Owasp D4n155 : Intelligent & Dynamic Wordlist Using Osint

OWASP D4N155 is an intelligent and dynamic wordlist using OSINT. It’s an information security audit tool that creates intelligent wordlists based on the content of the target page.

Install

Need to: Python3.6Bash (GNU Bourne-Again SHell)
OptionalGitGroff

Source

git clone https://github.com/owasp/D4N155.git
cd D4N155
pip3 install -r requirements.txt
bash main

Or without git

wget -qO- https://github.com/owasp/D4N155/archive/master.zip | bsdtar -xf-
cd D4N155-master
pip3 install -r requirements.txt
bash main

Also Read – CVE-API : Unofficial API for CVE.MITRE.ORG

Docker

In image:

FROM docker.pkg.github.com/owasp/d4n155/d4n155:latest

Cli:

docker pull docker.pkg.github.com/owasp/d4n155/d4n155:latest
docker run -it d4n155

Manual

D4N155: Tool for smart audit security

Usage: bash main
All options are optionals

Options:

-w, –wordlist Make the smartwordlist based in information
on website.
-t, –targets Make the smart-wordlist based in your passed
source informations in urls.
-b, –based Analyze texts to generate the
custom wordlist
-r, –rate Defines time interval between requests
-o, –output For to store the all wordlist.
-?a, –aggressive Aggressive reading with headless
-h, –help Show this mensage.

Value:
URL URL target, example: scanme.nmap.org
IP IP address
TIME Time, example: 2.5. I.e: 00:00:02:30.. 0 are default
FILE File, for save the result, get urls or using in
wordlist