Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked nmapAutomator | A script that you can run in the background!


dEEpEst

Recommended Posts

68747470733a2f2f692e696d6775722e636f6d2f

The main goal for this script is to automate the process of enumeration & recon that is run every time, and instead focus our attention on real pentesting.

 

This will ensure two things:

  • Automate nmap scans.
  • Always have some recon running in the background.

Once initial ports are found 'in 5-10 seconds', we can start manually looking into those ports, and let the rest run in the background with no interaction from our side whatsoever.

Features:

Scans

  • Network : Shows all live hosts in the host's network (~15 seconds)
  • Port : Shows all open ports (~15 seconds)
  • Script : Runs a script scan on found ports (~5 minutes)
  • Full : Runs a full range port scan, then runs a thorough scan on new ports (~5-10 minutes)
  • UDP : Runs a UDP scan "requires sudo" (~5 minutes)
  • Vulns : Runs CVE scan and nmap Vulns scan on all found ports (~5-15 minutes)
  • Recon : Suggests recon commands, then prompts to automatically run them
  • All : Runs all the scans (~20-30 minutes)

Note: This is a reconnaissance tool, and it does not perform any exploitation.

 Automatic Recon

With the recon option, nmapAutomator will automatically recommend and run the best recon tools for each found port.

If a recommended tool is missing from your machine, nmapAutomator will suggest how to install it.

Runs on any shell

nmapAutomator is 100% POSIX compatible, so it can run on any sh shell, and on any unix-based machine (even a 10 YO router!), which makes nmapAutomator ideal for lateral movement recon.

 

If you want to run nmapAutomator on a remote machine, simply download a static nmap binary from this link, or with static-get, and transfer it to the remote machine. You can then use -s/--static-nmap to specify the path to the static nmap binary.

Remote Mode (Beta)

With the -r/--remote flag nmapAutomator will run in Remote Mode, which is designed to run using POSIX shell commands only, without relying on any external tools.

Remote Mode is still under development. Only following scans currently work with -r:

  •  Network Scan (currently ping only)
  •  Port Scan
  •  Full Scan
  •  UDP Scan
  •  Recon Scan

Output

nmapAutomator saves the output of each type of scan is saved into a separate file, under the output directory.

The entire script output is also saved, which you can view with less -r outputDir/nmapAutomator_host_type.txt, or you can simply cat it.

Usage

This is the hidden content, please

Installation

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.