Skip to content

melihi/Phanteon

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

15 Commits
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

alt text

os GitHub maven

About the project Info

This project runs and manages 4 main tools . With this tool you don't need to run terminal commands for first handshake with your target . Phanteon provides to you genereal informations about the target . After phanteon's processes you can dive deep manually with these datas . These external tools makes too much traffic naturally .

What is Phanteon

Phanteon Automatized Scan & Discovery Tool. Phanteon , aims to provide human readable and clear data about your target . Phanteon automatize popular scaning tools like :

Features

- Automatically search exploit for open ports
- Automatically search asn number and uses in amass .
- Taking notes  very easy .
- You can customize thread count , port count , fuzzing wordlists
- Add and test proxy for ffuf and wafw00f .
- Select multiple addresses from tables or select url list file and take screenshot.
- Automatically create dorks for sensitive data extraction from  github and searching engines .
- You can run command with basic terminal.
- Automatically runs whois queries and extract necessary datas.
- If discovered addresses takes parameter , adding to possible vulnerable list .
- With Request&Response you can perform get and post requests and u can search in source code.

portfolio_view portfolio_view

Exploit suggestion example                                              Note taking example 

portfolio_view portfolio_view

Wordlist download example                                              Request & Response exaple 

Libraries

forthebadge

- Apache httpclient
- Jsoup

Prerequisites

This project developed in p linux with java 15 . Arch , Java 15+ recommended . Installing the requirements very easy with BlackArch repo . Follow the instructions step by step on this link BlackArch strap.sh . After that run this command

  • Install requirements for Arch linux :
     sudo pacman -S amass ffuf gospider nmap exploitdb phantomjs whois traceroute jre-openjdk
    

Installation

  1. After installing requirements ,
  2. Clone the repo
    git clone https://github.com/melihi/Phanteon.git
  3. Change directory to :
    cd Phanteon\ Scan\ \&\ Discovery
  4. Make executeable
    chmod +x Phanteon-1.0-SNAPSHOT.jar
  5. Run
    java -jar Phanteon-1.0-SNAPSHOT.jar

Demo video

Phanteon

Logo : logo

About

Phanteon Automatized Scan & Discovery Tool.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages