Scilla : Information Gathering Tool (DNS/Subdomain/Port Enumeration)

Scilla is a information gathering tool (DNS/Subdomain/Port Enumeration).

Installation

  • First of all, clone the repo locally

git clone https://github.com/edoardottt/scilla.git

  • Scilla has external dependencies, so they need to be pulled in:

go get

  • Linux (Requires high perms, run with sudo)

make linux
make unlinux

  • Windows (executable works only in scilla folder. Alias?)

make windows
make unwindows
make fmt run the golang formatter.
make update Update.
make remod Remod.
make test runs the tests.

Get Started

scilla help prints the help in the command line.

usage: scilla [subcommand] { options }

Available subcommands:
– dns { -target REQUIRED}
– subdomain { [-w wordlist] -target REQUIRED}
– port { [-p ] -target REQUIRED}
– dir { [-w wordlist] -target REQUIRED}
– report { [-p ] -target REQUIRED}
– help

Examples

  • DNS enumeration:

scilla dns -target target.domain

  • Subdomains enumeration:

scilla subdomain -target target.domain
scilla subdomain -w wordlist.txt -target target.domain

  • Directories enumeration:

scilla dir -target target.domain
scilla dir -w wordlist.txt -target target.domain

  • Ports enumeration:
    • Default (all ports, so 1-65635) scilla port -target target.domain
    • Specifying ports range scilla port -p 20-90 -target target.domain
    • Specifying starting port (until the last one) scilla port -p 20- -target target.domain
    • Specifying ending port (from the first one) scilla port -p -90 -target target.domain
    • Specifying single port scilla port -p 80 -target target.domain
  • Full report:
    • Default (all ports, so 1-65635) scilla report -target target.domain
    • Specifying ports range scilla report -p 20-90 -target target.domain
    • Specifying starting port (until the last one) scilla report -p 20- -target target.domain
    • Specifying ending port (from the first one) scilla report -p -90 -target target.domain
    • Specifying single port scilla report -p 80 -target target.domain
    • Specifying wordlist scilla report -w wordlist.txt -target target.domain