Whiterabb17 Sifter Save Abandoned

Sifter - All purpose penetration testing op-center

Project README

Note

Due to a lack of time - I will only be doing minimal maintenace.
No planned future updates for the time being

Plugin install fixed

git clone --recursive https://github.com/whiterabb17/sifter

To clone with all plugins







		                 ██████  ██▓  █████▒▄▄▄█████▓▓█████  ██▀███                 
		               ▒██    ▒ ▓██▒▓██   ▒ ▓  ██▒ ▓▒▓█   ▀ ▓██ ▒ ██▒               
		               ░ ▓██▄   ▒██▒▒████ ░ ▒ ▓██░ ▒░▒███   ▓██ ░▄█ ▒               
		                 ▒   ██▒░██░░▓█▒  ░ ░ ▓██▓ ░ ▒▓█  ▄ ▒██▀▀█▄                 
		 ██▓  ██▓  ██▓ ▒██████▒▒░██░░▒█░      ▒██▒ ░ ░▒████▒░██▓ ▒██▒ ██▓  ██▓  ██▓
		 ▒▓▒  ▒▓▒  ▒▓▒ ▒ ▒▓▒ ▒ ░░▓   ▒ ░      ▒ ░░   ░░ ▒░ ░░ ▒▓ ░▒▓░ ▒▓▒  ▒▓▒  ▒▓▒
		 ░▒   ░▒   ░▒  ░ ░▒  ░ ░ ▒ ░ ░          ░     ░ ░  ░  ░▒ ░ ▒░ ░▒   ░▒   ░▒  
		 ░    ░    ░   ░  ░  ░   ▒ ░ ░ ░      ░         ░     ░░   ░  ░    ░    ░   
		  ░    ░    ░        ░   ░                      ░  ░   ░       ░    ░    ░  
		  ░    ░    ░                                                  ░    ░    ░   

                              s1l3nt78 | whiterabb17
                               ~The Dead Bunny Collective~
                               Because enumeration is key


Release

@Codename: Sapphire
@Version : 12.6

Sifter Plugins

# Released Extensions - G - Sifter's g extension gives a GUI overlay
  '--> Built on top of eDEX-UI
- F - Sifter's f extension provides the DanderFuzz Exploitational Plugin for Sifter
  '--> Framework created by the EquationGroup courtesy of The Shadow Brokers
- M - Sifter's m extension provided malware analysis tools.
- C - Sifter's c extension is just a small script allowing CobaltStrike to be added to exploitation frameworks.
   (A copy of CobaltStrike will NOT be provided, You must provide your own)

Updates:

Additions:

#__ Version: 12.6 _|_ Sapphire __#
- PhoneInfoga - Advanced information gathering & OSINT framework for phone numbers
- Infoga - Advanced information gathering & OSINT framework for singular/domain eMail addresses

- Typing info into any menu will bring up the Module Information Screen.
- Typing session into any menu will start a new Sifter session to run concurrently.
- All Results can now be exported to Desktop and a backup zip package is created and time stamped.


Installation:

[!] For oneliner install (source), copy and paste the following into a terminal:
*
$ git clone https://github.com/whiterabb17/sifter.git && cd sifter && bash install.sh

[!] To install Sifter with plugins run:
*
$ git clone --recursive https://github.com/whiterabb17/sifter; cd sifter; bash install.sh


Overview

Sifter is a fully stocked Op Centre for Pentesters. Made up of over 80 different tools. It combines a plethara of OSINT, recon and vulnerability analysis tools within catagorized modsets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the 'blue' vulnerabilities within microsoft and if unpatched, exploit them. It uses tools like blackwidow and konan for webdir enumeration and attack surface mapping rapidly using ASM.
Gathered info is saved to the results folder, these output files can be easily parsed over to TigerShark in order to be utilised within your campaign. Or compiled for a final report to wrap up a penetration test.

Instructional Videos:

Click the images to goto the videos

Official Version 11.5 [Violet] setup video.

Setup

-----------------------------------------------------------------------------------------------------------

[Old Walkthrough](Version 6-7)

Old Demo

-----------------------------------------------------------------------------------------------------------

[New Walkthrough](Version 11.5)

Mod Walkthrough


Tested OS

Working on: - Kali
	    - Parrot
	    - Ubuntu
	    - Linux (any distro)
	    - Windows (Linux Subsystem with Docker and VcXsrc or KeX)

Works on windows with linux-subsystem but please ensure docker is properly installed and configured,
following the instructions from docker website
Untested on mac, though theoretically the same should apply to mac as windows - regarding docker install & tools

Important

[ ! ] Please do not run sifter or the install as ROOT user.
use a regular user and give permissions only when needed.


NOTE!!

If a scan does not work correctly at first, remove web-protocol from target. eg:

  • use target.com
  • instead of https;//target.com

Modules:

  • Click to Expand
#Enterprise Information Gatherers - theHarvester
- Osmedeus
- ReconSpider
- Emagnet
- CredNinja
- OSINT-Framework - Infoga
#Targeted Information Gatherers - Maryam
- PhoneInfoga
- Seeker
- Sherlock
- E2P (Email2Phone)
- CardPwn
- iKy
- GHunt
#Domain Recon Gathering - DnsTwist
- Armory
- SpiderFoot
- Pulsar
- SubFinder
- SubDover
#Microsoft Exploitation - ActiveReign
- iSpy
- SMBGhost
  -- SMBGhost Scanner
  -- SMBGhost Exploit
#Website Exploiters - DDoS
  -- Dark-Star
  -- Impulse
  -- UFONet
- NekoBot
- xShock
- VulnX
#Exploit Searching - FindSploit
- ShodanSploit
- GitSearcher
#Post-Exploitation - EoP Exploit (Privilege Escalation Exploit)
- Potatoes
  -- BadPotato
  -- SweetPotato
- PEAS
  -- winPEAS
  -- linPEAS
- WinPwn
- CredHarvester
- PowerSharp
- ACLight2
- PowerHub
- InveighZero
#Exploitation Frameworks + DanderFuzz - Equation Group, Courtesy of the Shadow Brokers
  - FuzzBunch
  - Danderspritz
 (Provided by the F plugin.)

+ CobaltStrike
  (Provided by the C plugin.)
+ PHPSploit
+ Thoron
+ Metasploit
#Phishing + TigerShark
#BruteForcing + BruteDUM
+ WBruter
#Password Tools - Mentalist
- DCipher
- Ciphey
#Network Scanners - nMap
- WebMap
- AttackSurfaceMapper
- aSnip
- wafw00f
- Arp-Scan
- Espionage
- Intrigue-Core
- Responder
#HoneyPot Detection Systems - HoneyCaught
- SniffingBear
- HoneyTel (telnet-iot-honeypot)
- HFish
#Vulnerability Scanners - Flan
- Rapidscan
- Yuki-Chan
- Katana-VF (Vulnerability Framework)
- OWASP-Nettacker
- Big IP Remote Execution Scanner
- WeblogicScanner
- Vailyn
#Router Tools - RouterSploit
- MkCheck
- Airgeddon
#WebApplication Scanners - Sitadel
- OneFind
- AapFinder
- reNgine
#Website Scanners & Enumerators - Nikto
- Blackwidow
- Blacknet
- Wordpress
  --- WPScan
  --- WPForce/Yertle
- Zeus-Scanner
- Dirb
- DorksEye
- Katana-DS (Dork Scanner)
#Operational Security & Threat Analysis - EventCleaner
- Threat Dragon
- TruffleSNout
- Snaffler
- Mitre-Attack Website
#Cross-Site Scripting & SQL Injection - SQLinjection
  --- WhiteWidow
  --- V3n0M-Scanner
- Cross-Site Scripting
  --- XSStrike
  --- finDOM-XSS
  --- XSS-Freak
#Web Mini-Games - This was added in order to have a fun way to pass time
 during the more time intensive modules.
 Such as nMap Full Port scan or a RapidScan run.
---------------------------------------------------------------------------------------------------------------------


   <!--#############           VGhlIERlYWQgQnVubnkgQ29sbGVjdGl2ZQ==           #############--!>
Open Source Agenda is not affiliated with "Whiterabb17 Sifter" Project. README Source: whiterabb17/sifter