Skip to content
idrisschebak edited this page Mar 18, 2023 · 3 revisions

Welcome to the kitsec-core wiki!

Kitsec is a powerful toolkit CLI designed to help you simplify and centralize your security workflow. Whether you're a seasoned professional or just getting started, Kitsec provides a comprehensive set of tools to help you stay on top of your game. With its multi-threaded pooling technique, it can execute multiple tasks simultaneously, making it a lightning-fast solution for security tasks.

✨ Features

  • Convert: Applies a specified decoding or hashing function to input data. (ie. URL, HTML, Base64, ASCII, Hex, Octal, Binary & GZIP).
  • Enumerator: Enumerates subdomains for a given domain using subfinder, amass, assetfinder and findomain and active enumeration.
  • Capture: Send a GET request to a specified URL, capture the request headers, extract the hostname, path, and cookies and missing headers.
  • Portscan: Scan a host for common or all possible open ports.
  • Certificate: Check the SSL/TLS certificate information for a given URL.
  • Storm: Sends HTTP requests to a given URL with a specified number of attacks and requests.
  • Disturb: Send multiple HTTP requests to the specified URL with the same payload.
  • Fuzz: Test your web applications against path fuzzing and file fuzzing.
  • CIDR: Looks up the CIDR range for a company's domain name from its RDAP record.
  • CVE: Retrieves CVE data for a specific product name (company name) from NIST's National Vulnerability Database (NVD).
  • VPS: Login to your VPS with a single command.
  • Stay tuned for future updates, which will include an interactive visual interface for the cybersecurity CLI, a GraphQL grabber, and a vulnerability check for Open Redirect/XSS.

Thank you for using kitsec-core, and happy hacking!

Clone this wiki locally