goupodro / Sn1per

Automated pentest framework for offensive security experts

Home Page:https://xerosecurity.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

alt tag

GitHub release GitHub issues Github Stars GitHub Followers Tweet Follow on Twitter

ABOUT:

Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per Professional is Xero Security's premium reporting addon for Professional Penetration Testers, Bug Bounty Researchers and Corporate Security teams to manage large environments and pentest scopes. For more information regarding Sn1per Professional, go to https://xerosecurity.com.

SN1PER PROFESSIONAL FEATURES:

Workspace Navigator

  • Easily navigate all workspaces within Sn1per

Workspace Dashboard

  • Get a high level view of the attack surface with overall scan progress

Slideshow

  • Visualize the attack surface by easily flipping through all gathered screenshots

Host List

  • Easily search and sort through all hosts within the workspace using various meta properties

Detailed Host Reports

  • Get more details on any host within the workspace.

NMap HTML Reports

  • View low level network information on each host

Demo Video:

Demo

Purchase Sn1per Professional:

To obtain a Sn1per Professional license, go to https://xerosecurity.com.

SN1PER COMMUNITY FEATURES:

  • Automatically collects basic recon (ie. whois, ping, DNS, etc.)
  • Automatically launches Google hacking queries against a target domain
  • Automatically enumerates open ports via NMap port scanning
  • Automatically exploit common vulnerabilities
  • Automatically brute forces sub-domains, gathers DNS info and checks for zone transfers
  • Automatically checks for sub-domain hijacking
  • Automatically runs targeted NMap scripts against open ports
  • Automatically runs targeted Metasploit scan and exploit modules
  • Automatically scans all web applications for common vulnerabilities
  • Automatically brute forces ALL open services
  • Automatically test for anonymous FTP access
  • Automatically runs WPScan, Arachni and Nikto for all web services
  • Automatically enumerates NFS shares
  • Automatically test for anonymous LDAP access
  • Automatically enumerate SSL/TLS ciphers, protocols and vulnerabilities
  • Automatically enumerate SNMP community strings, services and users
  • Automatically list SMB users and shares, check for NULL sessions and exploit MS08-067
  • Automatically tests for open X11 servers
  • Performs high level enumeration of multiple hosts and subnets
  • Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting
  • Automatically gathers screenshots of all web sites
  • Create individual workspaces to store all scan output
  • Scheduled scans (daily, weekly, monthly)
  • Slack API integration (https://github.com/1N3/Sn1per/wiki/Slack-API-Integration)
  • Hunter.io API integration (https://github.com/1N3/Sn1per/wiki/Hunter.io-API-Integration)
  • OpenVAS API integration (https://github.com/1N3/Sn1per/wiki/OpenVAS-Integration)
  • Burpsuite Professional 2.x integration (https://github.com/1N3/Sn1per/wiki/Burpsuite-Professional-2.x-Integration)
  • Censys API integration (https://github.com/1N3/Sn1per/wiki/Censys-API-Integration)
  • Metasploit integration (https://github.com/1N3/Sn1per/wiki/Metasploit-Integration)

KALI LINUX INSTALL:

bash install.sh

UBUNTU/DEBIAN/PARROT INSTALL:

sudo bash install_debian_ubuntu.sh

DOCKER INSTALL:

From a new Docker console, run the following commands.

Download https://raw.githubusercontent.com/1N3/Sn1per/master/Dockerfile
docker build -t sn1per-docker . 
docker run -it sn1per-docker /bin/bash

USAGE:

[*] NORMAL MODE
sniper -t <TARGET>

[*] NORMAL MODE + OSINT + RECON + FULL PORT SCAN + BRUTE FORCE
sniper -t <TARGET> -o -re -fp -b

[*] STEALTH MODE + OSINT + RECON
sniper -t <TARGET> -m stealth -o -re

[*] DISCOVER MODE
sniper -t <CIDR> -m discover -w <WORSPACE_ALIAS>

[*] FLYOVER MODE
sniper -t <TARGET> -m flyover -w <WORKSPACE_ALIAS>

[*] AIRSTRIKE MODE
sniper -f /full/path/to/targets.txt -m airstrike

[*] NUKE MODE WITH TARGET LIST, BRUTEFORCE ENABLED, FULLPORTSCAN ENABLED, OSINT ENABLED, RECON ENABLED, WORKSPACE & LOOT ENABLED
sniper -f /full/path/to/targets.txt -m nuke -w <WORKSPACE_ALIAS>

[*] SCAN ONLY SPECIFIC PORT
sniper -t <TARGET> -m port -p <portnum>

[*] FULLPORTONLY SCAN MODE
sniper -t <TARGET> -fp

[*] PORT SCAN MODE
sniper -t <TARGET> -m port -p <PORT_NUM>

[*] WEB MODE - PORT 80 + 443 ONLY!
sniper -t <TARGET> -m web

[*] HTTP WEB PORT HTTP MODE
sniper -t <TARGET> -m webporthttp -p <port>

[*] HTTPS WEB PORT HTTPS MODE
sniper -t <TARGET> -m webporthttps -p <port>

[*] WEBSCAN MODE
sniper -t <TARGET> -m webscan

[*] VULNSCAN MODE
sniper -t <TARGET> -m vulnscan

[*] ENABLE BRUTEFORCE
sniper -t <TARGET> -b

[*] LOOT REIMPORT FUNCTION
sniper -w <WORKSPACE_ALIAS> --reimport

[*] LOOT REIMPORTALL FUNCTION
sniper -w <WORKSPACE_ALIAS> --reimportall

[*] DELETE WORKSPACE
sniper -w <WORKSPACE_ALIAS> -d

[*] DELETE HOST FROM WORKSPACE
sniper -w <WORKSPACE_ALIAS> -t <TARGET> -dh

[*] SCHEDULED SCANS'
sniper -w <WORKSPACE_ALIAS> -s daily|weekly|monthly'

[*] SCAN STATUS
sniper --status

[*] UPDATE SNIPER
sniper -u|--update

MODES:

  • NORMAL: Performs basic scan of targets and open ports using both active and passive checks for optimal performance.
  • STEALTH: Quickly enumerate single targets using mostly non-intrusive scans to avoid WAF/IPS blocking.
  • FLYOVER: Fast multi-threaded high level scans of multiple targets (useful for collecting high level data on many hosts quickly).
  • AIRSTRIKE: Quickly enumerates open ports/services on multiple hosts and performs basic fingerprinting. To use, specify the full location of the file which contains all hosts, IPs that need to be scanned and run ./sn1per /full/path/to/targets.txt airstrike to begin scanning.
  • NUKE: Launch full audit of multiple hosts specified in text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke.
  • DISCOVER: Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) and initiates a sniper scan against each host. Useful for internal network scans.
  • PORT: Scans a specific port for vulnerabilities. Reporting is not currently available in this mode.
  • FULLPORTONLY: Performs a full detailed port scan and saves results to XML.
  • WEB: Adds full automatic web application scans to the results (port 80/tcp & 443/tcp only). Ideal for web applications but may increase scan time significantly.
  • WEBPORTHTTP: Launches a full HTTP web application scan against a specific host and port.
  • WEBPORTHTTPS: Launches a full HTTPS web application scan against a specific host and port.
  • WEBSCAN: Launches a full HTTP & HTTPS web application scan against via Burpsuite and Arachni.
  • VULNSCAN: Launches a OpenVAS vulnerability scan.

SAMPLE REPORT:

https://gist.github.com/1N3/8214ec2da2c91691bcbc

LICENSE:

This software is free to distribute, modify and use with the condition that credit is provided to the creator (@xer0dayz @XeroSecurity) and is not for commercial use or resold and rebranded. Permission to distribute any part of the code for sale is strictly prohibited.

LEGAL DISCLAIMER:

You may not rent or lease, distribute, modify, sell or transfer the software to a third party. Sn1per Community is free for distribution, and modification with the condition that credit is provided to the creator and not used for commercial use. You may not use software for illegal or nefarious purposes. No liability for consequential damages to the maximum extent permitted by all applicable laws. In no event shall XeroSecurity or any person be liable for any consequential, reliance, incidental, special, direct or indirect damages whatsoever (including without limitation, damages for loss of business profits, business interruption, loss of business information, personal injury, or any other loss) arising out of or in connection with the use or inability to use this product, even if XeroSecurity has been advised of the possibility of such damages.

COPYRIGHT:

The software code and logos are owned by XeroSecurity and protected by United States copyright and/or patent laws of international treaty provisions. All rights reserved.

About

Automated pentest framework for offensive security experts

https://xerosecurity.com

License:Other


Languages

Language:Shell 53.2%Language:PHP 35.0%Language:Python 8.0%Language:XSLT 2.5%Language:JavaScript 0.8%Language:HTML 0.4%Language:Dockerfile 0.2%