Legion - An Easy-To-Use, Super-Extensible As Well As Semi-Automated Network Penetration Testing Tool That Aids Inwards Discovery, Reconnaissance As Well As Exploitation Of Data Systems

Legion - An Easy-To-Use, Super-Extensible As Well As Semi-Automated Network Penetration Testing Tool That Aids Inwards Discovery, Reconnaissance As Well As Exploitation Of Data Systems - Hi friends mederc, In the article that you read this time with the title Legion - An Easy-To-Use, Super-Extensible As Well As Semi-Automated Network Penetration Testing Tool That Aids Inwards Discovery, Reconnaissance As Well As Exploitation Of Data Systems, We have prepared this article well for you to read and retrieve information from it. hopefully fill the posts Article Legion, Article Linux, Article Penetration Testing, Article Penetration Testing Framework, Article Penetration Testing Tool, Article Python, Article Reconnaissance, Article Scan, Article Scanning, Article SPARTA, Article Testing Framework, Article Testing Tool, Article vulnerabilities, we write this you can understand. Alright, happy reading.

Title : Legion - An Easy-To-Use, Super-Extensible As Well As Semi-Automated Network Penetration Testing Tool That Aids Inwards Discovery, Reconnaissance As Well As Exploitation Of Data Systems
link : Legion - An Easy-To-Use, Super-Extensible As Well As Semi-Automated Network Penetration Testing Tool That Aids Inwards Discovery, Reconnaissance As Well As Exploitation Of Data Systems

ALSO READ


Legion - An Easy-To-Use, Super-Extensible As Well As Semi-Automated Network Penetration Testing Tool That Aids Inwards Discovery, Reconnaissance As Well As Exploitation Of Data Systems


Legion, a fork of SECFORCE's Sparta, is an opened upwards source, easy-to-use, super-extensible too semi-automated network penetration testing framework that aids inwards discovery, reconnaissance too exploitation of information systems. Legion is developed too maintained past times GoVanguard. More information nearly Legion, including the product roadmap, tin last flora on it's production page at https://GoVanguard.io/legion.

FEATURES
  • Automatic recon too scanning alongside NMAP, whataweb, nikto, Vulners, Hydra, SMBenum, dirbuster, sslyzer, webslayer too to a greater extent than (with almost 100 auto-scheduled scripts)
  • Easy to utilisation graphical interface alongside rich context menus too panels that allow pentesters to rapidly regain too exploit gear upwards on vectors on hosts
  • Modular functionality allows users to easily customize Legion too automatically telephone phone their ain scripts/tools
  • Highly customizable phase scanning for ninja-like IPS evasion
  • Automatic detection of CPEs (Common Platform Enumeration) too CVEs (Common Vulnerabilities too Exposures)
  • Realtime autosaving of projection results too tasks

NOTABLE CHANGES FROM SPARTA
  • Refactored from Python 2.7 to Python 3.6 too the elimination of depreciated too unmaintained libraries
  • Upgraded to PyQT5, increased responsiveness, less buggy, to a greater extent than intuitive GUI that includes features like:
    • Task completion estimates
    • 1-Click scan lists of ips, hostnames too CIDR subnets
    • Ability to purge results, rescan hosts too delete hosts
    • Granual NMAP scanning options
  • Support for hostname resolution too scanning of vhosts/sni hosts
  • Revise procedure queuing too execution routines for increased app reliability too performance
  • Simplification of installation alongside dependency resolution too installation routines
  • Realtime projection autosaving too then inwards the trial about goes wrong, you lot volition non publish whatsoever progress!
  • Docker container deployment option
  • Supported past times a highly active evolution team

GIF DEMO


INSTALLATION

TRADITIONAL METHOD
Assumes Ubuntu, Kali or Parrot Linux is beingness used alongside Python 3.6 installed. Other dependencies should automatically last installed. Within Terminal:
git clone https://github.com/GoVanguard/legion.git cd legion sudo chmod +x startLegion.sh sudo ./startLegion.sh

DOCKER METHOD
Assumes Docker too Xauthority are installed. Within Terminal:
git clone https://github.com/GoVanguard/legion.git cd legion/docker sudo chmod +x runIt.sh sudo ./runIt.sh

ATTRIBUTION
  • Refactored Python 3.6+ codebase, added characteristic gear upwards too ongoing evolution of Legion is credited to GoVanguard
  • The initial Sparta Python 2.7 codebase too application pattern is credited SECFORCE.
  • Several additional PortActions, PortTerminalActions too SchedulerSettings are credited to batmancrew.
  • The nmap XML output parsing engine was largely based on code past times yunshu, modified past times ketchup too modified SECFORCE.
  • ms08-067_check script used past times smbenum.sh is credited to Bernardo Damele A.G.
  • Legion relies heavily on nmap, hydra, python, PyQt, SQLAlchemy too many other tools too technologies too then nosotros would similar to give cheers all of the people involved inwards the creation of those.




Thus the article Legion - An Easy-To-Use, Super-Extensible As Well As Semi-Automated Network Penetration Testing Tool That Aids Inwards Discovery, Reconnaissance As Well As Exploitation Of Data Systems

That's all the article Legion - An Easy-To-Use, Super-Extensible As Well As Semi-Automated Network Penetration Testing Tool That Aids Inwards Discovery, Reconnaissance As Well As Exploitation Of Data Systems this time, hopefully can benefit you all. okay, see you in another article posting.

You are now reading the article Legion - An Easy-To-Use, Super-Extensible As Well As Semi-Automated Network Penetration Testing Tool That Aids Inwards Discovery, Reconnaissance As Well As Exploitation Of Data Systems with the link address https://mederc.blogspot.com/2019/09/legion-easy-to-use-super-extensible-as.html

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel