recon-pipeline | An automated target reconnaissance pipeline | Security Testing library

 by   epi052 Python Version: v1.0.1 License: MIT

kandi X-RAY | recon-pipeline Summary

kandi X-RAY | recon-pipeline Summary

recon-pipeline is a Python library typically used in Testing, Security Testing applications. recon-pipeline has no bugs, it has no vulnerabilities, it has a Permissive License and it has low support. However recon-pipeline build file is not available. You can download it from GitHub.

An automated target reconnaissance pipeline.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              recon-pipeline has a low active ecosystem.
              It has 385 star(s) with 92 fork(s). There are 12 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 9 open issues and 54 have been closed. On average issues are closed in 58 days. There are 4 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of recon-pipeline is v1.0.1

            kandi-Quality Quality

              recon-pipeline has 0 bugs and 0 code smells.

            kandi-Security Security

              recon-pipeline has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              recon-pipeline code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              recon-pipeline is licensed under the MIT License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              recon-pipeline releases are available to install and integrate.
              recon-pipeline has no build file. You will be need to create the build yourself to build the component from source.
              Installation instructions, examples and code snippets are available.
              recon-pipeline saves you 45940 person hours of effort in developing the same functionality from scratch.
              It has 53920 lines of code, 323 functions and 658 files.
              It has high code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi has reviewed recon-pipeline and discovered the below as its top functions. This is intended to give you an instant insight into recon-pipeline implemented functionality, and help decide if they suit your requirements.
            • Print searchsploit results
            • Returns a list of all IPv4 addresses
            • Returns a list of all IPv6 addresses
            • Adds an item to the database
            • Install the specified tools
            • Finalize a tool action
            • List tools
            • Print all endpoint results
            • Get endpoints by IP or hostname
            • Read the target
            • Adds an IP address to target
            • Print nmap results
            • Get a list of Nmap scans by ip or hostname
            • Uninstall tools
            • Print target results
            • Print scan results
            • Print the port number of all target ports
            • Import package imports
            • Load tool configuration
            • Run the event loop
            Get all kandi verified functions for this library.

            recon-pipeline Key Features

            No Key Features are available at this moment for recon-pipeline.

            recon-pipeline Examples and Code Snippets

            No Code Snippets are available at this moment for recon-pipeline.

            Community Discussions

            QUESTION

            DAST security scaning of a IoT Nodemcu esp8266 LUA script www HTML server connected to camera and A/C relay
            Asked 2021-Apr-08 at 01:04

            I have not, but shall DAST* security test, out of curiosity, an IoT device; Nodemcu esp8266 www server I built. It's showing a HTML page (on a mobile phone for example) that allows to control and interact with a camera module and a A/C relay. With it I can for example show images captured in the camera I even think it has some image recognition built in, and I can switch on and off a relay for electrical current to a light bulb (110/220v A/C power)

            Before I start pentest I though I better start thinking of what types of exploits one would be able to find and detect? Which sinister exploits I will be able to find, or rather ought be able to find given a proper pentest exercise? (And if I do not find exploits, my approach to the pentest of the Iot might be wrong)

            I ponder it might be a totally pointless exercise since the esp8266 www server (or rather its LUA programming libraries) might not have any security built into it, so basically it is "open doors" and everything with it is unsafe ?

            The test report might just conclude what I can foresee be that the the "user input needs to be sanitized"?

            Anyone have any idea what such pentest of a generic IoT device generally reports? Maybe it is possible to crash or reset the IoT device? Buffer overruns, XXS, call own code ?

            I might use ZAP or Burpsuite or similar DAST security test tool.

            • I could of course SAST test it instead, or too, but I think it will be hard to find a static code analyzer for the NodeMCU libraries and NUA scripting language easily ? I found some references here though: https://ieeexplore.ieee.org/abstract/document/8227299 but it seems to be a long read.

            So if someone just have a short answer what to expect in a DAST scan/pentest , it would be much appreciated.

            Stay safe and secure out there ! Zombieboy

            ...

            ANSWER

            Answered 2021-Apr-08 at 01:04

            I do my vulnerability scanning with OpenVAS (I assume this is what you mean by pentesting?). I am not aware of any IOT focused Tools.

            If your server is running on esp8266, i would imagine that there is no much room for authentication and encryption of http traffic, but correct me if i am wrong).

            Vulnerability Scan results might show things like unencrypted http traffic, credentials transmitted in cleartext (if you have any credentials fields in the pages served by the web server) etc. Depending on if there is encryption, you might also see weak encryption findings.

            You might get some false positives on your lua webserver reacting like other known webservers when exploits are applied. I have seen this kind of false positive specially on DoS vulnerabilities when a vulnerability scan is testing a vulnerability and the server becomes unresponsive. Depending on how invasive your vulnerability scanner is, you might get a lot of false positives for DoS on such a constrained platform.

            Source https://stackoverflow.com/questions/66995125

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install recon-pipeline

            Automatic installation tested on kali 2019.4 and Ubuntu 18.04/20.04.
            prior to the python dependencies being installed
            everything else

            Support

            For any new features, suggestions and bugs create an issue on GitHub. If you have any questions check and ask questions on community page Stack Overflow .
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            CLONE
          • HTTPS

            https://github.com/epi052/recon-pipeline.git

          • CLI

            gh repo clone epi052/recon-pipeline

          • sshUrl

            git@github.com:epi052/recon-pipeline.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Security Testing Libraries

            PayloadsAllTheThings

            by swisskyrepo

            sqlmap

            by sqlmapproject

            h4cker

            by The-Art-of-Hacking

            vuls

            by future-architect

            PowerSploit

            by PowerShellMafia

            Try Top Libraries by epi052

            feroxbuster

            by epi052Rust

            osed-scripts

            by epi052Python

            feroxfuzz

            by epi052Rust

            recursive-gobuster

            by epi052Python