View Issue Details

IDProjectCategoryView StatusLast Update
0002397Kali LinuxQueued Tool Additionpublic2021-05-18 10:41
Reporterpl Assigned Tosbrun  
PrioritynormalSeverityfeatureReproducibilityN/A
Status resolvedResolutionfixed 
Fixed in Versionkali-dev 
Summary0002397: IVRE - Network recon tool
Description

Hi,

I'd like to suggest a new tool for Kali. It's a network recon framework that includes (but is not limited to) a Web interface useful (at least to me) when analyzing Nmap scan results.

The project is written in Python and requires:

  • a web server (tested with Apache and Nginx)
  • MongoDB (at least 2.6) and its Python driver PyMongo (at least 2.7.2)
  • the python Crypto module

The code is available on Github: <https://github.com/cea-sec/ivre>.

You'll find some screenshots here <https://github.com/cea-sec/ivre/blob/master/doc/SCREENSHOTS.md>, and some related blog posts here <http://pierre.droids-corp.org/blog/html/tags/ivre.html>

Activities

pl

pl

2015-08-05 07:56

reporter   ~0003660

Last edited: 2015-08-11 23:30

The project has a new home by the way: https://ivre.rocks/

nwclaesson@gmail.com

[email protected]

2016-01-24 14:54

reporter   ~0004601

I would like to join in and cast a vote for this software to be included in the Kali Distribution

g0tmi1k

g0tmi1k

2018-01-29 15:01

administrator   ~0008411

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
pl

pl

2018-01-31 16:30

reporter   ~0008594

Hi @g0tmi1k, thanks for your answer!

Here is the information you need. Please let me know if you need something else or if you have any questions.

  • [Name] - IVRE
  • [Version] - 0.9.7
  • [Homepage] - https://ivre.rocks/
  • [Download] - https://github.com/cea-sec/ivre
  • [Author] - Pierre Lalet
  • [Licence] - GPLv3+
  • [Description] - Network recon framework
  • [Dependencies] - Nmap and/or Masscan and/or Bro, MongoDB (or PostgreSQL)
  • [Similar tools] - Shodan, ZoomEye, Censys
  • [How to install] - python setup.py install
  • [How to use] - To parse Nmap results: "ivre scan2db [XML files]"
    then browse the WebUI (either configure Apache or Nginx, or use
    "ivre httpd") or use "ivre scancli". See
    https://github.com/cea-sec/ivre/blob/master/doc/SCREENSHOTS.md for
    more.

I've tried to be synthetic, but IVRE is a tool with quite a lot of different use cases. I think browsing efficiently large Nmap scan results is its best use case and probably the most useful for Kali users.

gelim

gelim

2018-05-28 07:35

reporter   ~0009181

Hi,
having IVRE packaged for Kali would be a valuable addition for its network recon visualization capabilities.

erusted

erusted

2018-05-28 15:56

reporter   ~0009183

Hi

Great network recognition framework. Integrating it into kali would be a real added value

losynix

losynix

2018-05-28 16:45

reporter   ~0009184

+1

Fccagou

Fccagou

2018-05-28 18:36

reporter   ~0009185

Should be great !!
+1

not_a_kameleon

not_a_kameleon

2018-05-28 21:34

reporter   ~0009186

+1 for Ivre, great project.

jemslo

jemslo

2018-08-27 12:29

reporter   ~0009530

+1 for this awesome project !

pl

pl

2019-07-31 17:47

reporter   ~0010810

@g0tmi1k @elwood I'm updating the information just in case:

  • [Name] - IVRE
  • [Version] - 0.9.13
  • [Homepage] - https://ivre.rocks/
  • [Download] - https://github.com/cea-sec/ivre
  • [Author] - Pierre Lalet
  • [Licence] - GPLv3+
  • [Description] - Network recon framework
  • [Dependencies] - Python, Nmap and/or Masscan and/or Zeek, MongoDB
  • [Similar tools] - Shodan, ZoomEye, Censys
  • [How to install] - python setup.py install
  • [How to use] - See https://doc.ivre.rocks/
pl

pl

2019-09-25 14:12

reporter   ~0011145

@g0tmi1k @elwood @sbrun: version 0.9.14 has been released. No change in the package description.

sbrun

sbrun

2019-11-13 13:44

manager   ~0011296

version 0.9.14-0kali2 is now in kali-rolling

Issue History

Date Modified Username Field Change
2015-07-07 13:49 pl New Issue
2015-08-05 07:56 pl Note Added: 0003660
2015-08-06 20:52 pl Note Edited: 0003660
2015-08-11 23:30 pl Note Edited: 0003660
2016-01-24 14:54 [email protected] Note Added: 0004601
2018-01-29 10:23 g0tmi1k Summary Add network recon tool "IVRE" => IVRE - Network recon tool
2018-01-29 15:01 g0tmi1k Note Added: 0008411
2018-01-31 16:30 pl Note Added: 0008594
2018-05-28 07:35 gelim Note Added: 0009181
2018-05-28 15:56 erusted Note Added: 0009183
2018-05-28 16:45 losynix Note Added: 0009184
2018-05-28 18:36 Fccagou Note Added: 0009185
2018-05-28 21:34 not_a_kameleon Note Added: 0009186
2018-08-27 12:29 jemslo Note Added: 0009530
2018-08-31 00:42 elwood Status new => acknowledged
2019-07-31 17:47 pl Note Added: 0010810
2019-09-17 13:45 g0tmi1k Assigned To => sbrun
2019-09-17 13:45 g0tmi1k Status acknowledged => assigned
2019-09-17 13:45 g0tmi1k Category New Tool Requests => Queued Tool Addition
2019-09-25 14:12 pl Note Added: 0011145
2019-10-28 16:01 g0tmi1k Severity minor => feature
2019-11-13 13:44 sbrun Status assigned => resolved
2019-11-13 13:44 sbrun Resolution open => fixed
2019-11-13 13:44 sbrun Note Added: 0011296
2021-05-18 10:41 g0tmi1k Fixed in Version => kali-dev