Projects STRLCPY kitsec-core Commits 0711b293
🤬
  • ■ ■ ■ ■ ■ ■
    README.md
    skipped 130 lines
    131 131   
    132 132   
    133 133  ``````
    134  -Usage: kistec capture [OPTIONS] URL
     134 +Usage: kitsec capture [OPTIONS] URL
    135 135   
    136 136   Captures the request headers for a given URL.
    137 137   
    skipped 1 lines
    139 139   --help Show this message and exit.
    140 140   
    141 141  Example:
    142  - kistec capture https://example.com
     142 + kitsec capture https://example.com
    143 143  ``````
    144 144   
    145 145   
    skipped 58 lines
    204 204  --help Show this message and exit.
    205 205   
    206 206  Example:
    207  -kistec convert S2l0c2VjIFJvY2tzIQ== -t Base64
     207 +kitsec convert S2l0c2VjIFJvY2tzIQ== -t Base64
    208 208  ````
    209 209   
    210 210  <details>
    skipped 9 lines
    220 220  Enumerate subdomains for example.com
    221 221   
    222 222  ````
    223  -Usage: kistec enumerator [OPTIONS] DOMAIN
     223 +Usage: kitsec enumerator [OPTIONS] DOMAIN
    224 224   
    225 225  Enumerates subdomains for a given domain using Subfinder and active enumeration.
    226 226   
    skipped 7 lines
    234 234  --help Show this message and exit.
    235 235   
    236 236  Example:
    237  -kistec enumerator -r -t -a example.com
     237 +kitsec enumerator -r -t -a example.com
    238 238  ````
    239 239   
    240 240  <details>
    skipped 31 lines
    272 272  --help Show this message and exit.
    273 273   
    274 274  Example:
    275  -kistec portscan -c example.com
     275 +kitsec portscan -c example.com
    276 276  ````
    277 277   
    278 278  <details>
    skipped 12 lines
    291 291  Search for CIDR ranges for a given domain name:
    292 292   
    293 293  `````
    294  -Usage: kistec cidr [OPTIONS] COMPANY_NAME
     294 +Usage: kitsec cidr [OPTIONS] COMPANY_NAME
    295 295   
    296 296  Look up the CIDR range for a company's domain name.
    297 297   
    skipped 9 lines
    307 307   an error message will be displayed.
    308 308   
    309 309  Example:
    310  - kistec cidr github.com
     310 + kitsec cidr github.com
    311 311  `````
    312 312  <details>
    313 313   <summary>Output</summary>
    skipped 6 lines
    320 320  Search for ssl / tlsfor the specified host and port:
    321 321   
    322 322  `````
    323  -Usage: kistec certifcate [OPTIONS] HOSTNAME
     323 +Usage: kitsec certifcate [OPTIONS] HOSTNAME
    324 324   
    325 325  Check the SSL/TLS certificate for the specified host and port.
    326 326   
    skipped 8 lines
    335 335   None. Displays the certificate information to the console.
    336 336   
    337 337  Example:
    338  - kistec certificate github.com
     338 + kitsec certificate github.com
    339 339   
    340 340  `````
    341 341  <details>
    skipped 11 lines
    353 353  Search for CVEs for the specified product.
    354 354   
    355 355  `````
    356  -Usage: kistec cve [OPTIONS] PRODUCT_NAME
     356 +Usage: kitsec cve [OPTIONS] PRODUCT_NAME
    357 357   
    358 358  Retrieves CVE data for a specific product and displays it.
    359 359   
    skipped 5 lines
    365 365   --help Show this message and exit.
    366 366   
    367 367  Example:
    368  - kistec cve python -l 2
     368 + kitsec cve python -l 2
    369 369  `````
    370 370   
    371 371  <details>
    skipped 19 lines
    391 391  Send HTTP requests to a given URL with a specified number of Attacks and requests.
    392 392   
    393 393  `````
    394  -Usage: kistec storm [OPTIONS] URL
     394 +Usage: kitsec storm [OPTIONS] URL
    395 395   
    396 396  Sends HTTP requests to a given URL with a specified number of threats and requests.
    397 397   
    skipped 9 lines
    407 407  --help Show this message and exit.
    408 408   
    409 409  Example:
    410  -kistec storm https://example.com/
     410 +kitsec storm https://example.com/
    411 411  `````
    412 412   
    413 413  ### 🌫️ fuzz <a name="fuzz"></a>
    414 414   
    415 415   
    416 416  `````
    417  -Usage: kistec fuzz [OPTIONS] BASE_URL
     417 +Usage: kitsec fuzz [OPTIONS] BASE_URL
    418 418   
    419 419  Sends HTTP GET requests to a specified base URL with a given list of paths.
    420 420   
    skipped 6 lines
    427 427  --help Show this message and exit.
    428 428   
    429 429  Example:
    430  -kistec fuzz example.com
     430 +kitsec fuzz example.com
    431 431  `````
    432 432   
    433 433  ### 🧢 VPS <a name="vps-logger"></a>
    skipped 1 lines
    435 435  Connects to a remote VPS server and tails the auth.log file.
    436 436   
    437 437  ``````
    438  -Usage: kistec vps-logger [OPTIONS]
     438 +Usage: kitsec vps-logger [OPTIONS]
    439 439   
    440 440  Connects to a remote VPS server and tails the auth.log file.
    441 441   
    skipped 62 lines
  • ■ ■ ■ ■ ■ ■
    core/README.md
    skipped 125 lines
    126 126   
    127 127   
    128 128  ``````
    129  -Usage: kistec capture [OPTIONS] URL
     129 +Usage: kitsec capture [OPTIONS] URL
    130 130   
    131 131   Captures the request headers for a given URL.
    132 132   
    skipped 1 lines
    134 134   --help Show this message and exit.
    135 135   
    136 136  Example:
    137  - kistec capture https://example.com
     137 + kitsec capture https://example.com
    138 138  ``````
    139 139   
    140 140   
    skipped 58 lines
    199 199  --help Show this message and exit.
    200 200   
    201 201  Example:
    202  -kistec convert S2l0c2VjIFJvY2tzIQ== -t Base64
     202 +kitsec convert S2l0c2VjIFJvY2tzIQ== -t Base64
    203 203  ````
    204 204   
    205 205  <details>
    skipped 9 lines
    215 215  Enumerate subdomains for example.com
    216 216   
    217 217  ````
    218  -Usage: kistec enumerator [OPTIONS] DOMAIN
     218 +Usage: kitsec enumerator [OPTIONS] DOMAIN
    219 219   
    220 220  Enumerates subdomains for a given domain using Subfinder and active enumeration.
    221 221   
    skipped 7 lines
    229 229  --help Show this message and exit.
    230 230   
    231 231  Example:
    232  -kistec enumerator -r -t -a example.com
     232 +kitsec enumerator -r -t -a example.com
    233 233  ````
    234 234   
    235 235  <details>
    skipped 31 lines
    267 267  --help Show this message and exit.
    268 268   
    269 269  Example:
    270  -kistec portscan -c example.com
     270 +kitsec portscan -c example.com
    271 271  ````
    272 272   
    273 273  <details>
    skipped 12 lines
    286 286  Search for CIDR ranges for a given domain name:
    287 287   
    288 288  `````
    289  -Usage: kistec cidr [OPTIONS] COMPANY_NAME
     289 +Usage: kitsec cidr [OPTIONS] COMPANY_NAME
    290 290   
    291 291  Look up the CIDR range for a company's domain name.
    292 292   
    skipped 9 lines
    302 302   an error message will be displayed.
    303 303   
    304 304  Example:
    305  - kistec cidr github.com
     305 + kitsec cidr github.com
    306 306  `````
    307 307  <details>
    308 308   <summary>Output</summary>
    skipped 6 lines
    315 315  Search for ssl / tlsfor the specified host and port:
    316 316   
    317 317  `````
    318  -Usage: kistec certifcate [OPTIONS] HOSTNAME
     318 +Usage: kitsec certifcate [OPTIONS] HOSTNAME
    319 319   
    320 320  Check the SSL/TLS certificate for the specified host and port.
    321 321   
    skipped 8 lines
    330 330   None. Displays the certificate information to the console.
    331 331   
    332 332  Example:
    333  - kistec certificate github.com
     333 + kitsec certificate github.com
    334 334   
    335 335  `````
    336 336  <details>
    skipped 11 lines
    348 348  Search for CVEs for the specified product.
    349 349   
    350 350  `````
    351  -Usage: kistec cve [OPTIONS] PRODUCT_NAME
     351 +Usage: kitsec cve [OPTIONS] PRODUCT_NAME
    352 352   
    353 353  Retrieves CVE data for a specific product and displays it.
    354 354   
    skipped 5 lines
    360 360   --help Show this message and exit.
    361 361   
    362 362  Example:
    363  - kistec cve python -l 2
     363 + kitsec cve python -l 2
    364 364  `````
    365 365   
    366 366  <details>
    skipped 19 lines
    386 386  Send HTTP requests to a given URL with a specified number of Attacks and requests.
    387 387   
    388 388  `````
    389  -Usage: kistec storm [OPTIONS] URL
     389 +Usage: kitsec storm [OPTIONS] URL
    390 390   
    391 391  Sends HTTP requests to a given URL with a specified number of threats and requests.
    392 392   
    skipped 9 lines
    402 402  --help Show this message and exit.
    403 403   
    404 404  Example:
    405  -kistec storm https://example.com/
     405 +kitsec storm https://example.com/
    406 406  `````
    407 407   
    408 408  ### 🌫️ fuzz <a name="fuzz"></a>
    409 409   
    410 410   
    411 411  `````
    412  -Usage: kistec fuzz [OPTIONS] BASE_URL
     412 +Usage: kitsec fuzz [OPTIONS] BASE_URL
    413 413   
    414 414  Sends HTTP GET requests to a specified base URL with a given list of paths.
    415 415   
    skipped 6 lines
    422 422  --help Show this message and exit.
    423 423   
    424 424  Example:
    425  -kistec fuzz example.com
     425 +kitsec fuzz example.com
    426 426  `````
    427 427   
    428 428  ### 🧢 VPS <a name="vps-logger"></a>
    skipped 1 lines
    430 430  Connects to a remote VPS server and tails the auth.log file.
    431 431   
    432 432  ``````
    433  -Usage: kistec vps-logger [OPTIONS]
     433 +Usage: kitsec vps-logger [OPTIONS]
    434 434   
    435 435  Connects to a remote VPS server and tails the auth.log file.
    436 436   
    skipped 62 lines
Please wait...
Page is in error, reload to recover