-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathrecon.bash
62 lines (56 loc) · 2.43 KB
/
recon.bash
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
#!/usr/bin/env bash
echo "
____ _ _ _____ _____ _ __ _____ ______ _____ ____ _ _
/ __ \ | | | | |_ _| / ____| | |/ / | __ \ | ____| / ____| / __ \ | \ | |
| | | | | | | | | | | | | ' / | |__) | | |__ | | | | | | | \| |
| | | | | | | | | | | | | < | _ / | __| | | | | | | | . ` |
| |__| | | |__| | _| |_ | |____ | . \ | | \ \ | |____ | |____ | |__| | | |\ |
\___\_\ \____/ |_____| \_____| |_|\_\ |_| \_\ |______| \_____| \____/ |_| \_|
BY DeSCA
";
nuclei --update-templates --silent
read -p "Enter domain names seperated by 'space' : " input
for i in ${input[@]}
do
echo "
.
.
.
Scan started for $i
" | notify --silent
mkdir $i
assetfinder -subs-only $i >> $i/assetfinder.txt
subfinder -d $i -o $i/subfinder.txt
cat $i/assetfinder.txt $i/subfinder.txt > $i/subf.txt
amass enum --config /home/config.ini --scripts /root/tools/scripts -passive -src -d $i -dir . ###CHANGE_CONFIG_FILE_LOCATION
cat amass.txt | awk -F "]" '{print $2}' > $i/amass.txt
echo "subdomains saved at $i/amass.txt."
cat $i/amass.txt $i/subf.txt > $i/non-http_list.txt
cat $i/non-http_list.txt | httpx > $i/subdomains.txt
echo "subdomains saved at $i/subdomains.txt."
rm amass.txt
echo "Scan for default-logins started." ########CHANGE_NUCLEI_TEMPLATES_LOCATIONS
nuclei -l $i/subdomains.txt -t /nuclei-templates/default-logins/ -o $i/default-logins.txt
echo "Scan for default-logins completed."
echo "Scan for exposures started."
nuclei -l $i/subdomains.txt -t /nuclei-templates/exposures/ -o $i/exposures.txt
echo "Scan for exposures completed."
echo "Scan for misconfigurations started."
nuclei -l $i/subdomains.txt -t /nuclei-templates/misconfiguration/ -o $i/misconfiguration.txt
echo "Scan for misconfigurations completed."
echo "Scan for takeovers started."
nuclei -l $i/subdomains.txt -t /nuclei-templates/takeovers/ -o $i/takeovers.txt
echo "Scan for takeovers completed."
echo "Scan for vulnerabilities started."
nuclei -l $i/subdomains.txt -t /nuclei-templates/vulnerabilities/ -o $i/vulnerabilities.txt
echo "Scan for vulnerabilities completed."
echo "Scan for exposed-panels started."
nuclei -l $i/subdomains.txt -t /nuclei-templates/exposed-panels/ -o $i/exposed-panels.txt
echo "Scan for exposed-panels completed."
echo "
.
.
.
Scan finished for $i
" | notify --silent
done