Skip to content

Commit

Permalink
OSINT+Rust
Browse files Browse the repository at this point in the history
  • Loading branch information
Aif4thah committed Sep 26, 2024
1 parent 3dcc2ca commit 41b701d
Show file tree
Hide file tree
Showing 3 changed files with 26 additions and 50 deletions.
2 changes: 1 addition & 1 deletion Dojo-101-DevSec/Rust-security.md
Original file line number Diff line number Diff line change
Expand Up @@ -99,7 +99,7 @@ panic!("crash and burn");

## Sécurité : Mémoire, Type, Threads

Le script ci dessous
Démonstration des principales fonctions de sécurité :

```rust
use std::thread;
Expand Down
45 changes: 0 additions & 45 deletions Dojo-101-Pentest/1-RECON-SCAN-ENUM/OSINT-Public-informations.md

This file was deleted.

29 changes: 25 additions & 4 deletions Dojo-101-Pentest/1-RECON-SCAN-ENUM/OSINT-Tools.md
Original file line number Diff line number Diff line change
Expand Up @@ -12,11 +12,11 @@

* **Recon-ng :** Uses a system of modules to add additional features and functions for your use.

* **Shodan :** A website search engine for web camera , routers , servers , etc. that are considered part of the Internet of Things.

* **Censys :** Website search engine used for finding hosts and networks accros the internet with data about their configuration.

* **Maltego :** Piece of commercial software used for conducting open source intelligence that visually helps connect those relationships.
* **amass :** OWASP tool In-depth attack surface mapping and asset discovery.

* [Maltego : Piece of commercial software used for conducting open source intelligence that visually helps connect those relationships.](https://www.maltego.com/)

* [Depix : Recover plaintext from pixelized screenshots](https://github.com/spipm/Depix)

Expand All @@ -34,4 +34,25 @@

## Service Tiers

* [SocRadar](https://socradar.io/)
* [SocRadar](https://socradar.io/)

* [Web Check](https://web-check.xyz/)

* [Shodan](https://www.shodan.io/)

### Recherche Shodan

| Valeur | description |
|--------|-------------|
|10.10.10.10 | voir le scan de l'IP concernée |
|hostname:"targetname.com" | recherche par nom de domaine |
|"content-type: application/json" | jSON API |
|"content-type: application/xml" | XML API |
|"200 OK" | contenu de la réponse |
|"wp-json" | WordPress API. |

exemple de shodan APi avec nmap :

```bash
nmap --script shodan-api x.y.z.0/24 -sn -Pn -n --script-args ‘shodan-api.outfile=patato.csv,shodan-apikey=SHODANAPIKEY’
```

0 comments on commit 41b701d

Please sign in to comment.