Sn1per V7.0 - Automated Pentest Framework For Offensive Safety Experts


Sn1per Community Edition is an automated scanner that tin hold upwards used during a penetration test to enumerate in addition to scan for vulnerabilities. Sn1per Professional is Xero Security's premium reporting addon for Professional Penetration Testers, Bug Bounty Researchers in addition to Corporate Security teams to care large environments in addition to pentest scopes. For to a greater extent than information regarding Sn1per Professional, larn to https://xerosecurity.com.

SN1PER PROFESSIONAL FEATURES:

Professional reporting interface


Slideshow for all gathered screenshots


Searchable in addition to sortable DNS, IP in addition to opened upwards port database


Detailed host reports


NMap HTML host reports


Quick links to online recon tools in addition to Google hacking queries


Takeovers in addition to Email Security


HTML5 Notepad


ORDER SN1PER PROFESSIONAL:
To obtain a Sn1per Professional license, larn to https://xerosecurity.com.

DEMO VIDEO:




SN1PER COMMUNITY FEATURES:
  • Automatically collects basic recon (ie. whois, ping, DNS, etc.)
  • Automatically launches Google hacking queries against a target domain
  • Automatically enumerates opened upwards ports via NMap port scanning
  • Automatically creature forces sub-domains, gathers DNS information in addition to checks for zone transfers
  • Automatically checks for sub-domain hijacking
  • Automatically runs targeted NMap scripts against opened upwards ports
  • Automatically runs targeted Metasploit scan in addition to exploit modules
  • Automatically scans all spider web applications for mutual vulnerabilities
  • Automatically creature forces ALL opened upwards services
  • Automatically essay for anonymous FTP access
  • Automatically runs WPScan, Arachni in addition to Nikto for all spider web services
  • Automatically enumerates NFS shares
  • Automatically essay for anonymous LDAP access
  • Automatically enumerate SSL/TLS ciphers, protocols in addition to vulnerabilities
  • Automatically enumerate SNMP community strings, services in addition to users
  • Automatically listing SMB users in addition to shares, depository fiscal establishment tally for NULL sessions in addition to exploit MS08-067
  • Automatically exploit vulnerable JBoss, Java RMI in addition to Tomcat servers
  • Automatically tests for opened upwards X11 servers
  • Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds
  • Performs high degree enumeration of multiple hosts in addition to subnets
  • Automatically integrates alongside Metasploit Pro, MSFConsole in addition to Zenmap for reporting
  • Automatically gathers screenshots of all spider web sites
  • Create private workspaces to shop all scan output

EXPLOITS:
  • Drupal RESTful Web Services unserialize() SA-CORE-2019-003
  • Apache Struts: S2-057 (CVE-2018-11776): Security updates available for Apache Struts
  • Drupal: CVE-2018-7600: Remote Code Execution - SA-CORE-2018-002
  • GPON Routers - Authentication Bypass / Command Injection CVE-2018-10561
  • MS17-010 EternalBlue SMB Remote Windows Kernel Pool Corruption
  • Apache Tomcat: Remote Code Execution (CVE-2017-12617)
  • Oracle WebLogic wls-wsat Component Deserialization Remote Code Execution CVE-2017-10271
  • Apache Struts Content-Type arbitrary ascendancy execution (CVE-2017-5638)
  • Apache Struts 2 Framework Checks - REST plugin alongside XStream handler (CVE-2017-9805)
  • Apache Struts Content-Type arbitrary ascendancy execution (CVE-2017-5638)
  • Microsoft IIS WebDav ScStoragePathFromUrl Overflow CVE-2017-7269
  • ManageEngine Desktop Central nine FileUploadServlet ConnectionId Vulnerability CVE-2015-8249
  • Shellshock Bash Shell remote code execution CVE-2014-6271
  • HeartBleed OpenSSL Detection CVE-2014-0160
  • MS12-020: Vulnerabilities inward Remote Desktop Could Allow Remote Code Execution (2671387)
  • Tomcat Application Manager Default Ovwebusr Password Vulnerability CVE-2009-3843
  • MS08-067 Microsoft Server Service Relative Path Stack Corruption
  • Webmin File Disclosure CVE-2006-3392
  • VsFTPd 2.3.4 Backdoor
  • ProFTPd 1.3.3C Backdoor
  • MS03-026 Microsoft RPC DCOM Interface Overflow
  • DistCC Daemon Command Execution
  • JBoss Java De-Serialization
  • HTTP Writable Path PUT/DELETE File Access
  • Apache Tomcat User Enumeration
  • Tomcat Application Manager Login Bruteforce
  • Jenkins-CI Enumeration
  • HTTP WebDAV Scanner
  • Android Insecure ADB
  • Anonymous FTP Access
  • PHPMyAdmin Backdoor
  • PHPMyAdmin Auth Bypass
  • OpenSSH User Enumeration
  • LibSSH Auth Bypass
  • SMTP User Enumeration
  • Public NFS Mounts

KALI LINUX INSTALL:
bash install.sh

UBUNTU/DEBIAN/PARROT INSTALL:
bash install_debian_ubuntu.sh

DOCKER INSTALL:
docker gear upwards Dockerfile

USAGE:
[*] NORMAL MODE sniper -t|--target   [*] NORMAL MODE + OSINT + RECON + FULL PORT SCAN + BRUTE FORCE sniper -t|--target  -o|--osint -re|--recon -fp|--fullportonly -b|--bruteforce  [*] STEALTH MODE + OSINT + RECON sniper -t|--target  -m|--mode stealth -o|--osint -re|--recon  [*] DISCOVER MODE sniper -t|--target  -m|--mode notice -w|--workspace   [*] FLYOVER MODE sniper -t|--target  -m|--mode flyover -w|--workspace   [*] AIRSTRIKE MODE sniper -f|--file /full/path/to/targets.txt -m|--mode airstrike  [*] NUKE MODE WITH TARGET LIST, BRUTEFORCE ENABLED, FULLPORTSCAN ENABLED, OSINT ENABLED, RECON ENABLED, WORKSPACE & LOOT ENABLED sniper -f--file /full/path/to/targets.txt -m|--mode nuke -w|--workspace   [*] SCAN ONLY SPECIFIC PORT sniper -t|--target  -m port -p|--port   [*] FULLPORTONLY SCAN MODE sniper -t|--target  -fp|--fullportonly  [*] PORT SCAN MODE sniper -t|--target  -m|--mode port -p|--port   [*] WEB MODE - PORT eighty + 443 ONLY! sniper -t|--target  -m|--mode spider web  [*] HTTP WEB PORT HTTP MODE sniper -t|--target  -m|--mode webporthttp -p|--port   [*] HTTPS WEB PORT HTTPS MODE sniper -t|--target  -m|--mode webporthttps -p|--port   [*] WEBSCAN MODE sniper -t|--target  -m|--mode webscan  [*] ENABLE BRUTEFORCE sniper -t|--target  -b|--bruteforce  [*] ENABLE LOOT IMPORTING INTO METASPLOIT sniper -t|--target   [*] LOOT REIMPORT FUNCTION sniper -w  --reimport  [*] LOOT REIMPORTALL FUNCTION sniper -w  -d  [*] DELETE HOST FROM WORKSPACE sniper -w  -t  -dh  [*] SCHEDULED SCANS' sniper -w  -s daily|weekly|monthly'  [*] SCAN STATUS sniper --status  [*] UPDATE SNIPER sniper -u|--update

MODES:
  • NORMAL: Performs basic scan of targets in addition to opened upwards ports using both active in addition to passive checks for optimal performance.
  • STEALTH: Quickly enumerate unmarried targets using generally non-intrusive scans to avoid WAF/IPS blocking.
  • FLYOVER: Fast multi-threaded high degree scans of multiple targets (useful for collecting high degree information on many hosts quickly).
  • AIRSTRIKE: Quickly enumerates opened upwards ports/services on multiple hosts in addition to performs basic fingerprinting. To use, specify the amount place of the file which contains all hosts, IPs that demand to hold upwards scanned in addition to run ./sn1per /full/path/to/targets.txt airstrike to start scanning.
  • NUKE: Launch amount audit of multiple hosts specified inward text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke.
  • DISCOVER: Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) in addition to initiates a sniper scan against each host. Useful for internal network scans.
  • PORT: Scans a specific port for vulnerabilities. Reporting is non currently available inward this mode.
  • FULLPORTONLY: Performs a amount detailed port scan in addition to saves results to XML.
  • WEB: Adds amount automatic spider web application scans to the results (port 80/tcp & 443/tcp only). Ideal for spider web applications but may growth scan fourth dimension significantly.
  • WEBPORTHTTP: Launches a amount HTTP spider web application scan against a specific host in addition to port.
  • WEBPORTHTTPS: Launches a amount HTTPS spider web application scan against a specific host in addition to port.
  • WEBSCAN: Launches a amount HTTP & HTTPS spider web application scan against via Burpsuite in addition to Arachni.

SAMPLE REPORT:
https://gist.github.com/1N3/8214ec2da2c91691bcbc