Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Sn1per v8.9 - Automated Pentest Recon Scanner


itsMe

Recommended Posts

This is the hidden content, please

Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per Professional is Xero Security’s premium reporting add-on for Professional Penetration Testers, Bug Bounty Researchers and Corporate Security teams to manage large environments and pentest scopes. For more information regarding Sn1per Professional, go to https://xerosecurity.com.

FEATURES:

    Automatically collects basic recon (ie. whois, ping, DNS, etc.)
    Automatically launches Google hacking queries against a target domain
    Automatically enumerates open ports via Nmap port scanning
    Automatically brute forces sub-domains gathers DNS info and checks for zone transfers
    Automatically checks for sub-domain hijacking
    Automatically runs targeted Nmap scripts against open ports
    Automatically runs targeted Metasploit scan and exploit modules
    Automatically scans all web applications for common vulnerabilities
    Automatically brute forces ALL open services
    Automatically test for anonymous FTP access
    Automatically runs WPScan, Arachni and Nikto for all web services
    Automatically enumerates NFS shares
    Automatically test for anonymous LDAP access
    Automatically enumerate SSL/TLS cyphers, protocols and vulnerabilities
    Automatically enumerate SNMP community strings, services and users
    Automatically list SMB users and shares, check for NULL sessions and exploit MS08-067
    Automatically exploit vulnerable JBoss, Java RMI and Tomcat servers
    Automatically tests for open X11 servers
    Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds
    Performs high-level enumeration of multiple hosts and subnets
    Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting
    Automatically gathers screenshots of all websites
    Create individual workspaces to store all scan output

Changelog

    v8.9 – Tuned sniper.conf around performance for all scans and recon modes
    v8.9 – Added out of scope options to sniper.conf
    v8.9 – Added automatic HTTP/HTTPS web scans and vulnerability scans to ‘normal’ mode
    v8.9 – Added SolarWinds Orion Panel Default Credentials sc0pe template
    v8.9 – Added SolarWinds Orion Panel sc0pe template
    v8.9 – Fixed issue with theHarvester not running on Kali 2020.4
    v8.9 – Added WPScan API support to sniper.conf
    v8.9 – Added CVE-2020-8209 – XenMobile-Citrix Endpoint Management Config Password Disclosure sc0pe template
    v8.9 – Added CVE-2020-8209 – XenMobile-Citrix Endpoint Management Path Traversal sc0pe template
    v8.9 – Removed verbose error for chromium on Ubuntu
    v8.9 – Added CVE-2020-8209 – Citrix XenMobile Server Path Traversal sc0pe template
    v8.9 – Fixed F+ in CSP Not Enforced sc0pe template
    v8.9 – Added CVE-2020-14815 – Oracle Business Intelligence Enterprise DOM XSS sc0pe template
    v8.9 – Fixed issue with dnscan not working in Kali 2020.3
    v8.9 – Fixed issue with screenshots not working in Ubuntu 2020
    v8.9 – Added Frontpage Service Password Disclosure sc0pe template
    v8.9 – Removed Yasuo tool

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.