Categories: Kali Linux

Owasp D4n155 : Intelligent & Dynamic Wordlist Using Osint

OWASP D4N155 is an intelligent and dynamic wordlist using OSINT. It’s an information security audit tool that creates intelligent wordlists based on the content of the target page.

Install

Need to: Python3.6Bash (GNU Bourne-Again SHell)
OptionalGitGroff

Source

git clone https://github.com/owasp/D4N155.git
cd D4N155
pip3 install -r requirements.txt
bash main

Or without git

wget -qO- https://github.com/owasp/D4N155/archive/master.zip | bsdtar -xf-
cd D4N155-master
pip3 install -r requirements.txt
bash main

Also Read – CVE-API : Unofficial API for CVE.MITRE.ORG

Docker

In image:

FROM docker.pkg.github.com/owasp/d4n155/d4n155:latest

Cli:

docker pull docker.pkg.github.com/owasp/d4n155/d4n155:latest
docker run -it d4n155

Manual

D4N155: Tool for smart audit security

Usage: bash main
All options are optionals

Options:

-w, –wordlist Make the smartwordlist based in information
on website.
-t, –targets Make the smart-wordlist based in your passed
source informations in urls.
-b, –based Analyze texts to generate the
custom wordlist
-r, –rate Defines time interval between requests
-o, –output For to store the all wordlist.
-?a, –aggressive Aggressive reading with headless
-h, –help Show this mensage.

Value:
URL URL target, example: scanme.nmap.org
IP IP address
TIME Time, example: 2.5. I.e: 00:00:02:30.. 0 are default
FILE File, for save the result, get urls or using in
wordlist

R K

Recent Posts

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

13 hours ago

Termo-Kali : A Guide To Installing Kali Linux On Android via Termux

Termo-Kali bridges the gap between powerful Linux capabilities and the convenience of mobile devices by…

14 hours ago

Certified Ethical Hacker Quiz – Sharpen Your Skills With The CEH v12 Interactive Application

Welcome to the Ethical Hacking Quiz Application, designed to help learners test their knowledge of…

18 hours ago

WPA2 Handshake Automation Tool – A Quick Guide

The WPA2 Handshake Automation Tool is a Python3 script designed to simplify the process of setting up…

18 hours ago

Star-Tup : A Beginner’s Guide To Bash Scripting For Productivity

A custom bash script designed to streamline your startup process and enhance your scripting skills.…

18 hours ago

Cybersecurity Toolkit – Essential Python Tools For Penetration Testing

Welcome to the Cybersecurity Toolkit, a collection of essential Python tools designed for penetration testing…

2 days ago