Web-eyes - OSINT tools for website research

Overview

WEB-EYES V1.0

web-eyes: OSINT tools for website research, 14 research methods are available:

  1. HINFO: HTTP HEADERS SCANNER
  2. HSECURE: HTTP SECURITY HEADERS SCANNER
  3. WEBTECH: WEBSITE TECHNOLOGY LOOKUP
  4. WHOIS: WHOIS LOOKUP
  5. RWHOIS: REVERSE WHOIS LOOKUP
  6. IPHISTORY: IP HISTORY LOOKUP
  7. DNSLOOK: DNS RECORDS LOOKUP
  8. SUBDOMAINS: SUBDOMAINS SCANNER
  9. CERTFILE: CERTIFICATE LOOKUP
  10. IPLOOK: IP ADDRESS LOOKUP
  11. RIPLOOK: REVERSE IP ADDRESS LOOKUP
  12. RDNSLOOK: REVERSE DNS LOOKUP
  13. TCPSCAN: TCP PORTS SCANNER
  14. UDPSCAN: UDP PORTS SCANNER

  1. HINFO: HINFO [URL] => HINFO [https://example.com]
  2. HSECURE: HSECURE [URL] => HSECURE [https://example.com]
  3. WEBTECH: WEBTECH [DOMAIN] => WEBTECH [example.com]
  4. WHOIS: WHOIS: WHOIS [DOMAIN] => WHOIS [example.com]
  5. RWHOIS: RWHOIS: RWHOIS [DOMAIN] => RWHOIS [example.com]
  6. IPHISTORY: IPHISTORY: IPHISTORY [DOMAIN] => IPHISTORY [example.com]
  7. DNSLOOK: DNSLOOK [DOMAIN] => DNSLOOK [example.com]
  8. SUBDOMAINS: SUBDOMAINS [DOMAIN] => SUBDOMAINS [example.com]
  9. CERTFILE: CERTFILE [DOMAIN] => CERTFILE [example.com]
  10. IPLOOK: IPLOOK [IP] => IPLOOK [1.1.1.1]
  11. RIPLOOK: RIPLOOK [DOMAIN, IP] => RIPLOOK [https://example.com, 1.1.1.1]
  12. RDNSLOOK: RDNSLOOK [IP] => RDNSLOOK [1.1.1.1]
  13. TCPSCAN: TCPSCAN [IP] [PORT => COMMON, OWN] => TCPSCAN [1.1.1.1] [COMMON, 80]
  14. UDPSCAN: UDPSCAN [IP] [PORT => COMMON, OWN] => UDPSCAN [1.1.1.1] [COMMON, 80]

Prerequisites

apt-get install python3
pip3 install requests
pip3 install dnspython

Install

git clone https://github.com/r4bin/web-eyes.git
cd web-eyes
chmod +x web-eyes.py
./web-eyes.py

or

git clone https://github.com/r4bin/web-eyes.git
cd web-eyes
python3 web-eyes.py
Simple script for looping a Denial Of Service (DoS) attack over one single mac address in range

Bluetooth Simple Denial Of Service (DoS) Legal Note This project is made only for educational purposes and for helping in Proofs of Concept. The autho

1 Jan 09, 2022
For educational purposes only. (Uzbek Edition)

DISCLAIMER 💣 Ushbu skriptdagi materiallar bilan bog'liq har qanday xatti-harakatlar faqat sizning javobgarligingizdir. Ushbu skriptdagi ma'lumotlarda

Husniddin Murodov 1 Feb 12, 2022
A tool to crack a wifi password with a help of wordlist

A tool to crack a wifi password with a help of wordlist. This may take long to crack a wifi depending upon number of passwords your wordlist contains. Also it is slower as compared to social media ac

Saad 144 Dec 29, 2022
Installation of hacking tools

Tools-Spartan This is a program that makes it easy for you to download and install tools used in Kali Linux, there are tons of tools available.

1 Nov 10, 2021
You can crack any zip file and get the password.

Zip-Cracker Video Lesson : This is a Very powerfull Zip File Crack tool for termux users. Check 500 000 Passwords in 30 seconds Unique Performance Che

Razor Kenway 13 Oct 24, 2022
阿里云accesskey利用工具

aliyun-accesskey-Tools 此工具用于查询ALIYUN_ACCESSKEY的主机,并且远程执行命令。 对于ALIYUN_ACCESSKEY利用方式可参考文章:记一次阿里云主机泄露Access Key到Getshell 工具截图 安装模块 pip install -r require

一灯老和尚 826 Jan 01, 2023
对安卓APP注入MSF PAYLOAD,并且对手机管家进行BYPASS。

520_APK_HOOK 介绍 将msf生成的payload,注入到一个正常的apk文件中,重新打包后进行加固,bypass手机安全管家的检测。 项目地址: https://github.com/cleverbao/520apkhook 作者: BaoGuo 优点 相比于原始的msf远控,此版本ap

BaoGuo 368 Jan 02, 2023
Deobfuscate Log4Shell payloads with ease

Ox4Shell Deobfuscate Log4Shell payloads with ease. Description Since the release

Oxeye 137 Jan 02, 2023
Windows Server 2016, 2019, 2022 Extracter & Recovery

Parsing files from Deduplicated volumes. It can also recover deleted files from NTFS Filesystem that were deduplicated. Installation git clone https:/

0 Aug 28, 2022
CVE-2022-21907 - Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907

CVE-2022-21907 Description POC for CVE-2022-21907: Windows HTTP协议栈远程代码执行漏洞 creat

antx 365 Nov 30, 2022
Growtopia Save.dat Stealer

savedat-stealer Growtopia Save.dat Stealer (Auto Send To Webhook) How To Use After Change Webhook URL Compile script to exe Give to target Done Info C

NumeX 9 May 01, 2022
Password Manager is a simple Python project which helps users in managing their passwords in a easier way

Password Manager is a simple Python project which helps users in managing their passwords in a easier way

Manish Jalui 4 Sep 29, 2021
SARA - Simple Android Ransomware Attack

SARA - Simple Android Ransomware Attack Disclaimer The author is not responsible for any issues or damage caused by this program. Features User can cu

Termux Hackers 99 Jan 04, 2023
Log4j exploit catcher, detect Log4Shell exploits and try to get payloads.

log4j_catcher Log4j exploit catcher, detect Log4Shell exploits and try to get payloads. This is a basic python server that listen on a port and logs i

EntropyQueen 17 Dec 20, 2021
Python exploit for vsftpd 2.3.4 - Backdoor Command Execution

CVE-2011-2523 - vsftpd 2.3.4 Exploit Discription vsftpd, which stands for Very Secure FTP Daemon,is an FTP server for Unix-like systems, including Lin

Padsala Tushal 5 Nov 08, 2022
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

mitmproxy mitmproxy is an interactive, SSL/TLS-capable intercepting proxy with a console interface for HTTP/1, HTTP/2, and WebSockets. mitmdump is the

mitmproxy 29.7k Jan 04, 2023
对naabu的端口扫描结果,调用nmap进行指纹识别

naabu2nmap 对naabu的端口扫描结果,调用nmap进行指纹识别

Se7en 12 Nov 22, 2022
LinOTP - the open source solution for two factor authentication

LinOTP LinOTP - the Open Source solution for multi-factor authentication Copyright © 2010-2019 KeyIdentity GmbH Coypright © 2019- arxes-tolina GmbH In

LinOTP 462 Jan 02, 2023
NIVOS is a hacking tool that allows you to scan deeply , crack wifi, see people on your network

NIVOS is a hacking tool that allows you to scan deeply , crack wifi, see people on your network. It applies to all linux operating systems. And it is improving every day, new packages are added. Than

Error 263 Jan 01, 2023
Cobalt Strike < 4.4 dos CVE-2021-36798

CVE-2021-36798 CVE-2021-36798 Cobalt Strike 4.3 dos 用法 python3 CVE-2021-36798.py BeaconURL 打瘫Cobalt Strike 只需要一个包 已测试 4.3 4.2 参考: https://labs.sent

37 Nov 09, 2022