Skip to content

Commit

Permalink
Tighter requirements, brought back sslyze
Browse files Browse the repository at this point in the history
  • Loading branch information
jonluca committed Dec 29, 2018
1 parent 92a6075 commit f4803b0
Show file tree
Hide file tree
Showing 7 changed files with 25 additions and 13 deletions.
4 changes: 4 additions & 0 deletions .pytest_cache/v/cache/lastfailed
Original file line number Diff line number Diff line change
@@ -0,0 +1,4 @@
{
"tests/commands/test_target.py::TestScanners::test_netcraft": true,
"tests/commands/test_target.py::TestScanners::test_recursive": true
}
1 change: 1 addition & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -64,6 +64,7 @@ pip3 install .
-p --ip outputs the resolved IPs for each subdomain, and a full list of unique ips
-a --send-to-anubis-db send results to Anubis-DB
-r --recursive recursively search over all subdomains
-s --ssl run an ssl scan and output cipher + chain info
-w --overwrite-nmap-scan SCAN overwrite default nmap scan (default -nPn -sV -sC)
-v --verbose print debug info and full request output
-q --queue-workers NUM override number of queue workers (default: 10, max: 100)
Expand Down
2 changes: 1 addition & 1 deletion anubis/__init__.py
Original file line number Diff line number Diff line change
@@ -1 +1 @@
__version__ = '0.9.1'
__version__ = '0.9.2'
3 changes: 2 additions & 1 deletion anubis/cli.py
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
"""
Usage:
anubis -t TARGET [-o FILENAME] [-noipbarv] [-w SCAN] [-q NUM]
anubis -t TARGET [-o FILENAME] [-abinoprsv] [-w SCAN] [-q NUM]
anubis -h
anubis --version
Expand All @@ -13,6 +13,7 @@
-p --ip outputs the resolved IPs for each subdomain, and a full list of unique ips
-a --send-to-anubis-db send results to Anubis-DB
-r --recursive recursively search over all subdomains
-s --ssl run an ssl scan and output cipher + chain info
-w --overwrite-nmap-scan SCAN overwrite default nmap scan (default -nPn -sV -sC)
-v --verbose print debug info and full request output
-q --queue-workers NUM override number of queue workers (default: 10, max: 100)
Expand Down
13 changes: 10 additions & 3 deletions anubis/commands/target.py
Original file line number Diff line number Diff line change
@@ -1,7 +1,8 @@
"""The target command."""
import sys

import re
import socket
import sys
import threading
from urllib.parse import urlsplit

Expand All @@ -14,6 +15,7 @@
from anubis.scanners.nmap import scan_host
from anubis.scanners.recursive import recursive_search
from anubis.scanners.shodan import search_shodan
from anubis.scanners.ssl import search_subject_alt_name, ssl_scan
from anubis.scanners.virustotal import search_virustotal
from anubis.scanners.zonetransfer import dns_zonetransfer
from anubis.utils.ColorPrint import ColorPrint
Expand Down Expand Up @@ -68,9 +70,10 @@ def run(self):
# Default scans that run every time
target = self.options["TARGET"][i]
threads = [threading.Thread(target=dns_zonetransfer, args=(self, target)),

threading.Thread(target=subdomain_hackertarget,
args=(self, target)),
threading.Thread(target=search_subject_alt_name,
args=(self, target)),
threading.Thread(target=search_virustotal,
args=(self, target)),
# threading.Thread(target=search_pkey, args=(self, target)),
Expand All @@ -80,11 +83,15 @@ def run(self):
threading.Thread(target=search_dnsdumpster,
args=(self, target)),
threading.Thread(target=search_anubisdb, args=(self, target))]

# Additional options - shodan.io scan
if self.options["--additional-info"]:
threads.append(threading.Thread(target=search_shodan, args=(self,)))

# Additional options - ssl
if self.options["--ssl"]:
threads.append(threading.Thread(target=ssl_scan, args=(self, target)))

# Additional options - nmap scan of dnssec script and a host/port scan
if self.options["--with-nmap"]:
threads.append(
Expand Down
7 changes: 4 additions & 3 deletions requirements.txt
Original file line number Diff line number Diff line change
@@ -1,7 +1,8 @@
setuptools
python_nmap==0.6.1
shodan==1.7.7
shodan==1.9.0
docopt==0.6.2
requests==2.18.4
requests==2.21.0
censys==0.0.8
dnspython==1.15.0
dnspython==1.15.0
sslyze==2.0.3
8 changes: 3 additions & 5 deletions setup.py
Original file line number Diff line number Diff line change
Expand Up @@ -4,9 +4,8 @@
from os.path import abspath, dirname, join
from subprocess import call

from setuptools import Command, find_packages, setup

from anubis import __version__
from setuptools import Command, find_packages, setup

this_dir = abspath(dirname(__file__))
with open(join(this_dir, 'README.md'), encoding='utf-8') as file:
Expand Down Expand Up @@ -43,9 +42,8 @@ def run(self):
'Programming Language :: Python :: 3.5',
'Programming Language :: Python :: 3.6', ], keywords='cli',
packages=find_packages(exclude=['docs', 'tests*']), python_requires='>=3',
install_requires=['docopt', 'setuptools',
'python_nmap==0.6.1', 'shodan', 'requests', 'censys',
'dnspython==1.15.0'],
install_requires=['docopt', 'setuptools', 'python_nmap==0.6.1', 'shodan==1.9.0',
'requests', 'censys==0.0.8', 'dnspython==1.15.0', 'sslyze==2.0.3'],
extras_require={'test': ['coverage', 'pytest', 'pytest-cov'], },
entry_points={'console_scripts': ['anubis=anubis.cli:main', ], },
cmdclass={'test': RunTests},
Expand Down

0 comments on commit f4803b0

Please sign in to comment.