Application Information Gathering Pentesting Tools Scanner Security Assessment Tool

Sn1per – Automated Pentest Recon Scanner

Sn1per – is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities, the tools include the following well-known tools like: nmap, arachni, amap, cisco-torch, dnsenum, enum4linux, golismero, hydra, metasploit-framework, nbtscan, nmap smtp-user-enum, sqlmap, sslscan, theharvester, w3af, wapiti, whatweb, whois, nikto, wpscan and etc..

Features:

  • Automatically collects basic recon (ie. whois, ping, DNS, etc.)
  • Automatically launches Google hacking queries against a target domain
  • Automatically enumerates open ports via NMap port scanning
  • Automatically brute forces sub-domains, gathers DNS info and checks for zone transfers
  • Automatically checks for sub-domain hijacking
  • Automatically runs targeted NMap scripts against open ports
  • Automatically runs targeted Metasploit scan and exploit modules
  • Automatically scans all web applications for common vulnerabilities
  • Automatically brute forces ALL open services
  • Automatically test for anonymous FTP access
  • Automatically runs WPScan, Arachni and Nikto for all web services
  • Automatically enumerates NFS shares
  • Automatically test for anonymous LDAP access
  • Automatically enumerate SSL/TLS ciphers, protocols and vulnerabilities
  • Automatically enumerate SNMP community strings, services and users
  • Automatically list SMB users and shares, check for NULL sessions and exploit MS08-067
  • Automatically exploit vulnerable JBoss, Java RMI and Tomcat servers
  • Automatically tests for open X11 servers
  • Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds
  • Performs high level enumeration of multiple hosts and subnets
  • Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting
  • Automatically gathers screenshots of all web sites
  • Create individual workspaces to store all scan output

This application can be installed on any linux distro.

For Kali Linux / Linux Distro

git clone https://github.com/1N3/Sn1per.git
cd YOURE CATALOG
chmod +x install.sh 
./install.sh

Docker Install:
Docker Install: https://github.com/menzow/sn1per-docker

Docker Build: https://hub.docker.com/r/menzo/sn1per-docker/builds/bqez3h7hwfun4odgd2axvn4/

Example usage:

$ docker pull menzo/sn1per-docker
$ docker run --rm -ti menzo/sn1per-docker sniper menzo.io

usage:

sniper  
sniper  stealth 
sniper  discover
sniper  port  
sniper  fullportonly 
sniper  web 
sniper  webporthttp 
sniper  webporthttps 
sniper  nobrute 
sniper  airstrike 
sniper  nuke 
sniper loot
sniper update


Video Demo:

 

 

Download at Github: https://github.com/1N3/Sn1per

Post Comment