Waes - Car Enums Websites In Addition To Dumps Files Every Bit Result



Doing HTB or other CTFs enumeration against targets amongst HTTP(S) tin acquire trivial. It tin acquire tedious to e'er run the same script/tests on every box eg. nmap, nikto, dirb in addition to and thence on. Influenza A virus subtype H5N1 one-click on target amongst automatic reports coming solves the issue. Furthermore, amongst a script the enum procedure tin survive optimized spell saving fourth dimension for hacker. This is what CPH:SEC WAES or Web Auto Enum & Scanner is created for. WAES runs four steps of scanning against target (see to a greater extent than below) to optimize the fourth dimension pass scanning. While multi meat or multi-threaded scanning could survive implemented it volition close certainly acquire boxes to hang in addition to and thence is undesirable.
  • From electrical flow version in addition to forrad WAES volition include an install script (see blow) equally projection moves from alpha to beta phase.
  • WAES could convey been developed inwards python only skillful bash projects are bespeak to acquire bash.
  • WAES is currently made for CTF boxes only is moving towards online uses (see todo section)

To install:
1. $> git clone https://github.com/Shiva108/WAES.git 2. $> cd WAES 2. $> sudo ./install.sh
Make certain directories are fix correctly inwards supergobuster.sh. Should survive automatic amongst Kali & Parrot Linux.
  • Standard directories for lists : SecLists/Discovery/Web-Content & SecLists/Discovery/Web-Content/CMS
  • Kali / Parrot directory listing : /usr/share/wordlists/dirbuster/

To run WAES
Web Auto Enum & Scanner - Auto enums website(s) in addition to dumps files equally result.
##############################################################################
    Web Auto Enum & Scanner      Auto enums website(s) in addition to dumps files equally result
##############################################################################
Usage: waes.sh -u {IP} waes.sh -h
   -h shows this assistance    -u IP to examination eg. 10.10.10.123    -p port nummer (default=80)     Example: ./waes.sh -u 10.10.10.130 -p 8080

Enumeration Process / Method
WAES runs ..
Step 0 - Passive scan - (disabled inwards the electrical flow version)
  • whatweb - aggressive mode
  • OSIRA (same author) - looks for subdomains
Step 1 - Fast scan
  • wafw00 - firewall detection
  • nmap amongst http-enum
Step two - Scan - in-depth
  • nmap - amongst NSE scripts: http-date,http-title,http-server-header,http-headers,http-enum,http-devframework,http-dombased-xss,http-stored-xss,http-xssed,http-cookie-flags,http-errors,http-grep,http-traceroute
  • nmap amongst vulscan (CVSS 5.0+)
  • nikto - amongst evasion Influenza A virus subtype H5N1 in addition to all CGI dirs
  • uniscan - all tests except stress examination (qweds)
Step iii - Fuzzing
  • super gobuster
    • gobuster amongst multiple lists
    • dirb amongst multiple lists
  • xss scan (to come)
.. against target spell dumping results files inwards report/ folder.

To Do
  • Implement domain equally input
  • Add XSS scan
  • Add SSL/TLS scanning
  • Add domain scans
  • Add golismero
  • Add dirble
  • Add progressbar
  • Add CMS detection
  • Add CMS specific scans