Skip to content

Instantly share code, notes, and snippets.

@MantisSTS
Created February 17, 2020 11:11
Show Gist options
  • Save MantisSTS/941e2f8e74da957ae53a7543ff22ccd5 to your computer and use it in GitHub Desktop.
Save MantisSTS/941e2f8e74da957ae53a7543ff22ccd5 to your computer and use it in GitHub Desktop.
#!/bin/bash
host=$1
cleanhost(){
echo $host | sed -E 's/^http[s]?[:/]+//g' | cut -d '/' -f1
}
run_nikto(){
nikto -h $host | tee -a nikto_results.txt
}
run_nmap(){
nmap -p- -A -vvv -T4 $(cleanhost) -oA tcp.full
}
run_whatweb(){
~/Tools/Web/WhatWeb/whatweb --no-errors -a 3 --colour=always $host | tee -a whatweb_$(cleanhost).txt
}
run_wafw00f() {
wafw00f -a $host | tee -a wafw00f_$(cleanhost).txt
}
run_wig(){
python3 ~/Tools/Web/wig/wig.py $host | tee -a wig_$(cleanhost).txt
}
run_sslscan(){
sslscan $host | tee -a sslscan_$(cleanhost).txt
}
run_testssl(){
~/Tools/Web/testssl.sh/testssl.sh $host | tee -a testssl_$(cleanhost).txt
}
run_nikto &
run_nmap &
run_whatweb &
run_wafw00f &
run_wig &
run_sslscan &
run_testssl &
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment