Skip to content
Goby edited this page Oct 21, 2021 · 17 revisions

Directory

  • How to get Goby
  • Novice usage of Goby
  • Advanced usage of Goby
  • Build Goby's extension ecology together

0x001 How to get Goby

0x002 Novice usage of Goby

Asset collection

  • Asset scan
  • Port scan
    • Built-in scenario port group
    • Custom port group
  • Protocol identification
  • Device Identification
    • Classification recognition:Network devices, Network Security products,IoT devices, office devices,Enterprise applications, System software, Support systems
    • Layer recognition:Hardware , System , Service , Support , Application
    • Vendor identification
  • Proxy scan
  • Domain scan
    • Automatically crawl subdomains
    • Query subdomains based on FOFA
  • Web Finder
  • Deep assessment
  • Website screenshot
  • Ping gateway

Vulnerability Detection

  • Vulnerability Scan
    • Batch vulnerability scan
    • Single vulnerability scan
  • Custom PoC
  • Custom dict
  • Vulnerability exploit
  • Remote session

Vulnerability Report

  • Data Statistics and Analysis
    • IP matrix
    • Network structure diagram
  • Export report

Command line mode

  • C/S architecture
  • Goby-cmd

Extension

  • Development documentation

0x003 Learn more about Goby

You can use the following resources to learn more about Goby.

0x004 Participate in Goby project