Baile » Uirlisí Linux » Sn1per – Creat Uathoibríoch Pentest | Teagaisc Críochnaithe

Sn1per – Creat Uathoibríoch Pentest | Teagaisc Críochnaithe

sn1per

Sn1per is one of the most amazing pentest frameworks for automated vulnerability scanning.

The tool offers two different versions.

One is community(saor) and another one professional(paid).

Sn1per Professional is Xero Security’s premium reporting addon for Professional Penetration Testers, Bug hunters, srl.

Ina theannta sin, the tool uses some of the most amazing tools like sqlmap, sslscan, theharvester to scan for vulnerabilities for you.

Sn1per Highlights [Community Edition]:

  • Automatically collects basic recon (ie. whois, ping, DNS, etc.)
  • Automatically launches Google hacking queries against a target domain
  • Automatically enumerates open ports via NMap port scanning
  • Automatically exploit common vulnerabilities
  • Automatically brute forces sub-domains gathers DNS info and checks for zone transfers
  • Automatically checks for sub-domain hijacking
  • Automatically runs targeted NMap scripts against open ports
  • Automatically runs targeted Metasploit scan and exploit modules
  • Automatically scans all web applications for common vulnerabilities
  • Automatically brute forces ALL open services
  • Automatically test for anonymous FTP access
  • Automatically run WPScan, Arachni, and Nikto for all web services
  • Automatically enumerates NFS shares
  • Automatically test for anonymous LDAP access
  • Automatically enumerate SSL/TLS ciphers, protocols and vulnerabilities
  • Automatically enumerate SNMP community strings, services, and users
  • Automatically list SMB users and shares, check for NULL sessions and exploit MS08-067
  • Automatically tests for open X11 servers
  • Performs high-level enumeration of multiple hosts and subnets
  • Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting
  • Automatically gathers screenshots of all web sites
  • Create individual workspaces to store all scan output
  • Scheduled scans
  • Slack API integration
  • Hunter.io API integration
  • OpenVAS API integration
  • Burpsuite Professional 2.x integration
  • Shodan API integration
  • Censys API integration
  • Metasploit integration

Installing Sn1per

Installing the tool is quite simple.

You just need to look at some basics of Linux and you are good to go.

  1. Clone it from the github repo:
$ git clone https://github.com/1N3/Sn1per

2. Navigating Sn1per directory and changing permissions of the installer.sh script:

$ cd Sn1per
$ chmod +x install.sh

3. Final installation step

$ ./install.sh

Sn1per Installation Video:

https://www.youtube.com/watch?v=5VdOdkSi348

Usage:

Type-h to get all available modes:

[*] NORMAL MODE
sniper -t|--target <TARGET>

[*] NORMAL MODE + OSINT + RECON + FULL PORT SCAN + BRUTE FORCE
sniper -t|--target <TARGET> -o|--osint -re|--recon -fp|--fullportonly -b|--bruteforce

[*] STEALTH MODE + OSINT + RECON
sniper -t|--target <TARGET> -m|--mode stealth -o|--osint -re|--recon

[*] DISCOVER MODE
sniper -t|--target <CIDR> -m|--mode discover -w|--workspace <WORSPACE_ALIAS>

[*] FLYOVER MODE
sniper -t|--target <TARGET> -m|--mode flyover -w|--workspace <WORKSPACE_ALIAS>

[*] AIRSTRIKE MODE
sniper -f|--file /full/path/to/targets.txt -m|--mode airstrike

[*] NUKE MODE WITH TARGET LIST, BRUTEFORCE ENABLED, FULLPORTSCAN ENABLED, OSINT ENABLED, RECON ENABLED, WORKSPACE & LOOT ENABLED
sniper -f--file /full/path/to/targets.txt -m|--mode nuke -w|--workspace <WORKSPACE_ALIAS>

[*] SCAN ONLY SPECIFIC PORT
sniper -t|--target <TARGET> -m port -p|--port <portnum>

[*] FULLPORTONLY SCAN MODE
sniper -t|--target <TARGET> -fp|--fullportonly

[*] PORT SCAN MODE
sniper -t|--target <TARGET> -m|--mode port -p|--port <PORT_NUM>

[*] WEB MODE - PORT 80 + 443 AMHÁIN!
sniper -t|--target <TARGET> -m|--mode web

[*] HTTP WEB PORT HTTP MODE
sniper -t|--target <TARGET> -m|--mode webporthttp -p|--port <port>

[*] HTTPS WEB PORT HTTPS MODE
sniper -t|--target <TARGET> -m|--mode webporthttps -p|--port <port>

[*] ENABLE BRUTEFORCE
sniper -t|--target <TARGET> -b|--bruteforce

[*] ENABLE LOOT IMPORTING INTO METASPLOIT
sniper -t|--target <TARGET>

[*] LOOT REIMPORT FUNCTION
sniper -w <WORKSPACE_ALIAS> --reimport

[*] SCAN STATUS
sniper --status

[*] UPDATE SNIPER
sniper -u|--update

Editor’s choice:

MODES:

  • NORMAL: Performs a basic scan of targets and open ports using both active and passive checks for optimal performance.
  • STEALTH: Quickly enumerate single targets using mostly non-intrusive scans to avoid WAF/IPS blocking.
  • FLYOVER: Fast multi-threaded high-level scans of multiple targets (useful for collecting high-level data on many hosts quickly).
  • AIRSTRIKE: Quickly enumerates open ports/services on multiple hosts and performs basic fingerprinting. To use, specify the full location of the file which contains all hosts, IPs that need to be scanned and run ./sn1per /full/path/to/targets.txt airstrike to begin scanning.
  • NUKE: Launch full audit of multiple hosts specified in the text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke.
  • DISCOVER: Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) and initiates a sniper scan against each host. Useful for internal network scans.
  • PORT: Scans a specific port for vulnerabilities. Reporting is not currently available in this mode.
  • FULLPORTONLY: Performs a full detailed port scan and saves results to XML.
  • MASSPORTSCAN: Runs afullportonlyscan on multiple targets specified via the “-fswitch.
  • WEB: Adds full automatic web application scans to the results (port 80/tcp & 443/tcp only). Ideal for web applications but may increase scan time significantly.
  • MASSWEB: Runswebmode scans on multiple targets specified via the “-fswitch.
  • WEBPORTHTTP: Launches a full HTTP web application scan against a specific host and port.
  • WEBPORTHTTPS: Launches a full HTTPS web application scan against a specific host and port.
  • WEBSCAN: Launches a full HTTP & HTTPS web application scan against Burpsuite and Arachni.
  • MASSWEBSCAN: Runswebscanmode scans of multiple targets specified via the “-fswitch.
  • VULNSCAN: Launches an OpenVAS vulnerability scan.
  • MASSVULNSCAN: Launches avulnscanmode scans on multiple targets specified via the “-fswitch.

Final Words:

If you want you can surely give this tool a try.

Sn1per doesn’t automate the entire penetration testing but surely it does make it simpler.

If you liked our efforts in the Sn1per article. Make sure to leave a comment below. Any suggestions or questions are appreciated.

Fág Comment