Lucene search

K
kitploitKitPloitKITPLOIT:3279658200194902461
HistoryFeb 22, 2020 - 12:30 p.m.

OWASP D4N155 - Intelligent And Dynamic Wordlist Using OSINT

2020-02-2212:30:00
www.kitploit.com
123

7.1 High

AI Score

Confidence

Low

It’s an information security audit tool that creates intelligent wordlists based on the content of the target page.
Help us
See some calculations used

Install
Need to: Python3.6, Bash (GNU Bourne-Again SHell)
Optional: Git, Groff

git clone https://github.com/owasp/D4N155.git
cd D4N155
pip3 install -r requirements.txt
bash main

Or whithout git

wget -qO- https://github.com/owasp/D4N155/archive/master.zip | bsdtar -xf-
cd D4N155-master
pip3 install -r requirements.txt
bash main

Manual

    D4N155: Tool for smart audit security

    Usage: bash main <option> <value>
    All options are optionals

    Options:
 -w, --wordlist <url|ip> Make the smartwordlist based in informations
     on website.
 -t, --targets <file>   Make the smart-wordlist based in your passed
     source informations in urls.
 -b, --based <file>  Analyze texts to generate the
     custom wordlist
 -r, --rate <time>  Defines time interval between requests
 -o, --output <file>  For to store the all wordlist.
   -?a, --aggressive      Aggressive reading with headless
 -h, --help   Show this mensage.

     Value: <url | ip | source | file | time>
 URL    URL target, example: scanme.nmap.org
 IP    IP address
 TIME    Time, example: 2.5. I.e: 00:00:02:30.. 0 are default
 FILE    File, for save the result, get urls or using in
     wordlist

Download D4N155

7.1 High

AI Score

Confidence

Low