Skip to content
This repository has been archived by the owner on Dec 16, 2022. It is now read-only.

Workspaces, VAPT/BB mode, New Report, Backup/Restore, Nmap, & more

Compare
Choose a tag to compare
@sethsec sethsec released this 17 Dec 18:08
· 197 commits to master since this release
35d84c2

Workspaces - Introduce the concept of workspaces. You can import your in scope hosts, out of scope hosts, scan files, etc, and then take a look at your workspace BEFORE you launch any scans

Workspace modes - Vulnerability Assessment and Penetration Testing Mode & Bug Bounty mode.

[Vulnerability Assessment Mode]

  • In VAPT mode, IP addresses/ranges/CIDRs define scope.
  • Subdomains that match an in-scope IP are also added to scope

[Bug Bounty Mode]

  • In BB mode, all subdomains found with celerystalk or manually imported are marked in scope.
  • You can exclude hosts from scope

Major report upgrades - Introduced collapsible elements and command filtering. You can now see all instance of the same tool against all hosts very easily.

Backup/Restore - Introduce Backup/Restore function

Nmap - Run nmap against all in scope hosts from within celelerystalk (optional)