diff --git a/README.md b/README.md index d3518d8..dbc6f7e 100644 --- a/README.md +++ b/README.md @@ -111,8 +111,7 @@ Additionally the following commands may need to be installed, depending on your ``` curl enum4linux -ffuf -gobuster +feroxbuster nbtscan nikto nmap @@ -132,7 +131,7 @@ wkhtmltoimage On Kali Linux, you can ensure these are all installed using the following command: ```bash -$ sudo apt install seclists curl enum4linux ffuf gobuster nbtscan nikto nmap onesixtyone oscanner smbclient smbmap smtp-user-enum snmp sslscan sipvicious tnscmd10g whatweb wkhtmltopdf +$ sudo apt install seclists curl enum4linux feroxbuster nbtscan nikto nmap onesixtyone oscanner smbclient smbmap smtp-user-enum snmp sslscan sipvicious tnscmd10g whatweb wkhtmltopdf ``` ## Installation diff --git a/src/autorecon/autorecon.py b/src/autorecon/autorecon.py index 5b4c07f..e9bfd78 100755 --- a/src/autorecon/autorecon.py +++ b/src/autorecon/autorecon.py @@ -221,7 +221,12 @@ def calculate_elapsed_time(start_time): async def read_stream(stream, target, tag='?', patterns=[], color=Fore.BLUE): address = target.address while True: - line = await stream.readline() + line = "" + try: + line = await stream.readline() + except ValueError: + continue + if line: line = str(line.rstrip(), 'utf8', 'ignore') debug(color + '[' + Style.BRIGHT + address + ' ' + tag + Style.NORMAL + '] ' + Fore.RESET + '{line}', color=color) @@ -878,4 +883,3 @@ def main(): if __name__ == '__main__': main() - diff --git a/src/autorecon/config/service-scans-default.toml b/src/autorecon/config/service-scans-default.toml index f51fced..47b84fc 100644 --- a/src/autorecon/config/service-scans-default.toml +++ b/src/autorecon/config/service-scans-default.toml @@ -126,8 +126,8 @@ ignore-service-names = [ command = 'whatweb --color=never --no-errors -a 3 -v {scheme}://{address}:{port} 2>&1 | tee "{scandir}/{protocol}_{port}_{scheme}_whatweb.txt"' [[http.scan]] - name = 'ffuf' - command = 'ffuf -u {scheme}://{address}:{port}/FUZZ -t 10 -w /usr/share/seclists/Discovery/Web-Content/common.txt -e ".txt,.html,.php,.asp,.aspx,.jsp" -v | tee {scandir}/{protocol}_{port}_{scheme}_ffuf.txt' + name = 'feroxbuster' + command = 'feroxbuster -u {scheme}://{address}:{port} -t 10 -w /usr/share/seclists/Discovery/Web-Content/common.txt -x "txt,html,php,asp,aspx,jsp" -v -k -n -o {scandir}/{protocol}_{port}_{scheme}_feroxbuster.txt' [[http.manual]] description = '(nikto) old but generally reliable web server enumeration tool' @@ -136,10 +136,10 @@ ignore-service-names = [ ] [[http.manual]] - description = '(ffuf) Multi-threaded recursive directory/file enumeration for web servers using various wordlists:' + description = '(feroxbuster) Multi-threaded recursive directory/file enumeration for web servers using various wordlists:' commands = [ - 'ffuf -u {scheme}://{address}:{port}/FUZZ -w /usr/share/seclists/Discovery/Web-Content/big.txt -e ".txt,.html,.php,.asp,.aspx,.jsp" -v | tee {scandir}/{protocol}_{port}_{scheme}_ffuf_big.txt', - 'ffuf -u {scheme}://{address}:{port}/FUZZ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -e ".txt,.html,.php,.asp,.aspx,.jsp" -v | tee {scandir}/{protocol}_{port}_{scheme}_ffuf_dirbuster.txt' + 'feroxbuster -u {scheme}://{address}:{port} -t 10 -w /usr/share/seclists/Discovery/Web-Content/big.txt -x "txt,html,php,asp,aspx,jsp" -v -k -n -o {scandir}/{protocol}_{port}_{scheme}_feroxbuster_big.txt', + 'feroxbuster -u {scheme}://{address}:{port} -t 10 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x "txt,html,php,asp,aspx,jsp" -v -k -n -o {scandir}/{protocol}_{port}_{scheme}_feroxbuster_dirbuster.txt' ] [[http.manual]]