SemiAutoRecon | threaded network reconnaissance tool which performs semi | Security Testing library

 by   Tib3rius Python Version: Current License: GPL-3.0

kandi X-RAY | SemiAutoRecon Summary

kandi X-RAY | SemiAutoRecon Summary

SemiAutoRecon is a Python library typically used in Testing, Security Testing applications. SemiAutoRecon has no bugs, it has no vulnerabilities, it has build file available, it has a Strong Copyleft License and it has low support. You can download it from GitHub.

SemiAutoRecon is a multi-threaded network reconnaissance tool which performs semi-automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It is most definitely not useful in real-world engagements. The tool works by firstly performing port scans / service detection scans (with explicit permission from the user). From those initial results, the tool will launch further enumeration scans of those services using a number of different tools (with explicit permission from the user). For example, if HTTP is found, feroxbuster will be launched (as well as many others), provided the user gives permission. Everything in the tool is highly configurable. The default configuration performs no automated exploitation to keep the tool in line with OSCP exam rules. If you wish to add semi-automatic exploit tools to the configuration, you do so at your own risk. The author will not be held responsible for negative actions that result from the mis-use of this tool.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              SemiAutoRecon has a low active ecosystem.
              It has 48 star(s) with 8 fork(s). There are 2 watchers for this library.
              OutlinedDot
              It had no major release in the last 6 months.
              There are 2 open issues and 0 have been closed. There are no pull requests.
              It has a neutral sentiment in the developer community.
              The latest version of SemiAutoRecon is current.

            kandi-Quality Quality

              SemiAutoRecon has no bugs reported.

            kandi-Security Security

              SemiAutoRecon has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.

            kandi-License License

              SemiAutoRecon is licensed under the GPL-3.0 License. This license is Strong Copyleft.
              Strong Copyleft licenses enforce sharing, and you can use them when creating open source projects.

            kandi-Reuse Reuse

              SemiAutoRecon releases are not available. You will need to build from source code and install.
              Build file is available. You can build the component from source.
              Installation instructions, examples and code snippets are available.

            Top functions reviewed by kandi - BETA

            kandi's functional review helps you automatically verify the functionalities of the libraries and avoid rework.
            Currently covering the most popular Java, JavaScript and Python libraries. See a Sample of SemiAutoRecon
            Get all kandi verified functions for this library.

            SemiAutoRecon Key Features

            No Key Features are available at this moment for SemiAutoRecon.

            SemiAutoRecon Examples and Code Snippets

            No Code Snippets are available at this moment for SemiAutoRecon.

            Community Discussions

            QUESTION

            DAST security scaning of a IoT Nodemcu esp8266 LUA script www HTML server connected to camera and A/C relay
            Asked 2021-Apr-08 at 01:04

            I have not, but shall DAST* security test, out of curiosity, an IoT device; Nodemcu esp8266 www server I built. It's showing a HTML page (on a mobile phone for example) that allows to control and interact with a camera module and a A/C relay. With it I can for example show images captured in the camera I even think it has some image recognition built in, and I can switch on and off a relay for electrical current to a light bulb (110/220v A/C power)

            Before I start pentest I though I better start thinking of what types of exploits one would be able to find and detect? Which sinister exploits I will be able to find, or rather ought be able to find given a proper pentest exercise? (And if I do not find exploits, my approach to the pentest of the Iot might be wrong)

            I ponder it might be a totally pointless exercise since the esp8266 www server (or rather its LUA programming libraries) might not have any security built into it, so basically it is "open doors" and everything with it is unsafe ?

            The test report might just conclude what I can foresee be that the the "user input needs to be sanitized"?

            Anyone have any idea what such pentest of a generic IoT device generally reports? Maybe it is possible to crash or reset the IoT device? Buffer overruns, XXS, call own code ?

            I might use ZAP or Burpsuite or similar DAST security test tool.

            • I could of course SAST test it instead, or too, but I think it will be hard to find a static code analyzer for the NodeMCU libraries and NUA scripting language easily ? I found some references here though: https://ieeexplore.ieee.org/abstract/document/8227299 but it seems to be a long read.

            So if someone just have a short answer what to expect in a DAST scan/pentest , it would be much appreciated.

            Stay safe and secure out there ! Zombieboy

            ...

            ANSWER

            Answered 2021-Apr-08 at 01:04

            I do my vulnerability scanning with OpenVAS (I assume this is what you mean by pentesting?). I am not aware of any IOT focused Tools.

            If your server is running on esp8266, i would imagine that there is no much room for authentication and encryption of http traffic, but correct me if i am wrong).

            Vulnerability Scan results might show things like unencrypted http traffic, credentials transmitted in cleartext (if you have any credentials fields in the pages served by the web server) etc. Depending on if there is encryption, you might also see weak encryption findings.

            You might get some false positives on your lua webserver reacting like other known webservers when exploits are applied. I have seen this kind of false positive specially on DoS vulnerabilities when a vulnerability scan is testing a vulnerability and the server becomes unresponsive. Depending on how invasive your vulnerability scanner is, you might get a lot of false positives for DoS on such a constrained platform.

            Source https://stackoverflow.com/questions/66995125

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install SemiAutoRecon

            There are three ways to install SemiAutoRecon: pipx, pip, and manually. Before installation using any of these methods, certain requirements need to be fulfilled. If you have not refreshed your apt cache recently, run the following command so you are installing the latest available packages:.
            It is recommended you use pipx to install SemiAutoRecon. pipx will install SemiAutoRecon in it's own virtual environment, and make it available in the global context, avoiding conflicting package dependencies and the resulting instability. First, install pipx using the following commands:. You will have to re-source your ~/.bashrc or ~/.zshrc file (or open a new tab) after running these commands in order to use pipx.
            Alternatively you can use pip to install SemiAutoRecon using the following command:. Note that if you want to run SemiAutoRecon using sudo (required for faster SYN scanning and UDP scanning), you will have to run the above command as the root user (or using sudo). Similarly to pipx, if installed using pip you can run SemiAutoRecon by simply executing semiautorecon.
            If you'd prefer not to use pip or pipx, you can always still install and execute semiautorecon.py manually as a script. From within the SemiAutoRecon directory, install the dependencies:.

            Support

            Several commands used in SemiAutoRecon reference the SecLists project, in the directory /usr/share/seclists/. You can either manually download the SecLists project to this directory (https://github.com/danielmiessler/SecLists), or if you are using Kali Linux (highly recommended) you can run the following commands:. SemiAutoRecon will still run if you do not install SecLists, though several commands may fail, and some manual commands may not run either.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/Tib3rius/SemiAutoRecon.git

          • CLI

            gh repo clone Tib3rius/SemiAutoRecon

          • sshUrl

            git@github.com:Tib3rius/SemiAutoRecon.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Security Testing Libraries

            PayloadsAllTheThings

            by swisskyrepo

            sqlmap

            by sqlmapproject

            h4cker

            by The-Art-of-Hacking

            vuls

            by future-architect

            PowerSploit

            by PowerShellMafia

            Try Top Libraries by Tib3rius

            AutoRecon

            by Tib3riusPython

            Pentest-Cheatsheets

            by Tib3riusPython

            privesc-setup

            by Tib3riusShell

            tib3rius.github.io

            by Tib3riusHTML