noraj / rawsec-cybersecurity-inventory

An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.
https://inventory.raw.pm
Mozilla Public License 2.0
258 stars 53 forks source link

POC Cli for rawsec-cybersecurity-inventory #22

Closed tyki6 closed 3 years ago

tyki6 commented 3 years ago

Hi @noraj ,

I developed a cli for rawsec-cybersecurity-inventory, write in python. You can search tool, resources, ctf, os.You can also list tool, resources, ctf, os. Some option are available: --lang YOURLANGUAGE(ex: Python), --online/--offline, --free/--price, --blackarch(If present)

It's a poc some bug are present and i will fix that. But you can check my work if you want. If you think my cli can be usefull, and you authorize me to use the name rawsec for my project i will publish the package on pypi.

Project Url: https://github.com/mBouamama/rawsec_cli Road Map: https://github.com/mBouamama/rawsec_cli#roadmap

To install rawsec, simply use setup.py:

python setup.py install

To install rawsec, on git:

git clone https://github.com/mBouamama/rawsec_cli.git
cd ./rawsec_cli
pip install -r requirements.txt
python rawsec_cli/cli/cli.py --help

helper:

rawsec --help
rawsec search --help
rawsec list --help

example:

rawsec search jwt --lang Python

output:

+----------+-------------------------------------+-----------------------------------------------------------+------------+---------+----------+-------------+
| name     | source                              | description                                               | language   | price   | online   | blackarch   |
+==========+=====================================+===========================================================+============+=========+==========+=============+
| jwt_tool | https://github.com/ticarpi/jwt_tool | A toolkit for validating, forging and cracking JWT tokens | Python     | Free    | False    | jwt-tool    |
+----------+-------------------------------------+-----------------------------------------------------------+------------+---------+----------+-------------+
| jwtcat   | https://github.com/AresS31/jwtcat   | JWT brute-force cracker                                   | Python     | Free    | False    | jwtcat      |
+----------+-------------------------------------+-----------------------------------------------------------+------------+---------+----------+-------------+
| MyJWT    | https://github.com/mBouamama/MyJWT  | A toolkit for signing, forging and cracking JWT tokens    | Python     | Free    | False    |             |
+----------+-------------------------------------+-----------------------------------------------------------+------------+---------+----------+-------------+
rawsec search myjwt

output:

+--------+------------------------------------+--------------------------------------------------------+------------+---------+----------+
| name   | source                             | description                                            | language   | price   | online   |
+========+====================================+========================================================+============+=========+==========+
| MyJWT  | https://github.com/mBouamama/MyJWT | A toolkit for signing, forging and cracking JWT tokens | Python     | Free    | False    |
+--------+------------------------------------+--------------------------------------------------------+------------+---------+----------+
And a new tab is open on your favorite browser with website's project or source's project.
rawsec list os maintained --base Debian

output:

rawsec list os --base Debian
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|os                |base  |description                                                          |link                                       |
|===========================================================================================================================================|
|AndroidTamer      |Debian|android malware analysis, penetration testing and reverse engineering|https://androidtamer.com/                  |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Cyborg Essentials |Debian|penetration testing and security lab                                 |http://cyborg.ztrela.com/cyborg-essentials/|
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Demon Linux       |Debian|penetration testing and security lab                                 |https://www.demonlinux.com/about.php       |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Kali Linux        |Debian|penetration testing and security lab                                 |https://www.kali.org/                      |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Parrot Security OS|Debian|penetration testing and security lab                                 |https://www.parrotsec.org/                 |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|REMnux            |Debian|malware analysis and reverse-engineering                             |https://remnux.org/                        |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Subgraph OS       |Debian|security by compartmentalization (container)                         |https://subgraph.com/sgos/index.en.html    |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Tails             |Debian|privacy and anonymity                                                |https://tails.boum.org/                    |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Whonix            |Debian|privacy and anonymity                                                |https://www.whonix.org/                    |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|Matriux           |Debian|penetration testing and security lab                                 |https://sourceforge.net/projects/matriux/  |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
|STD               |Debian|penetration testing and security lab                                 |https://s-t-d.org/                         |
|------------------|------|---------------------------------------------------------------------|-------------------------------------------|
tyki6 commented 3 years ago

duplicate issue here