Sharingan is a recon multitool for offensive security and bug bounty

(234 views)

Sharingan is a recon multitool for offensive security/bug bounty This is very much a work in progress and I'm relatively new to offensive security in general so if you see something that can be improved please open an issue or PR with suggested changes. Cloning for development Outside of your Gopath git clone https://github.com/leobeosab/sharingan Installing go get github.com/leobeosab/sharingan/cmd/sharingancli Dependencies NMap Go Usage Note Order matters when it comes to flags it must be sharingancli [globalflags] command [commandflags] if this isn't a wanted feature I can change it but I like how clean it is. DNS bruteforce DNS busts the target with a wordlist you provide sharingancli --target targetname dns --dns-wordlist ~/path/to/wordlist --root-domain target.com addsubs Adds subdomains to the program's storage from stdin using pipes: cat subs | sharingancli --target targetname dns addsubs Scan Scans all hosts available that were stored in target using nmap: sharingancli --target target scan interactive Scan....

May 19, 2020
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.