Sn1per V6.0 - Automated Pentest Framework For Offensive Safety Experts


Sn1per Community Edition is an automated scanner that tin travel used during a penetration test to enumerate as well as scan for vulnerabilities. Sn1per Professional is Xero Security's premium reporting addon for Professional Penetration Testers, Bug Bounty Researchers as well as Corporate Security teams to deal large environments as well as pentest scopes.

SN1PER PROFESSIONAL FEATURES:

Professional reporting interface


Slideshow for all gathered screenshots


Searchable as well as sortable DNS, IP as well as opened upwardly port database



Categorized host reports



Quick links to online recon tools as well as Google hacking queries


Personalized notes champaign for each host



DEMO VIDEO:
 to enumerate as well as scan for vulnerabilities Sn1per v6.0 - Automated Pentest Framework For Offensive Security Experts

SN1PER COMMUNITY FEATURES:
  •  Automatically collects basic recon (ie. whois, ping, DNS, etc.)
  •  Automatically launches Google hacking queries against a target domain
  •  Automatically enumerates opened upwardly ports via NMap port scanning
  •  Automatically fauna forces sub-domains, gathers DNS information as well as checks for zone transfers
  •  Automatically checks for sub-domain hijacking
  •  Automatically runs targeted NMap scripts against opened upwardly ports
  •  Automatically runs targeted Metasploit scan as well as exploit modules
  •  Automatically scans all spider web applications for mutual vulnerabilities
  •  Automatically fauna forces ALL opened upwardly services
  •  Automatically evidence for anonymous FTP access
  •  Automatically runs WPScan, Arachni as well as Nikto for all spider web services
  •  Automatically enumerates NFS shares
  •  Automatically evidence for anonymous LDAP access
  •  Automatically enumerate SSL/TLS ciphers, protocols as well as vulnerabilities
  •  Automatically enumerate SNMP community strings, services as well as users
  •  Automatically listing SMB users as well as shares, banking concern gibe for NULL sessions as well as exploit MS08-067
  •  Automatically exploit vulnerable JBoss, Java RMI as well as Tomcat servers
  •  Automatically tests for opened upwardly X11 servers
  •  Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds
  •  Performs high flat enumeration of multiple hosts as well as subnets
  •  Automatically integrates amongst Metasploit Pro, MSFConsole as well as Zenmap for reporting
  •  Automatically gathers screenshots of all spider web sites
  •  Create private workspaces to shop all scan output

AUTO-PWN:
  • Drupal Drupalgedon2 RCE CVE-2018-7600
  • GPON Router RCE CVE-2018-10561
  • Apache Struts 2 RCE CVE-2017-5638
  • Apache Struts 2 RCE CVE-2017-9805
  • Apache DKI Jakarta RCE CVE-2017-5638
  • Shellshock GNU Bash RCE CVE-2014-6271
  • HeartBleed OpenSSL Detection CVE-2014-0160
  • Default Apache Tomcat Creds CVE-2009-3843
  • MS Windows SMB RCE MS08-067
  • Webmin File Disclosure CVE-2006-3392
  • Anonymous FTP Access
  • PHPMyAdmin Backdoor RCE
  • PHPMyAdmin Auth Bypass
  • JBoss Java De-Serialization RCE's

KALI LINUX INSTALL:
./install.sh

DOCKER INSTALL:
Credits: @menzow
Docker Install: https://github.com/menzow/sn1per-docker
Docker Build: https://hub.docker.com/r/menzo/sn1per-docker/builds/bqez3h7hwfun4odgd2axvn4/
Example usage:
$ docker push clit menzo/sn1per-docker $ docker run --rm -ti menzo/sn1per-docker sniper menzo.io

USAGE:
[*] NORMAL MODE sniper -t|--target   [*] NORMAL MODE + OSINT + RECON sniper -t|--target  -o|--osint -re|--recon  [*] STEALTH MODE + OSINT + RECON sniper -t|--target  -m|--mode stealth -o|--osint -re|--recon  [*] DISCOVER MODE sniper -t|--target  -m|--mode detect -w|--workspace   [*] SCAN ONLY SPECIFIC PORT sniper -t|--target  -m port -p|--port   [*] FULLPORTONLY SCAN MODE sniper -t|--target  -fp|--fullportonly  [*] PORT SCAN MODE sniper -t|--target  -m|--mode port -p|--port   [*] WEB MODE - PORT lxxx + 443 ONLY! sniper -t|--target  -m|--mode spider web  [*] HTTP WEB PORT MODE sniper -t|--target  -m|--mode webporthttp -p|--port   [*] HTTPS WEB PORT MODE sniper -t|--target  -m|--mode webporthttps -p|--port   [*] ENABLE BRUTEFORCE sniper -t|--target  -b|--bruteforce  [*] AIRSTRIKE MODE sniper -f|--file /full/path/to/targets.txt -m|--mode airstrike  [*] NUKE MODE WITH TARGET LIST, BRUTEFORCE ENABLED, FULLPORTSCAN ENABLED, OSINT ENABLED, RECON ENABLED, WORKSPACE & LOOT ENABLED sniper -f--file /full/path/to/targets.txt -m|--mode nuke -w|--workspace   [*] ENABLE LOOT IMPORTING INTO METASPLOIT sniper -t|--target   [*] LOOT REIMPORT FUNCTION sniper -w  --reimport  [*] UPDATE SNIPER sniper -u|--update

MODES:
  • NORMAL: Performs basic scan of targets as well as opened upwardly ports using both active as well as passive checks for optimal performance.
  • STEALTH: Quickly enumerate unmarried targets using to a greater extent than frequently than non non-intrusive scans to avoid WAF/IPS blocking.
  • AIRSTRIKE: Quickly enumerates opened upwardly ports/services on multiple hosts as well as performs basic fingerprinting. To use, specify the sum place of the file which contains all hosts, IPs that demand to travel scanned as well as run ./sn1per /full/path/to/targets.txt airstrike to laid about scanning.
  • NUKE: Launch sum audit of multiple hosts specified inward text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke.
  • DISCOVER: Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) as well as initiates a sniper scan against each host. Useful for internal network scans.
  • PORT: Scans a specific port for vulnerabilities. Reporting is non currently available inward this mode.
  • FULLPORTONLY: Performs a sum detailed port scan as well as saves results to XML.
  • WEB: Adds sum automatic spider web application scans to the results (port 80/tcp & 443/tcp only). Ideal for spider web applications but may growth scan fourth dimension significantly.
  • WEBPORTHTTP: Launches a sum HTTP spider web application scan against a specific host as well as port.
  • WEBPORTHTTPS: Launches a sum HTTPS spider web application scan against a specific host as well as port.
  • UPDATE: Checks for updates as well as upgrades all components used past times sniper.
  • REIMPORT: Reimport all workspace files into Metasploit as well as reproduce all reports.
  • RELOAD: Reload the master copy workspace report.

SAMPLE REPORT:
https://gist.github.com/1N3/8214ec2da2c91691bcbc