IntRec-Pack

Intelligence and Reconnaissance Package/Bundle installer.

IntRec-Pack is a Bash script designed to download, install and deploy several quality OSINT, Recon and Threat Intelligence tools. Due to the fact it manages the installation of the various dependencies related to these programs as well, it aims to be a comprehensive assistant in setting up your intelligence gathering environment. Below is an overview of the tools and utilities it will help you set up.

+-----------------------+-------------------------------------------+
| Tool                  | Utility type and feature summary          |
+-----------------------+-------------------------------------------+
|1. QuickScan	        | Port Scanner/WHOIS/Domain Resolver        |
|2. DNSRecon            | Advanced DNS Enumeration & Domain Utility |
|3. Sublist3r           | OSINT Based Subdomain Enumeration         |
|4. TekDefense-Automator| OSINT Based IP, URL and Hash Analyzer     |
|5. TheHarvester        | eMail, vHost, Domain and PII Enumeration  |
|6. IOC-Parser          | Threat Intel, parses IOC data from reports|
|7. PyParser-CVE        | Multi Source Exploit Parser/CVE Lookup    |
|8. Mimir               | HoneyDB CLI/Threat Intelligence Utility   |
|9. Tadpole		| Open AWS bucket, file search and Download |
|10.Harbinger           | Cymon.io, Virus Total, Threat Feed Parser |
|11.Inquisitor          | OSINT Recon/data visualization utility    |
|12.BirdWatch           | SOCMINT Utility with a focus on Twitter   |
|13.Spiderfoot          | Advanced OSINT/Reconnaissance Framework   |
|14.EagleEye            | Facial recognition powered SOCMINT utility|
+-----------------------+-------------------------------------------+

Furthermore, I have included functionality within the Bash script that allows the user to easily pull up two web-based resources. Namely OSINT-Framework and HoneyDB. The former serves as a curated list of open source intelligence tools, websites and related materials for use as a comprehensive reference guide. While the latter is an OSINT aggregative threat intelligence pool that collects and organizes data provided by HoneyPy honeypots. My Command Line Interface for which is included in the selection of tools available for download with IntRec-Pack as well.

Changelog v1.3.0

This update adds EagleEye to the list of tools available for download. EagleEye is a SOCMINT utility that makes use of reverse image searcher and facial recognition.

Tadpole has been added to the latest version. This program allows you to search for and download items from open AWS buckets.

Two additional programs have been added. BirdWatch, which is a SOCMINT utility with a focus on Twitter and Inquisitor which is an OSINT based Recon tool. Furthermore https://toddington.com/resources has been added to the Online Resources feature to be used as a reference guide to additional OSINT tools, services and more.

Each installation operation now has its own function in order to make the script modular. This will also allow for the easy addition of operations that would install other/more tools in the future.

Additional checks have been added to the script in order to look for the presence of utilities such as wget, git and pip. This is important because some distros such as Debian and Devuan do not come with some of these utilities installed by default. Should the script find any of these utilities are missing it will attempt to automatically resolve the issue. Making the script effective and compatible with most Debian based distros.

From now on IntRec-Pack will check to see if it has been started with superuser privilege. Since there are a lot of sudo commands in the script this will prevent the user from running into trouble halfway through the execution.

Usage

Clone the tool from the repo and make it executable like so.

git clone https://github.com/NullArray/IntRec-Pack.git
cd IntRec-pack
chmod +x intrec.sh

After which it can be started from the command line with ./intrec.sh. Upon doing so you will be presented with a menu the options for which are as follows.

1) Help	                 4) Specify Install Location
2) List and Install      5) Online Resources
3) Install All           6) Quit

The ‘help’ option displays further usage information and general details about the tool. ‘List and Install’ will list all the tools available for download/installation and lets you select the ones you would like. Upon doing so the tool plus it’s dependencies will be installed in the current working directory. Unless the ‘Specify Install Location’ has been used to provide a path to a custom location. ‘Install All’ will download and install all the tools available with this script and ‘Online Resources’ will open the web applications previously mentioned.

Copyright (C) 2017 NullArray

Source: https://github.com/NullArray/

Loading