Sharingan Offensive Security tool for Bug Hunters!

Sharingan is a recon multitool for bug hunters. The purpose of the program is to detect open ports and show us the services that run behind them.

We download and install Sharingan with the following :

git clone https://github.com/leobeosab/sharingan

go get .com/leobeosab/sharingan/cmd/sharingancli

A necessary condition is to already have it in our system Nmap and go.

DNS

Brute force

DNS prevents the target with a that you already have on your system. For example:

sharingancli –target targetname dns –dns-wordlist ~/path/to/wordlist –root- target.com

 addsubs

He adds on through stdin using pipes. For example:

cat subs | sharingancli –target targetname dns addsubs

Scan

Scans all hosts stored on the target using nmap. For example:

sharingancli –target target scan

Interactive

Σαρώνει έναν συγκεκριμένο host από τη λίστα των που είναι αποθηκευμένα στο target. Για παράδειγμα:

sharingancli –target target scan interactive

info

domains

Exports all domains as a list to stdout. For example:

sharingancli –target target info domains

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).