Skip to content

Complete Automated pentest framework for Servers, Application Layer to Web Security

Notifications You must be signed in to change notification settings

webid/Tishna-Automated-Web-Application-Hacker

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Tishna

Complete Automated pentest framework for Servers, Application Layer to Web Security

LICENSE

EULA

Interface

  • Software have 62 Options with full automation and can be use for web security swiss knife

Tishna

  • Tishna is Web Server Security Penetration Software for Ultimate Security Analaysis
  • Kali, Parrot OS, Black Arch, Termux, Android Led TV

Appeared

  • Cyber Space (Computer Security)
  • Terror Security (Computer Security)
  • National Cyber Security Services

Brief Introduction

  • Tishna is useful in Banks, Private Organisations and Ethical hacker personnel for legal auditing.
  • It serves as a defense method to find as much as information possible for gaining unauthorised access and intrusion.
  • With the emergence of more advanced technology, cybercriminals have also found more ways to get into the system of many organizations.
  • Tishna software can audit, servers and web behaviour.
  • Tishna can perform Scanning & Enumeration as much as possible of target.
  • It’s first step to stop cyber criminals by securing your Servers and Web Application Security.
  • Tishna is false positive free, when there is something it will show no matter what, if it is not, it will give blank results rather error.

Kali Installation

  • git clone https://github.com/haroonawanofficial/Tishna.git
  • cd Tishna
  • sudo chmod u+x *.sh
  • ./Kali_Installer.sh
  • Tishna will integrate as system software
  • Dependencies will be handled automatically
  • Third party software(s)/dependencies/modules will be handled automatically

Updating Form XSS Payloads

  • It is possible to update more payloads for form based xss, edit config.xml to update your own payloads
  • Use XSS Finder payloads and embed them into config.xml (easy to upgrade)

Module not working?!

  • Report if any module is not working.

Developer

Sponsor and Support via BTC

  • 3BuUYgEgsRuEra4GwqNVLKnDCTjLEDfptu

About

Complete Automated pentest framework for Servers, Application Layer to Web Security

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Perl 60.9%
  • Shell 19.7%
  • Ruby 17.3%
  • Python 1.9%
  • JavaScript 0.2%