Smersh: Tool specially designed for pentesters

The είναι ένα εργαλείο ειδικά διαμορφωμένο για pentesters, που for tracking the progress of work in a company and creating interactions between them.

preview fake mission 1024x324

Project architecture

SMERSH uses many docker containers in its architecture, which means you have to allow some services. Below you will find the complete list of doors you need to open. In addition, you will see the shape that composes the database.

stew 768x420

Port mapping

Container DNS
Api api. {DOMAIN}
Bitwarden bitwarden. {DOMAIN}
Client OM DOMAIN}
Db NOT EXPOSED
php NOT EXPOSED
CodiMD codimd. {DOMAIN}
db-codiMD NOT EXPOSED

Application life cycle

SMERSH is designed in such a way that the person in charge of each company prepares the target and all that remains is the to complete the vulnerabilities identified during the audit it will carry out.

uml smersh

 

Installation of the program

Information about installing the program, you will find here.

 

 

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.086 registrants.
Smersh, pentest

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).