From 1dc85186e0e8f95c1894ba597653c8669d656380 Mon Sep 17 00:00:00 2001 From: Eshan Roy Date: Fri, 22 Nov 2024 07:00:51 +0530 Subject: [PATCH] =?UTF-8?q?=F0=9F=8E=89=20feat(=5Ftools):=20add=20list=20o?= =?UTF-8?q?f=20tools?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- qt/snigdhaosblackbox.cpp | 2 +- usr/lib/snigdhaos-blackbox/fuzzer.txt | 659 +++++++++++++ usr/lib/snigdhaos-blackbox/webapp.txt | 1305 ++++++++++++++++++++++++- 3 files changed, 1964 insertions(+), 2 deletions(-) create mode 100644 usr/lib/snigdhaos-blackbox/fuzzer.txt diff --git a/qt/snigdhaosblackbox.cpp b/qt/snigdhaosblackbox.cpp index 997e40a..5fc97b6 100644 --- a/qt/snigdhaosblackbox.cpp +++ b/qt/snigdhaosblackbox.cpp @@ -168,7 +168,7 @@ void SnigdhaOSBlackBox::populateSelectWidget() { } ui->checkBox_Performance->setVisible(isDesktop); - populateSelectWidget("/usr/lib/snigdhaos-blackbox/eshan.txt", "Eshan"); + populateSelectWidget("/usr/lib/snigdhaos-blackbox/webapp.txt", "WebApp"); } void SnigdhaOSBlackBox::populateSelectWidget(QString filename, QString label){ diff --git a/usr/lib/snigdhaos-blackbox/fuzzer.txt b/usr/lib/snigdhaos-blackbox/fuzzer.txt new file mode 100644 index 0000000..1575f6a --- /dev/null +++ b/usr/lib/snigdhaos-blackbox/fuzzer.txt @@ -0,0 +1,659 @@ +0d1n +0d1n +false +abuse-ssl-bypass-waf +abuse-ssl-bypass-waf +false +afl++ +afl++ +false +aggroargs +aggroargs +false +ajpfuzzer +ajpfuzzer +false +astra +astra +false +atlas +atlas +false +atscan +atscan +false +backfuzz +backfuzz +false +bbscan +bbscan +false +bfuzz +bfuzz +false +bing-lfi-rfi +bing-lfi-rfi +false +birp +birp +false +bluebox-ng +bluebox-ng +false +boofuzz +boofuzz +false +browser-fuzzer +browser-fuzzer +false +brutexss +brutexss +false +bss +bss +false +bt_audit +bt_audit +false +bunny +bunny +false +burpsuite +burpsuite +false +cantoolz +cantoolz +false +capfuzz +capfuzz +false +cecster +cecster +false +chipsec +chipsec +false +choronzon +choronzon +false +cirt-fuzzer +cirt-fuzzer +false +cisco-auditing-tool +cisco-auditing-tool +false +cmsfuzz +cmsfuzz +false +conscan +conscan +false +cookie-cadger +cookie-cadger +false +crackql +crackql +false +crlf-injector +crlf-injector +false +dalfox +dalfox +false +darkbing +darkbing +false +dharma +dharma +false +dhcpig +dhcpig +false +dizzy +dizzy +false +domato +domato +false +doona +doona +false +dotdotpwn +dotdotpwn +false +dpscan +dpscan +false +dr-checker +dr-checker +false +drozer +drozer +false +easyfuzzer +easyfuzzer +false +faradaysec +faradaysec +false +fdsploit +fdsploit +false +feroxbuster +feroxbuster +false +ffuf +ffuf +false +fhttp +fhttp +false +filebuster +filebuster +false +filefuzz +filefuzz +false +fimap +fimap +false +firewalk +firewalk +false +flyr +flyr +false +fockcache +fockcache +false +frisbeelite +frisbeelite +false +ftester +ftester +false +ftp-fuzz +ftp-fuzz +false +fuddly +fuddly +false +fusil +fusil +false +fuzzball2 +fuzzball2 +false +fuzzdb +fuzzdb +false +fuzzdiff +fuzzdiff +false +fuzzowski +fuzzowski +false +fuzztalk +fuzztalk +false +gloom +gloom +false +goofuzz +goofuzz +false +grammarinator +grammarinator +false +graphql-path-enum +graphql-path-enum +false +graphqlmap +graphqlmap +false +grr +grr +false +hexorbase +hexorbase +false +hodor +hodor +false +homepwn +homepwn +false +honggfuzz +honggfuzz +false +http-fuzz +http-fuzz +false +httpforge +httpforge +false +hwk +hwk +false +ifuzz +ifuzz +false +ikeprober +ikeprober +false +inguma +inguma +false +injectus +injectus +false +isip +isip +false +jbrofuzz +jbrofuzz +false +jok3r +jok3r +false +joomlavs +joomlavs +false +jsql-injection +jsql-injection +false +kitty-framework +kitty-framework +false +krbrelayx +krbrelayx +false +leviathan +leviathan +false +lfi-autopwn +lfi-autopwn +false +lfi-fuzzploit +lfi-fuzzploit +false +lfi-scanner +lfi-scanner +false +lfi-sploiter +lfi-sploiter +false +lfimap +lfimap +false +liffy +liffy +false +littleblackbox +littleblackbox +false +log4j-bypass +log4j-bypass +false +log4j-scan +log4j-scan +false +logmepwn +logmepwn +false +lorsrf +lorsrf +false +maligno +maligno +false +malybuzz +malybuzz +false +manul +manul +false +mdk3 +mdk3 +false +mdk4 +mdk4 +false +melkor +melkor +false +metasploit +metasploit +false +mitm6 +mitm6 +false +mongoaudit +mongoaudit +false +network-app-stress-tester +network-app-stress-tester +false +netzob +netzob +false +nikto +nikto +false +nili +nili +false +nimbostratus +nimbostratus +false +notspikefile +notspikefile +false +nsoq +nsoq +false +nullscan +nullscan +false +oat +oat +false +ohrwurm +ohrwurm +false +openvas-scanner +openvas-scanner +false +oscanner +oscanner +false +owtf +owtf +false +pappy-proxy +pappy-proxy +false +parampampam +parampampam +false +peach +peach +false +peach-fuzz +peach-fuzz +false +pentbox +pentbox +false +pmcma +pmcma +false +portmanteau +portmanteau +false +powerfuzzer +powerfuzzer +false +pret +pret +false +profuzz +profuzz +false +pulsar +pulsar +false +pureblood +pureblood +false +pyersinia +pyersinia +false +pyjfuzz +pyjfuzz +false +pytbull +pytbull +false +qark +qark +false +radamsa +radamsa +false +rapidscan +rapidscan +false +ratproxy +ratproxy +false +responder +responder +false +restler-fuzzer +restler-fuzzer +false +s3-fuzzer +s3-fuzzer +false +samesame +samesame +false +sandsifter +sandsifter +false +sb0x +sb0x +false +scout2 +scout2 +false +sfuzz +sfuzz +false +shortfuzzy +shortfuzzy +false +skipfish +skipfish +false +sloth-fuzzer +sloth-fuzzer +false +smartphone-pentest-framework +smartphone-pentest-framework +false +smbexec +smbexec +false +smod +smod +false +smtp-fuzz +smtp-fuzz +false +smtptx +smtptx +false +sn00p +sn00p +false +snmp-fuzzer +snmp-fuzzer +false +soapui +soapui +false +socketfuzz +socketfuzz +false +spaf +spaf +false +spartan +spartan +false +spiderpig-pdffuzzer +spiderpig-pdffuzzer +false +spike-fuzzer +spike-fuzzer +false +sploitego +sploitego +false +sps +sps +false +sqlbrute +sqlbrute +false +sqlmap +sqlmap +false +sqlninja +sqlninja +false +sshfuzz +sshfuzz +false +ssrfmap +ssrfmap +false +stews +stews +false +sulley +sulley +false +taof +taof +false +tcpcontrol-fuzzer +tcpcontrol-fuzzer +false +tcpjunk +tcpjunk +false +termineter +termineter +false +tftp-fuzz +tftp-fuzz +false +thefuzz +thefuzz +false +tlsfuzzer +tlsfuzzer +false +trinity +trinity +false +udp-hunter +udp-hunter +false +udsim +udsim +false +umap +umap +false +unifuzzer +unifuzzer +false +uniofuzz +uniofuzz +false +uniscan +uniscan +false +upnp-pentest-toolkit +upnp-pentest-toolkit +false +uppwn +uppwn +false +vane +vane +false +vbscan +vbscan +false +viproy-voipkit +viproy-voipkit +false +vsaudit +vsaudit +false +vulscan +vulscan +false +w13scan +w13scan +false +w3af +w3af +false +wafninja +wafninja +false +wafpass +wafpass +false +wapiti +wapiti +false +webscarab +webscarab +false +webshag +webshag +false +websploit +websploit +false +webxploiter +webxploiter +false +weirdaal +weirdaal +false +wfuzz +wfuzz +false +witchxtool +witchxtool +false +wpscan +wpscan +false +wsfuzzer +wsfuzzer +false +xspear +xspear +false +xss-freak +xss-freak +false +xsser +xsser +false +xsss +xsss +false +xssscan +xssscan +false +xsssniper +xsssniper +false +yawast +yawast +false +zaproxy +zaproxy +false +zzuf +zzuf \ No newline at end of file diff --git a/usr/lib/snigdhaos-blackbox/webapp.txt b/usr/lib/snigdhaos-blackbox/webapp.txt index d6d5d23..a9d7546 100644 --- a/usr/lib/snigdhaos-blackbox/webapp.txt +++ b/usr/lib/snigdhaos-blackbox/webapp.txt @@ -1,3 +1,1306 @@ false blackarch-webapp -WebApp (ALL) \ No newline at end of file +WebApp (ALL) +false +0d1n +0d1n (Web security tool to make fuzzing at HTTP inputs, made in C with libCurl.) +fasle +abuse-ssl-bypass-waf +abuse-ssl-bypass-waf (Bypassing WAF by abusing SSL/TLS Ciphers.) +false +adfind +adfind (Simple admin panel finder for php,js,cgi,asp and aspx admin panels) +false +adminpagefinder +adminpagefinder (This python script looks for a large amount of possible administrative interfaces on a given site) +false +albatar +albatar (A SQLi exploitation framework in Python) +false +allthevhosts +allthevhosts (A vhost discovery tool that scrapes various web applications) +false +anti-xss +anti-xss (A XSS vulnerability scanner) +false +apachetomcatscanner +apachetomcatscanner (Apache Tomcat vulnerability scanner) +false +arachni +arachni (A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications.) + +archivebox + +arjun + +asp-audit + +assassingo + +astra + +atlas + +atscan + +aws-extender-cli +false +backcookie +backcookie +false +badministration +badministration +false +badsecrets +badsecrets +false +bbqsql +bbqsql +false +bbscan +bbscan +false +belati +belati +false +bfac +bfac +false +bing-lfi-rfi +bing-lfi-rfi +false +bitdump +bitdump +false +blindelephant +blindelephant +false +blisqy +blisqy +false +brakeman +brakeman +false +brute-force +brute-force +false +brutemap +brutemap +false +brutexss +brutexss +false +bsqlbf +bsqlbf +false +bsqlinjector +bsqlinjector +false +burpsuite +burpsuite +false +c5scan +c5scan +false +cangibrina +cangibrina +false +cansina +cansina +false +cent +cent +false +chankro +chankro +false +cintruder +cintruder +false +cjexploiter +cjexploiter +false +clairvoyance +clairvoyance +false +cloudget +cloudget +false +cms-explorer +cms-explorer +false +cms-few +cms-few +false +cmseek +cmseek +false +cmsfuzz +cmsfuzz +false +cmsmap +cmsmap +false +cmsscan +cmsscan +false +cmsscanner +cmsscanner +false +comission +comission +false +commentor +commentor +false +commix +commix +false +conscan +conscan +false +corscanner +corscanner +false +corstest +corstest +false +corsy +corsy +false +cpfinder +cpfinder +false +crabstick +crabstick +false +crackql +crackql +false +crawlic +crawlic +false +crlf-injector +crlf-injector +false +crlfuzz +crlfuzz +false +csrftester +csrftester +false +cybercrowl +cybercrowl +false +d-tect +d-tect +false +dalfox +dalfox +false +darkbing +darkbing +false +darkd0rk3r +darkd0rk3r +false +darkdump +darkdump +false +darkjumper +darkjumper +false +darkmysqli +darkmysqli +false +darkscrape +darkscrape +false +davscan +davscan +false +dawnscanner +dawnscanner +false +dcrawl +dcrawl +false +detectem +detectem +false +dff-scanner +dff-scanner +false +dirb +dirb +false +dirble +dirble +false +dirbuster +dirbuster +false +dirbuster-ng +dirbuster-ng +false +directorytraversalscan +directorytraversalscan +false +dirhunt +dirhunt +false +dirscanner +dirscanner +false +dirscraper +dirscraper +false +dirsearch +dirsearch +false +dirstalk +dirstalk +false +docem +docem +false +domi-owned +domi-owned +false +dontgo403 +dontgo403 +false +doork +doork +false +dorknet +dorknet +false +dpscan +dpscan +false +droopescan +droopescan +false +drupal-module-enum +drupal-module-enum +false +drupalscan +drupalscan +false +drupwn +drupwn +false +dsfs +dsfs +false +dsjs +dsjs +false +dsss +dsss +false +dsstore-crawler +dsstore-crawler +false +dsxs +dsxs +false +dumb0 +dumb0 +false +easyfuzzer +easyfuzzer +false +eazy +eazy +false +eos +eos +false +epicwebhoneypot +epicwebhoneypot +false +evine +evine +false +extended-ssrf-search +extended-ssrf-search +false +eyewitness +eyewitness +false +facebot +facebot +false +facebrute +facebrute +false +fbht +fbht +false +fdsploit +fdsploit +false +feroxbuster +feroxbuster +false +ffuf +ffuf +false +fhttp +fhttp +false +filebuster +filebuster +false +filegps +filegps +false +fingerprinter +fingerprinter +false +fireprox +fireprox +false +flashscanner +flashscanner +false +flask-session-cookie-manager2 +flask-session-cookie-manager2 +false +flask-session-cookie-manager3 +flask-session-cookie-manager3 +false +flask-unsign +flask-unsign +false +flunym0us +flunym0us +false +fockcache +fockcache +false +fuxploider +fuxploider +false +gau +gau +false +ghauri +ghauri +false +ghost-py +ghost-py +false +git-dumper +git-dumper +false +gitdump +gitdump +false +gittools +gittools +false +gobuster +gobuster +false +golismero +golismero +false +goop-dump +goop-dump +false +gopherus +gopherus +false +gospider +gospider +false +gowitness +gowitness +false +grabber +grabber +false +graphinder +graphinder +false +graphql-cop +graphql-cop +false +graphql-path-enum +graphql-path-enum +false +graphqlmap +graphqlmap +false +graphw00f +graphw00f +false +gwtenum +gwtenum +false +h2buster +h2buster +false +h2csmuggler +h2csmuggler +false +h2t +h2t +false +hakku +hakku +false +hakrawler +hakrawler +false +halberd +halberd +false +hetty +hetty +false +hookshot +hookshot +false +host-extract +host-extract +false +htcap +htcap +false +http2smugl +http2smugl +false +httpforge +httpforge +false +httpgrep +httpgrep +false +httppwnly +httppwnly +false +httpx +httpx +false +hyperfox +hyperfox +false +identywaf +identywaf +false +imagejs +imagejs +false +injectus +injectus +false +interactsh-client +interactsh-client +false +inurlbr +inurlbr +false +ipsourcebypass +ipsourcebypass +false +isr-form +isr-form +false +jaeles +jaeles +false +jaidam +jaidam +false +jast +jast +false +jboss-autopwn +jboss-autopwn +false +jdeserialize +jdeserialize +false +jexboss +jexboss +false +jira-scan +jira-scan +false +jok3r +jok3r +false +jomplug +jomplug +false +jooforce +jooforce +false +joomlascan +joomlascan +false +joomlavs +joomlavs +false +joomscan +joomscan +false +jsearch +jsearch +false +jshell +jshell +false +jsonbee +jsonbee +false +jsparser +jsparser +false +jsql-injection +jsql-injection +false +jstillery +jstillery +false +juumla +juumla +false +jwt-hack +jwt-hack +false +kadimus +kadimus +false +katana-pd +katana-pd +false +keye +keye +false +kiterunner +kiterunner +false +kolkata +kolkata +false +konan +konan +false +kubolt +kubolt +false +laf +laf +false +laudanum +laudanum +false +lbmap +lbmap +false +letmefuckit-scanner +letmefuckit-scanner +false +leviathan +leviathan +false +lfi-exploiter +lfi-exploiter +false +lfi-fuzzploit +lfi-fuzzploit +false +lfi-image-helper +lfi-image-helper +false +lfi-scanner +lfi-scanner +false +lfi-sploiter +lfi-sploiter +false +lfifreak +lfifreak +false +lfimap +lfimap +false +lfisuite +lfisuite +false +liffy +liffy +false +lightbulb +lightbulb +false +linkfinder +linkfinder +false +list-urls +list-urls +false +log4j-bypass +log4j-bypass +false +log4j-scan +log4j-scan +false +lorsrf +lorsrf +false +lulzbuster +lulzbuster +false +magescan +magescan +false +malicious-pdf +malicious-pdf +false +mando.me +mando.me +false +mantra +mantra +false +maryam +maryam +false +meg +meg +false +metoscan +metoscan +false +monsoon +monsoon +false +mooscan +mooscan +false +morxtraversal +morxtraversal +false +mosquito +mosquito +false +multiinjector +multiinjector +false +mwebfp +mwebfp +false +nikto +nikto +false +nosqli +nosqli +false +nosqli-user-pass-enum +nosqli-user-pass-enum +false +nosqlmap +nosqlmap +false +novahot +novahot +false +nuclei +nuclei +false +okadminfinder +okadminfinder +false +onionsearch +onionsearch +false +opendoor +opendoor +false +otori +otori +false +owasp-bywaf +owasp-bywaf +false +owtf +owtf +false +pappy-proxy +pappy-proxy +false +parameth +parameth +false +parampampam +parampampam +false +paranoic +paranoic +false +paros +paros +false +payloadmask +payloadmask +false +pblind +pblind +false +peepingtom +peepingtom +false +photon +photon +false +php-findsock-shell +php-findsock-shell +false +php-malware-finder +php-malware-finder +false +php-vulnerability-hunter +php-vulnerability-hunter +false +phpggc +phpggc +false +phpsploit +phpsploit +false +pinkerton +pinkerton +false +pixload +pixload +false +plecost +plecost +false +plown +plown +false +poly +poly +false +poracle +poracle +false +pown +pown +false +ppfuzz +ppfuzz +false +ppmap +ppmap +false +proxenet +proxenet +false +pureblood +pureblood +false +pwndrop +pwndrop +false +pyfiscan +pyfiscan +false +pythem +pythem +false +python-arsenic +python-arsenic +false +python-jsbeautifier +python-jsbeautifier +false +python-witnessme +python-witnessme +false +python2-jsbeautifier +python2-jsbeautifier +false +rabid +rabid +false +rapidscan +rapidscan +false +ratproxy +ratproxy +false +rawr +rawr +false +recsech +recsech +false +red-hawk +red-hawk +false +remot3d +remot3d +false +restler-fuzzer +restler-fuzzer +false +richsploit +richsploit +false +riwifshell +riwifshell +false +ruler +ruler +false +rustbuster +rustbuster +false +rww-attack +rww-attack +false +sawef +sawef +false +scanqli +scanqli +false +scrapy +scrapy +false +scrying +scrying +false +second-order +second-order +false +secretfinder +secretfinder +false +secscan +secscan +false +see-surf +see-surf +false +serializationdumper +serializationdumper +false +shellinabox +shellinabox +false +shortfuzzy +shortfuzzy +false +shuffledns +shuffledns +false +sitadel +sitadel +false +sitediff +sitediff +false +sjet +sjet +false +skipfish +skipfish +false +smplshllctrlr +smplshllctrlr +false +smuggler +smuggler +false +smuggler-py +smuggler-py +false +snallygaster +snallygaster +false +snare +snare +false +snuck +snuck +false +sourcemapper +sourcemapper +false +spaf +spaf +false +sparty +sparty +false +spiga +spiga +false +spike-proxy +spike-proxy +false +spipscan +spipscan +false +sprayingtoolkit +sprayingtoolkit +false +sqid +sqid +false +sqlbrute +sqlbrute +false +sqldict +sqldict +false +sqlivulscan +sqlivulscan +false +sqlmap +sqlmap +false +sqlninja +sqlninja +false +sqlping +sqlping +false +sqlpowerinjector +sqlpowerinjector +false +sqlsus +sqlsus +false +ssrf-sheriff +ssrf-sheriff +false +ssrfmap +ssrfmap +false +sstimap +sstimap +false +stews +stews +false +striker +striker +false +stunner +stunner +false +subjs +subjs +false +swarm +swarm +false +swftools +swftools +false +taipan +taipan +false +themole +themole +false +tidos-framework +tidos-framework +false +tinfoleak +tinfoleak +false +tinfoleak2 +tinfoleak2 +false +tinja +tinja +false +tomcatwardeployer +tomcatwardeployer +false +torcrawl +torcrawl +false +tplmap +tplmap +false +typo3scan +typo3scan +false +uatester +uatester +false +ufonet +ufonet +false +uncaptcha2 +uncaptcha2 +false +uniscan +uniscan +false +uppwn +uppwn +false +urlcrazy +urlcrazy +false +urldigger +urldigger +false +urlextractor +urlextractor +false +v3n0m +v3n0m +false +vane +vane +false +vanguard +vanguard +false +vbscan +vbscan +false +vega +vega +false +visql +visql +false +vsvbp +vsvbp +false +vulnerabilities-spider +vulnerabilities-spider +false +vulnx +vulnx +false +w13scan +w13scan +false +w3af +w3af +false +wafninja +wafninja +false +wafp +wafp +false +wafpass +wafpass +false +wafw00f +wafw00f +false +wapiti +wapiti +false +wascan +wascan +false +waybackpack +waybackpack +false +wcvs +wcvs +false +web-soul +web-soul +false +webacoo +webacoo +false +webanalyze +webanalyze +false +webborer +webborer +false +webenum +webenum +false +webexploitationtool +webexploitationtool +false +webhandler +webhandler +false +webhunter +webhunter +false +webkiller +webkiller +false +webpwn3r +webpwn3r +false +webrute +webrute +false +webscarab +webscarab +false +webshag +webshag +false +webshells +webshells +false +webslayer +webslayer +false +webspa +webspa +false +webtech +webtech +false +webxploiter +webxploiter +false +weevely +weevely +false +weirdaal +weirdaal +false +wfuzz +wfuzz +false +whatwaf +whatwaf +false +whatweb +whatweb +false +whichcdn +whichcdn +false +whitewidow +whitewidow +false +wig +wig +false +witchxtool +witchxtool +false +wmat +wmat +false +wordbrutepress +wordbrutepress +false +wordpress-exploit-framework +wordpress-exploit-framework +false +wordpresscan +wordpresscan +false +wpbf +wpbf +false +wpbrute-rpc +wpbrute-rpc +false +wpbullet +wpbullet +false +wpforce +wpforce +false +wpintel +wpintel +false +wpscan +wpscan +false +wpseku +wpseku +false +ws-attacker +ws-attacker +false +wsfuzzer +wsfuzzer +false +wssip +wssip +false +wuzz +wuzz +false +x8 +x8 +false +xmlrpc-bruteforcer +xmlrpc-bruteforcer +false +xspear +xspear +false +xsrfprobe +xsrfprobe +false +xss-freak +xss-freak +false +xsscon +xsscon +false +xsscrapy +xsscrapy +false +xsser +xsser +false +xssless +xssless +false +xsspy +xsspy +false +xsss +xsss +false +xssscan +xssscan +false +xsssniper +xsssniper +false +xsstrike +xsstrike +false +xssya +xssya +false +xwaf +xwaf +false +xxeinjector +xxeinjector +false +xxexploiter +xxexploiter +false +xxxpwn +xxxpwn +false +xxxpwn-smart +xxxpwn-smart \ No newline at end of file