Skip to content

Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the 'blue' vulnerabilities within microsft and if unpatched, exploit them. It uses tools like blackwidow and konan for we…

License

Notifications You must be signed in to change notification settings

kunshdeep2812/sifter

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation




Sifter

s1l3nt78

  • Because the first step, is enumeration


Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the 'blue' vulnerabilities within microsft and if unpatched, exploit them. It uses tools like blackwidow and konan for webdir enumeration and attack surface mapping rapidly using ASM.
Gathered info is saved to the results folder, these output files can be easily parsed over to TigerShark in order to be utilised within your campaign. Or compiled for a final report to wrap up a penetration test.

Setup Video
Demo Video
Its long, but you can skip through to get the general idea. Most modules are explained along with demos of a lot of the tools

NOTE!! IF A SCAN DOESN'T WORK PLEASE ENTER TARGET WITHOUT https:// protocol ADDED!!

eg. target.com
instead of https://target.com

# Please, if you fork this repo ensure to keep it updated.

Installation

* This will download and install all required tools
*
$ git clone https://github.com/s1l3nt78/sifter.git
$ cd sifter
$ chmod +x install.sh
$ ./install.sh


Menu



Modules:

# Information Modules
  = Enterprise Information Gatherers
	  -theHarvester  - https://github.com/laramies/theHarvester
	  -Osmedeus - https://github.com/j3ssie/Osmedeus
	  -ReconSpider - https://github.com/bhavsec/reconspider
	  -Maryam - https://github.com/saeeddhqan/Maryam

 = Targeted Information Gatherers
	  -Seeker - https://github.com/thewhiteh4t/seeker
	  -Sherlock - https://github.com/sherlock-project/sherlock
	  -xRay - https://github.com/evilsocket/xray

# Domain Recon Gathering
	-Omnibus - https://github.com/InQuest/omnibus
	-DnsTwist - https://github.com/elceef/dnstwist
	-DomainFuzz - https://github.com/monkeym4ster/DomainFuzz
	-Armory - https://github.com/depthsecurity/armory


# Exploitation Tools
  = MS Exploiters
	  -ActiveReign - https://github.com/m8r0wn/ActiveReign
	  -iSpy - https://github.com/Cyb0r9/ispy
	  -SMBGhost - https://github.com/gabimarti/SMBScanner

  = Website Exploiters
	  -Dark Star - https://github.com/s1l3nt78/Dark-Star
	  -NekoBot - https://github.com/tegal1337/NekoBotV1
	  -xShock - https://github.com/capture0x/XSHOCK

= Exploit Searching
	  -FindSploit - https://github.com/1N3/Findsploit
	  -ShodanSploit - https://github.com/shodansploit/shodansploit

   -TigerShark (Phishing) - https://github.com/s1l3nt78/TigerShark

   -WPForce/Yertle - https://github.com/n00py/WPForce

   =FuzzyDander (Obtained through issue request.)
   	-FuzzBunch
	-Danderspritz

   -BruteDUM (Bruteforcer) - https://github.com/GitHackTools/BruteDum

# Network Scanners
	-Nmap - https://nmap.org
	-AttackSurfaceMapper - https://github.com/superhedgy/AttackSurfaceMapper
	-aSnip - https://github.com/harleo/asnip


# HoneyPot Detection Systems
	-HoneyCaught - https://github.com/aswinmguptha/HoneyCaught
	-SniffingBear - https://github.com/MrSuicideParrot/SniffingBear


# Vulnerability Scanners
	-Flan - https://github.com/cloudflare/flan
  	-Rapidscan - https://github.com/skavngr/rapidscan
	-Yuki-Chan - https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest


# WebApplication Scanners
	  -Sitadel - https://github.com/shenril/Sitadel
	  -wafw00f - https://github.com/EnableSecurity/wafw00f
	  -AapFinder - https://github.com/Technowlogy-Pushpender/aapfinder
	  -BFAC - https://github.com/mazen160/bfac


# Website Scanners & Enumerators
	  -Nikto - https://github.com/sullo/nikto
	  -Blackwidow - https://github.com/1N3/blackwidow
	  -WPScan - https://github.com/wpscanteam/wpscan
	  -Konan - https://github.com/m4ll0k/Konan

Sifter Help Menu

$ sifter runs the programs bringing up the menu in a cli environment
$ sifter -c will check the existing hosts in the hostlist
$ sifter -a 'target-ip' appends the hostname/IP to host file
$ sifter -m Opens the Main Module menu
$ sifter -e Opens the Exploitation Modules
$ sifter -i Opens the Info-based Module menu
$ sifter -d Opens the Domain Focused Modules
$ sifter -n Opens the Network Mapping Modules menu
$ sifter -w Opens the Website Focused Modules
$ sifter -wa Opens the Web-App Focused Module menu
$ sifter -v Opens the Vulnerability Scanning Module Menu
$ sifter -r Opens the results folder for easy viewing of all saved results
$ sifter -u Checks for/and installs updates
$ sifter -h This Help Menu

Any suggestions for extra modules are welcome. Just submit an issue with your tool suggestion Otherwise for developers just submit a pull request.

About

Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the 'blue' vulnerabilities within microsft and if unpatched, exploit them. It uses tools like blackwidow and konan for we…

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • Shell 100.0%