Kakuye / sifter

Sifter is a OSINT, recon & vulnerability scanner. It incorporates a plethara of tools within different module sets that tries to cover every attack vector. Allowing you to quickly perform recon tasks and organize the results in one place. From OSINT to Recon, Exploitation, Post-Exploitation, OpSec, Threat Analysis, XSS, SQLinjection, Network Scanning, WebApp Analysis or DNS enumeration.. Sifter should be able to cover it all.

Home Page:https://s1l3nt78.github.io

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CodeFactor





Sifter

s1l3nt78
The Dead Bunny Collective
Because enumeration is key


Notice

[!] If you are the developer of any of the tools within Sifter and don't think your tool is
    being utilized to its full potential please let me know and i will take another look
    or optionally you can make an edit to the execution script of your specific tool and
    submit a pull request and I will review it within 12hrs

[!] Or if you are a developer and would like your program added just submit an issue with the link
    and ill check it out and if it fits, I'll make the addition with 24-48hrs

Release

@Codename: Violet
@Version : 11.2

[Violet's] latest release's zip package can be downloaded from here
[Violet's] latest .deb package is also available for download from here
Older Releases can be found here


Sifter Plugins

# Released Extensions - G - Sifter's g extension gives a GUI overlay
  '--> Built on top of eDEX-UI
- F - Sifter's f extension provides the DanderFuzz Exploitational Plugin for Sifter
  '--> Framework created by the EquationGroup courtesy of The Shadow Brokers
- M - Sifter's m extension provided malware analysis tools.
- C - Sifter's c extension is just a small script allowing CobaltStrike to be added to exploitation frameworks.
   (A copy of CobaltStrike will NOT be provided, You must provide your own)

Additions:

__ Version: 11.2 _|_ Violet __ - CVE-2018-8120 - Added for extra Privilege Escalation options on a targte session
- WebMap - WebMap provides an http web panel to interact with nMap
- Snaffler - Gather Windows computers from Active Directory, then searches out file shares, and whether you can read them.
- WeblogicScanner - Weblogic Vulnerability Scanning Tool
- Responder - LLMNR, NBT-NS and MDNS poisoner.
- Vailyn - Multi-phased vulnerability analysis and LFI exploitation tool
- XAttacker-3.0 - Vulnerability Scanner & Auto Exploiter
- DroneSplit (Optional)- Hacking techniques and exploits especially focused on drone hacking.

- Typing info into any menu will bring up the Module Information Screen.
- All Results can now be exported to Desktop and a backup zip package is created and time stamped.


# Removed: - BFAC
- Maryam
- ODIN
- xRay
- Removing redundant tools to make Sifter less bulky

Menu:


Overview

Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the 'blue' vulnerabilities within microsoft and if unpatched, exploit them. It uses tools like blackwidow and konan for webdir enumeration and attack surface mapping rapidly using ASM.
Gathered info is saved to the results folder, these output files can be easily parsed over to TigerShark in order to be utilised within your campaign. Or compiled for a final report to wrap up a penetration test.

Setup Video
Demo Video (of Version 6-7. Newer tools and modules arent covered) - Its long, but you can skip
through to get the general idea. Most modules are explained along with demos of a lot of the tools.


Tested OS

Working on: - Kali
	    - Parrot
	    - Ubuntu
	    - Linux (any distro)
	    - Windows (Linux Subsystem with Docker and VcXsrc installed correctly - for xterm use)

Works on windows with linux-subsystem but please ensure docker is properly installed and configured,
following the instructions from docker website
Untested on mac, though theoretically the same should apply to mac as windows - regarding docker install & tools


NOTE!!

If a scan does not work correctly at first, remove web-protocol from target. eg:

  • use target.com
  • instead of https;//target.com

Installation:

[!] For oneliner install (Deb Package), copy and paste the following code into a terminal:
*
$ wget https://github.com/s1l3nt78/sifter/releases/download/v11.2/sifter_11.2.deb; sudo dpkg -i sifter_11.2.deb; sifter


[!] For oneliner install (source), copy and paste the following into a terminal:
*
$ git clone https://github.com/s1l3nt78/sifter.git && cd sifter && bash install.sh


[!] Sifter Plugins can be found at https://github.com/Sifter-Ex
[!] To install Sifter with plugins run:
*
$ git clone --recursive https://github.com/s1l3nt78/sifter; cd sifter; bash install.sh

Modules:

  • Click to Expand
#Enterprise Information Gatherers - theHarvester
- Osmedeus
- ReconSpider
- CredNinja
- OSINT-Framework
#Targeted Information Gatherers - Maryam
- Seeker
- Sherlock
- E2P (Email2Phone)
- CardPwn
- iKy
- GHunt
#Domain Recon Gathering - DnsTwist
- Armory
- SpiderFoot
- Pulsar
- SubFinder
- SubDover

#MicroSoft Exploitation - ActiveReign
- iSpy
- SMBGhost
  -- SMBGhost Scanner
  -- SMBGhost Exploit
#Website Exploiters - DDoS
  -- Dark-Star
  -- Impulse
  -- UFONet
- NekoBot
- xShock
- VulnX
#Exploit Searching - FindSploit
- ShodanSploit
#Post-Exploitation - EoP Exploit (Privilege Escalation Exploit)
- Potatoes
  -- BadPotato
  -- SweetPotato
- PEAS
  -- winPEAS
  -- linPEAS
- WinPwn
- CredHarvester
- PowerSharp
- ACLight2
- PowerHub
- InveighZero
#Exploitation Frameworks + DanderFuzz - Equation Group, Courtesy of the Shadow Brokers
  - FuzzBunch
  - Danderspritz
 (Provided by the F plugin.)

+ CobaltStrike
  (Provided by the C plugin.)
+ PHPSploit
+ Thoron
+ Metasploit
#Phishing + TigerShark
#BruteForcing + BruteDUM
+ WBruter
#Password Tools - Mentalist
- DCipher
- Ciphey
#Network Scanners - nMap
- WebMap
- AttackSurfaceMapper
- aSnip
- wafw00f
- Arp-Scan
- Espionage
- Intrigue-Core
- Responder
#HoneyPot Detection Systems - HoneyCaught
- SniffingBear
- HoneyTel (telnet-iot-honeypot)
- HFish
#Vulnerability Scanners - Flan
- Rapidscan
- Yuki-Chan
- Katana-VF (Vulnerability Framework)
- OWASP-Nettacker
- Big IP Remote Execution Scanner
- WeblogicScanner
- Vailyn
#Router Tools - RouterSploit
- MkCheck
- Airgeddon
#WebApplication Scanners - Sitadel
- OneFind
- AapFinder
- reNgine
#Website Scanners & Enumerators - Nikto
- Blackwidow
- Wordpress
  --- WPScan
  --- WPForce/Yertle
- Zeus-Scanner
- Dirb
- DorksEye
- Katana-DS (Dork Scanner)
#Operational Security & Threat Analysis - EventCleaner
- Threat Dragon
- TruffleSNout
- Snaffler
#Cross-Site Scripting & SQL Injection - SQLinjection
  --- WhiteWidow
  --- V3n0M-Scanner
- Cross-Site Scripting
  --- XSStrike
  --- finDOM-XSS
  --- XSS-Freak
#Web Mini-Games - This was added in order to have a fun way to pass time
 during the more time intensive modules.
 Such as nMap Full Port scan or a RapidScan run.
---------------------------------------------------------------------------------------------------------------------



Other Projects


All information on projects in development can be found here.
For any requests or ideas on current projects please submit an issue request to the corresponding tool.
For ideas or collaboration requests on future projects., contact details can be found on the page.

GitHub Pages can be found here.
- MkCheck = MikroTik Router Exploitation Tool
- TigerShark = Multi-Tooled Phishing Framework


  <!--#############           VGhlIERlYWQgQnVubnkgQ29sbGVjdGl2ZQ==           #############--!>

About

Sifter is a OSINT, recon & vulnerability scanner. It incorporates a plethara of tools within different module sets that tries to cover every attack vector. Allowing you to quickly perform recon tasks and organize the results in one place. From OSINT to Recon, Exploitation, Post-Exploitation, OpSec, Threat Analysis, XSS, SQLinjection, Network Scanning, WebApp Analysis or DNS enumeration.. Sifter should be able to cover it all.

https://s1l3nt78.github.io

License:GNU General Public License v3.0


Languages

Language:Shell 93.1%Language:Batchfile 6.0%Language:Python 0.9%