From cb59b3a7b5733af92a5f0dd97514cc83e72729ba Mon Sep 17 00:00:00 2001 From: Seth Art Date: Fri, 7 Feb 2020 09:39:50 -0500 Subject: [PATCH] Build 239 - switch back to whatweb mode 3 by default, remove wapalizer default --- .circleci/config.yml | 2 +- celerystalk | 2 +- setup/config_default.ini | 10 +++++----- 3 files changed, 7 insertions(+), 7 deletions(-) diff --git a/.circleci/config.yml b/.circleci/config.yml index 5cf5dd3..73256bd 100644 --- a/.circleci/config.yml +++ b/.circleci/config.yml @@ -5,4 +5,4 @@ jobs: - image: ubuntu:latest steps: - checkout # check out the code in the project directory - - run: apt-get update && apt-get install git -y && ./setup/install.sh \ No newline at end of file + - run: apt-get update && apt-get install git -y && ./setup/install.sh diff --git a/celerystalk b/celerystalk index 605b20d..fd961ab 100755 --- a/celerystalk +++ b/celerystalk @@ -89,7 +89,7 @@ import csv from lib.nmap import nmapcommand -build=str(238) +build=str(239) def print_banner(): diff --git a/setup/config_default.ini b/setup/config_default.ini index d29cd16..bebe06d 100644 --- a/setup/config_default.ini +++ b/setup/config_default.ini @@ -115,14 +115,14 @@ aquatone : /opt/aquatone/aquatone -out [OUTPUT] -resolution "800,600 ; commands. To use USER_AGENT, place [USER_AGENT] in the command line ;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;;; [http] -whatweb-3 : whatweb http://[TARGET]:[PORT]/[PATH] -a3 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt +whatweb-3 : whatweb http://[TARGET]:[PORT]/[PATH] -a3 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt photon : python3 /opt/Photon/photon.py -u http://[TARGET]:[PORT]/[PATH] -o [OUTPUT] -e json && cat [OUTPUT]/exported.json | tee [OUTPUT].txt wayback : curl -sX GET "http://web.archive.org/cdx/search/cdx?url=http://[TARGET]:[PORT]/[PATH]&output=text&fl=original&collapse=urlkey&matchType=prefix" | tee [OUTPUT].txt cewl : cewl http://[TARGET]:[PORT]/[PATH] -m 6 -w [OUTPUT].txt nikto : nikto -h http://[TARGET]:[PORT]/[PATH] -output [OUTPUT].txt wpscan : wpscan --url http://[TARGET]:[PORT]/[PATH] --disable-tls-checks --no-banner -f cli-no-color --enumerate p t tt u | tee [OUTPUT].txt gobuster_common : gobuster dir -u http://[TARGET]:[PORT]/[PATH] -f -k -w /usr/share/seclists/Discovery/Web-Content/common.txt -s '200,204,302,307,403,500' -e -n -q | tee [OUTPUT].txt -wappalyzer_cli : docker run --rm wappalyzer/cli http://[TARGET]:[PORT]/[PATH] | jq . | tee [OUTPUT].txt +;wappalyzer_cli : docker run --rm wappalyzer/cli http://[TARGET]:[PORT]/[PATH] | jq . | tee [OUTPUT].txt ;whatweb-4 : whatweb http://[TARGET]:[PORT]/[PATH] -a4 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt ;sqlmap : sqlmap -u http://[TARGET]:[PORT]/[PATH] --batch --crawl=5 --level 1 --risk 1 -f -a --smart -v0 --disable-coloring | tee [OUTPUT].txt ;gobuster_robots-dis : gobuster dir -u http://[TARGET]:[PORT]/[PATH] -f -k -w /usr/share/seclists/Discovery/Web-Content/RobotsDisallowed-Top1000.txt -s '200,204,302,307,403,500' -e -n -q | tee [OUTPUT].txt @@ -136,15 +136,15 @@ wappalyzer_cli : docker run --rm wappalyzer/cli http://[TARGET]:[PORT]/[PAT ;cmsmap : cmsmap http://[TARGET]:[PORT]/[PATH] -s -t3 -o [OUTPUT].txt [https] -whatweb-3 : whatweb https://[TARGET]:[PORT]/[PATH] -a3 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt +whatweb-3 : whatweb https://[TARGET]:[PORT]/[PATH] -a3 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt photon : python3 /opt/Photon/photon.py -u https://[TARGET]:[PORT]/[PATH] -o [OUTPUT] -e json && cat [OUTPUT]/exported.json | tee [OUTPUT].txt wayback : curl -sX GET "http://web.archive.org/cdx/search/cdx?url=http://[TARGET]:[PORT]/[PATH]&output=text&fl=original&collapse=urlkey&matchType=prefix" | tee [OUTPUT].txt cewl : cewl https://[TARGET]:[PORT]/[PATH] -m 6 -w [OUTPUT].txt nikto : nikto -h https://[TARGET]:[PORT]/[PATH] -ssl -output [OUTPUT].txt wpscan : wpscan --url https://[TARGET]:[PORT]/[PATH] --disable-tls-checks --no-banner -f cli-no-color --enumerate p t tt u | tee [OUTPUT].txt gobuster_common : gobuster dir -u https://[TARGET]:[PORT]/[PATH] -f -k -w /usr/share/seclists/Discovery/Web-Content/common.txt -s '200,204,302,307,403,500' -e -n -q | tee [OUTPUT].txt -wappalyzer_cli : docker run --rm wappalyzer/cli https://[TARGET]:[PORT]/[PATH] | jq . | tee [OUTPUT].txt -whatweb-4 : whatweb https://[TARGET]:[PORT]/[PATH] -a4 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt +;wappalyzer_cli : docker run --rm wappalyzer/cli https://[TARGET]:[PORT]/[PATH] | jq . | tee [OUTPUT].txt +;whatweb-4 : whatweb https://[TARGET]:[PORT]/[PATH] -a4 --colour=never | sed s/],/]\\n/g | tee [OUTPUT].txt ;sqlmap : sqlmap -u https://[TARGET]:[PORT]/[PATH] --batch --crawl=5 --level 1 --risk 1 -f -a --smart -v0 --disable-coloring | tee [OUTPUT].txt ;gobuster_robots_dis : gobuster dir -u https://[TARGET]:[PORT]/[PATH] -f -k -w /usr/share/seclists/Discovery/Web-Content/RobotsDisallowed-Top1000.txt -s '200,204,302,307,403,500' -e -n -q | tee [OUTPUT].txt ;gobuster_2.3-medium : gobuster dir -u https://[TARGET]:[PORT]/ -f -k -w /usr/share/wordlists/dirbuster/directory-list-lowercase-2.3-medium.txt -s '200,204,307,403,500' -e -n -q | tee [OUTPUT].txt