Crimson is a tool that automates some of the Pentester or Bug Bounty Hunter tasks. It uses many open source tools, most of them are available for download from github.
- crimson_recon - automates the process of domain reconnaissance.
- crimson_target - automates the process of urls reconnaissance.
- crimson_exploit - automates the process of bug founding.
This module can help you if you have to test big infrastructure or you are trying to earn some bounties in *.scope.com domain. It includes many web scraping and bruteforcing tools.
This module covers one particular domain chosen by you for testing. It uses a lot of vulnerability scanners, web scrapers and bruteforcing tools.
This module uses a number of tools to automate the search for certain bugs in a list of urls.
Tested on Linux Mint and Kali Linux.
git clone https://github.com/Karmaz95/crimson.git
cd crimson
chmod +x install.sh
./install.sh
Add below line to your .bashrc / .zshrc etc.
export GOPATH=$HOME/go
export PATH="$HOME/bin:$HOME/.local/bin:$HOME/go/bin:$HOME/tools:$PATH"
Install Burp Suite
./crimson_recon "domain.com"
- If you are interested in how this module works, I encourage you to study the source code. I tried to describe in the comments how the individual tools works.
- Additionally, you can learn more about
crimson_recon
module by reading my article at medium
./crimson_target -d "example.domain.com" -c "Cookie: auth1=123;"
- If you are interested in how this module works, I encourage you to study the source code. I tried to describe in the comments how the individual tools works.
- Additionally, you can learn more about
crimson_target
module by reading my article at medium
♦️ Third module needs subdomain name
with your collaborator
and vps ip
. You can additionally put authorization cookie
♦️
./crimson_exploit -D "example.domain.com" -c "Cookie: auth1=123;" -d "collaborator.com" -i "ip"
There are some useful tools in the scripts directory that I have written that are worth checking out.
Pull requests are welcome. For major changes, please open an issue first to discuss what you would like to change.
- nmap
- masscan
- Amass
- subfinder
- massdns
- assetfinder
- Paramspider
- dnsx
- getallurls
- waybackurls
- CorsMe
- subjack
- gowitness
- wfuzz
- ffuf
- webtech
- WhatWeb
- nikto
- wapiti
- gospider
- hakrawler
- galer
- getJS
- qsreplace
- httpx
- zile
- wafw00f
- relative-url-extractor
- XSStrike
- Smuggler
- hbh-header-abuse-test.py
- broken-link-checker
- sqlmap
- CRLFuzz
- ysoserial
- ysoserial.net
- altdns
- jwt-tool
- dalfox
- unfurl
- puredns
- sudomy
- anew
- SubDomainizer
- HostHunter
- fresh-resolvers
- wpscan
- quickpress
- FuzzHTTPBypass
- sitemap-urls
- DirDar
- SecLists
- PayloadsAllTheThings
This program is free software: you can redistribute it and/or modify it under the terms of the Apache license. Crimson and any contributions are Copyright © by Karol Mazurek 2020-2021.