Skip to content

Scouter is an automation tool designed to perform various types of reconnaissance which are usually executed manually one by one

Notifications You must be signed in to change notification settings

ArjunaAcchaDipa/scouter

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

97 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Scouter

Scouter is an automation application designed to perform various types of reconnaissance that are usually run manually one by one. This application can be run through a terminal on Kali Linux where the results of the reconnaissance will be compiled into a report.

Table of Contents

Prerequisite and Technology

  • Python 3 libraries
    • getopt
    • sys
    • time
    • subprocess
    • re
    • base64
    • python-decouple
    • docx-mailmerge
    • shodan
    • inputimeout
  • Tools
    • DiG
    • dnsenum
    • dirsearch
    • enum4linux
    • Wget
    • Gobuster
    • Nmap
    • nmblookup
    • Nikto
    • seachsploit
    • Curl
    • WAFW00F
    • WhatWeb
    • whois
    • WPScan
    • abiword
  • API
    • virustotal
    • shodan

Installation

From your command line, clone and run Scouter:

$ git clone https://github.com/ArjunaAcchaDipa/scouter.git

# Change directory using your terminal or cmd.
$ cd scouter/

# Run the install.sh file
$ ./install.sh

# Change the data in .env
# Re-open the terminal to refresh the installation

# Run the program using python 3
$ python scouter.py

Command Description

Usage: python3 scouter.py -h [IP / URL] [Options]

-h, --host    The target IP or URL
-p, --port    Only scan specified ports
   Ex: -p 80; -p 1-1000; -p 1-65535; -p all

-t, --thread                 Number of concurrent threads (default 50)
    --enum4linux-wordlist    Path to the enum4linux wordlist
    --ftp-wordlist           Path to the FTP wordlist
    --dir-wordlist           Path to the Directory Scan wordlist
    --subdomain-wordlist     Path to the Subdomain Scan wordlist
    --shodan-api             The Shodan API Token
    --virustotal-api         The VirusTotal API Token

Flags:
   -d, --default    default for wordlist and thread
   -v, --verbose    Verbose output (results)

Command Example

# Can be personalized
$ python3 scouter.py -h 192.168.0.1 -p 1-1000
$ python3 scouter.py -h www.google.com -p 1-1000
$ python3 scouter.py -h www.google.com -p all -v
$ python3 scouter.py -h www.google.com -p 1-65535 --enum4linux-wordlist /usr/share/enum4linux/share-list.txt

# Auto Run
$ python3 scouter.py -h 192.168.0.1 -d

About

Scouter is an automation tool designed to perform various types of reconnaissance which are usually executed manually one by one

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published