RAUDI icon indicating copy to clipboard operation
RAUDI copied to clipboard

Add Tools

Open thelicato opened this issue 2 years ago • 5 comments

Here is a list of Tools that should be checked for a possible integration in RAUDI.

Releases available

  • [x] Knockpy https://github.com/guelfoweb/knock
  • [x] Sublist3r https://github.com/aboul3la/Sublist3r
  • [x] massdns https://github.com/blechschmidt/massdns
  • [x] waybackpy https://github.com/akamhy/waybackpy
  • [x] dirsearch https://github.com/maurosoria/dirsearch
  • [x] Gitrob https://github.com/michenriksen/gitrob
  • [x] masscan https://github.com/robertdavidgraham/masscan
  • [x] hydra https://github.com/vanhauser-thc/thc-hydra
  • [x] Apktool https://github.com/iBotPeaches/Apktool
  • [x] sqlmap https://github.com/sqlmapproject/sqlmap
  • [x] The JSON Web Token Toolkit https://github.com/ticarpi/jwt_tool
  • [x] LFISuite https://github.com/D35m0nd142/LFISuite
  • [x] Race the Web https://github.com/TheHackerDev/race-the-web
  • [x] retire-js https://github.com/RetireJS/retire.js
  • [x] Findsploit https://github.com/1N3/Findsploit
  • [x] bfac https://github.com/mazen160/bfac
  • [x] theHarverster https://github.com/laramies/theHarvester
  • [x] EyeWitness https://github.com/ChrisTruncer/EyeWitness
  • [x] GitTools https://github.com/internetwache/GitTools
  • [x] datasploit https://github.com/DataSploit/datasploit
  • [x] ~~getsploit https://github.com/vulnersCom/getsploit~~
  • [x] dex2jar https://github.com/pxb1988/dex2jar
  • [x] subfinder https://github.com/projectdiscovery/subfinder
  • [ ] SpiderFoot https://github.com/smicallef/spiderfoot
  • [x] subjack https://github.com/haccer/subjack
  • [x] Hakrawler https://github.com/hakluke/hakrawler
  • [x] Photon https://github.com/s0md3v/Photon
  • [x] GoSpider https://github.com/jaeles-project/gospider
  • [x] WAFW00F https://github.com/EnableSecurity/wafw00f
  • [x] Arjun https://github.com/s0md3v/Arjun
  • [ ] clair https://github.com/quay/clair

Tags available

  • [x] fierce https://github.com/mschwager/fierce
  • [x] sandcastle https://github.com/0xSearches/sandcastle
  • [x] ~~git-secrets https://github.com/awslabs/git-secrets~~
  • [x] dvcs-ripper https://github.com/kost/dvcs-ripper
  • [x] httprobe https://github.com/tomnomnom/httprobe
  • [ ] Striker https://github.com/s0md3v/Striker

No releases, no tags

  • [x] dnscan https://github.com/rbsec/dnscan
  • [x] nmap https://github.com/nmap/nmap
  • [x] DirBuster https://sourceforge.net/projects/dirbuster/
  • [x] GoogD0rker https://github.com/ZephrFish/GoogD0rker/
  • [x] ~~XRay https://github.com/evilsocket/xray~~
  • [x] oxml_xxe https://github.com/BuffaloWill/oxml_xxe/
  • [x] XXE Injector https://github.com/enjoiz/XXEinjector
  • [x] ground-control https://github.com/jobertabma/ground-control
  • [ ] ssrfDetector https://github.com/JacobReynolds/ssrfDetector
  • [ ] tko-subs https://github.com/anshumanbh/tko-subs
  • [ ] HostileSubBruteforcer https://github.com/nahamsec/HostileSubBruteforcer
  • [ ] PHPGGC https://github.com/ambionics/phpggc
  • [ ] CORStest https://github.com/RUB-NDS/CORStest
  • [ ] CMSMap https://github.com/Dionach/CMSmap
  • [x] Dorks Eye https://github.com/BullsEye0/dorks-eye
  • [ ] XSSMAP https://github.com/Jewel591/xssmap
  • [ ] XSS Tool Overview https://github.com/secdec/xssmap
  • [x] hackrevdns https://github.com/hakluke/hakrevdns
  • [x] spyse.py https://github.com/zeropwn/spyse.py

Official Images available

  • [x] ~~Sn1per https://github.com/1N3/Sn1per/~~
  • [x] ~~MobSF https://github.com/MobSF/Mobile-Security-Framework-MobSF/~~
  • [x] ~~wfuzz https://github.com/xmendez/wfuzz/~~
  • [x] ~~patator https://github.com/lanjelot/patator~~
  • [x] ~~WPScan https://wpscan.org/~~
  • [x] ~~Amass https://github.com/OWASP/Amass~~
  • [x] ~~changeme https://github.com/ztgrace/changeme~~
  • [x] ~~ysoserial https://github.com/frohoff/ysoserial~~
  • [x] ~~gowitness https://github.com/sensepost/gowitness~~

thelicato avatar Dec 31 '21 11:12 thelicato

The crossed ones already have an official Image available on the Docker Hub; therefore they will not be added to RAUDI.

thelicato avatar Jan 03 '22 09:01 thelicato

getsploit was removed because it is no longer maintained and a working image could not be created due to application errors.

jiin995 avatar Jan 14 '22 22:01 jiin995

xray was removed because it is no longer maintained and a working image could not be created due to application errors.

jiin995 avatar Jan 14 '22 22:01 jiin995

Can you add netifyd https://gitlab.com/netify.ai/public/netify-agent https://www.netify.ai/developer/netify-agent/ubuntu

FrancYescO avatar Jan 21 '22 10:01 FrancYescO

@FrancYescO We need to add specific helpers for GitLab, but we will do it ASAP. Can you help us by providing a sample Dockerfile for this tool? (In another issue please).

thelicato avatar Jan 21 '22 10:01 thelicato