Goscan: Interactive network scanner

The GoScan is an interactive, auto-complete network scanner that provides automation via nmap.
GoScan is also particularly suitable for unstable environments, since it triggers scans and maintains their state in a SQLite.
Scans run in the background, so even if the connection to the framework running GoScan is lost, the μπορούν να μεταφορτωθούν ασύγχρονα. Δηλαδή, τα they can be imported into GoScan at different stages of the process, without the need to restart the entire process from scratch if something goes wrong.
In addition, Service Enumeration incorporates a collection of other tools (eg EyeWitness, Hydra, nikto, etc.) for each customized target selection in a specific service.
Installation

# Linux (64bit)
$ wget https://github.com/marco-lancini/goscan/releases/download/v2.4/goscan_2.4_linux_amd64.zip
$ unzip goscan_2.4_linux_amd64.zip

# Linux (32bit)
$ wget https://github.com/marco-lancini/goscan/releases/download/v2.4/goscan_2.4_linux_386.zip
$ unzip goscan_2.4_linux_386.zip

# After that, place the executable in your PATH
$ chmod + x goscan
$ sudo mv ./goscan / usr / local / bin / goscan

Application snapshots
Use

1. Loading targets
  • Add a single target via the CLI (must be a valid CIDR): load target SINGLE
  • Load multiple targets from a text file or folder: load target MULTI
2. Host discovery
  • Run a Ping: sweep
  • Ή loading results from a previous discovery:
    • Add a live host via the CLI (must be /32): load alive SINGLE
    • Load multiple live hosts from a text file or folder: load alive MULTI
3. Door scan
  • Run a port scan: portscan
  • Or load nmap results from XML files or folder: load portscan
4. Counting services
  • Dry Run (show commands only, no ): enumerate DRY
  • Enumerate the detected services: enumerate
5. Special scans
  • Eyewitness
    • Get screenshots of websites, RDP services and open VNC servers (KALI ONLY): special eyewitness
    • EyeWitness.py must be in the system path
  • Extract domain information (Windows) from enumeration data
    • special domain
  • DNS
    • DNS enumeration (nmap, dnsrecon, dnsenum): special dns DISCOVERY
    • Bruteforce DNS: special dns BRUTEFORCE
    • Reverse Bruteforce DNS: special dns BRUTEFORCE_REVERSE
Tools
  • Show results: show
  • Automatically configure settings by loading a configuration file: set config_file
  • Change output folder (default ~/goscan):set output_folder
  • Modify the default nmap switches: set nmap_switches
  • Modify the default wordlists: set_wordlists

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).