Crimson

Crimson is a tool that automates some of the Pentester or Bug Bounty Hunter tasks.
It uses many open source tools, most of them are available for download from github.

It consists of three partially interdependent modules:

  • crimson_recon - automates the process of domain reconnaissance.
  • crimson_target - automates the process of urls reconnaissance.
  • crimson_exploit - automates the process of bug founding.

crimson_recon

This module can help you if you have to test big infrastructure or you are trying to earn some bounties in *.scope.com domain. It includes many web scraping and bruteforcing tools.

crimson_target

This module covers one particular domain chosen by you for testing.
It uses a lot of vulnerability scanners, web scrapers and bruteforcing tools.

crimson_exploit

This module uses a number of tools to automate the search for certain bugs in a list of urls.

Installation

Tested on Linux Mint and Kali Linux.

git clone https://github.com/Karmaz95/crimson.git 
cd crimson
chmod +x install.sh
./install.sh

Then add below line to your .bashrc / .zshrc etc.

export GOPATH=$HOME/go
export PATH="$HOME/bin:$:$HOME/tools/codeql:$HOME/.local/bin:$HOME/go/bin:$PATH"

Install Burp Suite and extensions listed below in section Burp Suite extensions.

Usage

:diamonds: First module needs domain name to work properly, f.e. google.com and -x flag if you want to brute force subdomains. :diamonds:
./crimson_recon -D "domain.com" -x
  • You can learn more about crimson_recon module by reading my article at medium
:diamonds: Second module needs subdomain name. You can additionally put authorization cookie :diamonds:
./crimson_target -d "example.domain.com" -c "Cookie: auth1=123;"
  • You can learn more about crimson_target module by reading my article at medium
:diamonds: Third module needs subdomain name with your collaborator and vps ip. You can additionally put authorization cookie and if you want to fuzz all the urls use the -x flag. :diamonds:
./crimson_exploit -D "example.domain.com" -c "Cookie: auth1=123;" -d "collaborator.com" -i "ip" -x
  • You can learn more about crimson_exploit module by reading my article at medium
:diamonds: Before starting the script run the listener on your vps machine on port 80 :diamonds:

Extras

There are some useful tools in the scripts directory that I have written that are worth checking out.

Contributing

Pull requests are welcome. For major changes, please open an issue first to discuss what you would like to change.

List of utilized tools

The following tools are used in crimson. I encourage you to study the links below, they will definitely help you in your work.
Especially check Burp Suite extensions, because all gathered resources are proxied to Burp Suite, where they are further tested.

GitHub

https://github.com/Karmaz95/crimson