130

GitHub - 1N3/Sn1per: Automated Pentest Recon Scanner

 6 years ago
source link: https://github.com/1N3/Sn1per
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

Sn1perSecurity

ABOUT

Sn1per is an automated reconnaissance scanner that can be used to discover assets and scan for vulnerabilities using the latest open source tools and techniques. For our Professional and Enterprise versions of Sn1per, go to https://sn1persecurity.com

[Website] [Blog] [Shop] [Documentation] [Demo] [Find Out More]

68747470733a2f2f736e3170657273656375726974792e636f6d2f696d616765732f536e3170657253656375726974792d61747461636b2d737572666163652d6d616e6167656d656e742d686561646572322e706e67

68747470733a2f2f736e3170657273656375726974792e636f6d2f696d616765732f536e3170657253656375726974792d736e31706572332e504e47

USE CASES

Attack Surface Management

Discover the attack surface and prioritize risk with our continuous Attack Surface Management platform.

Automated OSINT & Reconnaissance

Automate the collection of open source intelligence data using our integrations with 3rd party API's, frameworks and automated workflows to get the data you need.

Penetration Testing

Save time by automating the execution of the best open source and commercial security tools to discover and exploit vulnerabilities automatically.

Automated Red Team Simulation

Simulate real world attackers with our automated attack platform in order to strengthen blue team response and defensive controls.

Vulnerability & Risk Management

Integrate with the leading commercial and open source vulnerability scanners to scan for the latest vulnerabilities and prioritize risk with our aggregated vulnerability reports.

Dynamic Application Security Testing

Scan your web applications for vulnerabilities and aggregate data from multiple open source and commercial security scanners into our centralized reporting interface.

Threat Intelligence

Stay up-to-date with the latest emerging security threats, vulnerabilities, data breaches and exploit releases.

Bug Bounty Automation

Get the tools you need to manage large attack surfaces and gain the edge over the competition.

FEATURES:

Quick Installation

Get up and running with our platform in minutes with our quick and easy one-line installation script.

Safe Execution

Get full control over your scans by setting the the scope and configuration options to ensure safe execution in your environment.

Full Attack Surface Coverage

Discover both internal (on-prem) and external (cloud/hybrid) attack vectors for full asset visibility and vulnerability coverage.

Vulnerability Scanning

Scan for the latest CVE's and vulnerabilities using the latest open source and commercial vulnerability scanners.

Integrations

Aggregate data from the leading security tools, API's and 3rd party services into our centralized reporting interface.

Continuous Scan Coverage

Schedule scans on a daily, weekly or monthly basis to identify changes in your attack surface and remediate new vulnerabilities as they appear.

Notifications & Changes

Receive notifications for changes in your environment, such as: new domains, new URLs, port changes and more.

IT Asset Inventory

Build a centralized repository of your company's assets that can be easily searched, sorted and filtered to provide full visibility into your attack surface.

Attack Surface Reports

Export your entire attack surface inventory (ie. sub-domains, DNS, open ports, HTTP headers, risk score, etc.) to CSV, XLS or PDF format.

Vulnerability Reports

Export vulnerability reports in CSV, XLS or PDF format for your entire attack surface.

KALI/UBUNTU/DEBIAN/PARROT LINUX INSTALL

git clone https://github.com/1N3/Sn1per
cd Sn1per
bash install.sh

AWS AMI (FREE TIER) VPS INSTALL

To install Sn1per using an AWS EC2 instance:

  1. Go to https://aws.amazon.com/marketplace/pp/prodview-rmloab6wnymno and click the “Continue to Subscribe” button
  2. Click the “Continue to Configuration” button
  3. Click the “Continue to Launch” button
  4. Login via SSH using the public IP of the new EC2 instance

DOCKER INSTALL

68747470733a2f2f736e3170657273656375726974792e636f6d2f696d616765732f646f636b65722d6c6f676f2e706e67

From a new Docker console, run the following commands.

Download https://raw.githubusercontent.com/1N3/Sn1per/master/Dockerfile
docker build -t sn1per . 
docker run -it sn1per /bin/bash

or 

docker pull xer0dayz/sn1per
docker run -it xer0dayz/sn1per /bin/bash

USAGE

[*] NORMAL MODE
sniper -t <TARGET>

[*] NORMAL MODE + OSINT + RECON
sniper -t <TARGET> -o -re

[*] STEALTH MODE + OSINT + RECON
sniper -t <TARGET> -m stealth -o -re

[*] DISCOVER MODE
sniper -t <CIDR> -m discover -w <WORSPACE_ALIAS>

[*] SCAN ONLY SPECIFIC PORT
sniper -t <TARGET> -m port -p <portnum>

[*] FULLPORTONLY SCAN MODE
sniper -t <TARGET> -fp

[*] WEB MODE - PORT 80 + 443 ONLY!
sniper -t <TARGET> -m web

[*] HTTP WEB PORT MODE
sniper -t <TARGET> -m webporthttp -p <port>

[*] HTTPS WEB PORT MODE
sniper -t <TARGET> -m webporthttps -p <port>

[*] HTTP WEBSCAN MODE
sniper -t <TARGET> -m webscan 

[*] ENABLE BRUTEFORCE
sniper -t <TARGET> -b

[*] AIRSTRIKE MODE
sniper -f targets.txt -m airstrike

[*] NUKE MODE WITH TARGET LIST, BRUTEFORCE ENABLED, FULLPORTSCAN ENABLED, OSINT ENABLED, RECON ENABLED, WORKSPACE & LOOT ENABLED
sniper -f targets.txt -m nuke -w <WORKSPACE_ALIAS>

[*] MASS PORT SCAN MODE
sniper -f targets.txt -m massportscan

[*] MASS WEB SCAN MODE
sniper -f targets.txt -m massweb

[*] MASS WEBSCAN SCAN MODE
sniper -f targets.txt -m masswebscan

[*] MASS VULN SCAN MODE
sniper -f targets.txt -m massvulnscan

[*] PORT SCAN MODE
sniper -t <TARGET> -m port -p <PORT_NUM>

[*] LIST WORKSPACES
sniper --list

[*] DELETE WORKSPACE
sniper -w <WORKSPACE_ALIAS> -d

[*] DELETE HOST FROM WORKSPACE
sniper -w <WORKSPACE_ALIAS> -t <TARGET> -dh

[*] GET SNIPER SCAN STATUS
sniper --status

[*] LOOT REIMPORT FUNCTION
sniper -w <WORKSPACE_ALIAS> --reimport

[*] LOOT REIMPORTALL FUNCTION
sniper -w <WORKSPACE_ALIAS> --reimportall

[*] LOOT REIMPORT FUNCTION
sniper -w <WORKSPACE_ALIAS> --reload

[*] LOOT EXPORT FUNCTION
sniper -w <WORKSPACE_ALIAS> --export

[*] SCHEDULED SCANS
sniper -w <WORKSPACE_ALIAS> -s daily|weekly|monthly

[*] USE A CUSTOM CONFIG
sniper -c /path/to/sniper.conf -t <TARGET> -w <WORKSPACE_ALIAS>

[*] UPDATE SNIPER
sniper -u|--update

MODES

  • NORMAL: Performs basic scan of targets and open ports using both active and passive checks for optimal performance.
  • STEALTH: Quickly enumerate single targets using mostly non-intrusive scans to avoid WAF/IPS blocking.
  • FLYOVER: Fast multi-threaded high level scans of multiple targets (useful for collecting high level data on many hosts quickly).
  • AIRSTRIKE: Quickly enumerates open ports/services on multiple hosts and performs basic fingerprinting. To use, specify the full location of the file which contains all hosts, IPs that need to be scanned and run ./sn1per /full/path/to/targets.txt airstrike to begin scanning.
  • NUKE: Launch full audit of multiple hosts specified in text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke.
  • DISCOVER: Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) and initiates a sniper scan against each host. Useful for internal network scans.
  • PORT: Scans a specific port for vulnerabilities. Reporting is not currently available in this mode.
  • FULLPORTONLY: Performs a full detailed port scan and saves results to XML.
  • MASSPORTSCAN: Runs a "fullportonly" scan on mutiple targets specified via the "-f" switch.
  • WEB: Adds full automatic web application scans to the results (port 80/tcp & 443/tcp only). Ideal for web applications but may increase scan time significantly.
  • MASSWEB: Runs "web" mode scans on multiple targets specified via the "-f" switch.
  • WEBPORTHTTP: Launches a full HTTP web application scan against a specific host and port.
  • WEBPORTHTTPS: Launches a full HTTPS web application scan against a specific host and port.
  • WEBSCAN: Launches a full HTTP & HTTPS web application scan against via Burpsuite and Arachni.
  • MASSWEBSCAN: Runs "webscan" mode scans of multiple targets specified via the "-f" switch.
  • VULNSCAN: Launches a OpenVAS vulnerability scan.
  • MASSVULNSCAN: Launches a "vulnscan" mode scans on multiple targets specified via the "-f" switch.

HELP TOPICS

INTEGRATION GUIDES

LICENSE & LEGAL AGREEMENT

For license and legal information, refer to the LICENSE.md (https://github.com/1N3/Sn1per/blob/master/LICENSE.md) file in this repository.

PURCHASE SN1PER PROFESSIONAL

To obtain a Sn1per Professional license, go to https://sn1persecurity.com.

Attack Surface Management (ASM) | Continuous Attack Surface Testing (CAST) | Attack Surface Software | Attack Surface Platform | Continuous Automated Red Teaming (CART) | Vulnerability & Attack Surface Management | Red Team | Threat Intel | Application Security | Cybersecurity | IT Asset Discovery | Automated Penetration Testing | Hacking Tools | Recon Tool | Bug Bounty Tool | Vulnerability Scanner | Attack Surface Analysis | Attack Surface Reduction | Attack Surface Detector | Attack Surface Monitoring | Attack Surface Review | Attack Surface Discovery | Digital Threat Management | Risk Assessment | Threat Remediation | Offensive Security Framework | Automated Penetration Testing Framework | External Threat Management | Internal IT Asset Discovery | Security Orchestration and Automation (SOAR) | Sn1per tutorial | Sn1per tool | Sn1per metasploit | Sn1per for windows | Sn1per review | Sn1per download | how to use Sn1per | Sn1per professional download | Sn1per professional crack | automated pentesting framework | pentest-tools github | ad pentest tools | pentest-tools review | security testing tools | ubuntu pentesting tools | pentesting tools for mac | cloud-based pen-testing tools


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK