Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Sn1per v8.1 - Automated Pentest Recon Scanner


itsMe

Recommended Posts

This is the hidden content, please

Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per Professional is Xero Security’s premium reporting add-on for Professional Penetration Testers, Bug Bounty Researchers and Corporate Security teams to manage large environments and pentest scopes

FEATURES:

    Automatically collects basic recon (ie. whois, ping, DNS, etc.)
    Automatically launches Google hacking queries against a target domain
    Automatically enumerates open ports via Nmap port scanning
    Automatically brute forces sub-domains gathers DNS info and checks for zone transfers
    Automatically checks for sub-domain hijacking
    Automatically runs targeted Nmap scripts against open ports
    Automatically runs targeted Metasploit scan and exploit modules
    Automatically scans all web applications for common vulnerabilities
    Automatically brute forces ALL open services
    Automatically test for anonymous FTP access
    Automatically runs WPScan, Arachni and Nikto for all web services
    Automatically enumerates NFS shares
    Automatically test for anonymous LDAP access
    Automatically enumerate SSL/TLS cyphers, protocols and vulnerabilities
    Automatically enumerate SNMP community strings, services and users
    Automatically list SMB users and shares, check for NULL sessions and exploit MS08-067
    Automatically exploit vulnerable JBoss, Java RMI and Tomcat servers
    Automatically tests for open X11 servers
    Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds
    Performs high-level enumeration of multiple hosts and subnets
    Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting
    Automatically gathers screenshots of all websites
    Create individual workspaces to store all scan output

Changelog

    v8.1 – Added Citrix Gateway Arbitary Code Execution CVE-2019-19781 vulnerability detection
    v8.1 – Added Pulse Secure VPN Arbitrary File Disclosure CVE-2019-11510 exploit
    v8.1 – Added –data-length=50 for NMap IPS evasion
    v8.1 – Removed NMap vulscan script due to F+ results
    v8.1 – Fixed issue with CRT.SH sub-domain retrieval
    v8.1 – Updated Kali Linux keyring package
    v8.1 – Fixed “[: ==: unary operator expected” in all code
    v8.1 – Updated Sn1per Professional autoload settings
    v8.1 – Updated web brute force wordlists
    v8.1 – Removed null and debug errors from passive spider API output
    v8.1 – Updated Commoncrawl index repo
    v8.1 – Updated DockerFile repository
    v8.1 – Fixed issue with -dh flag to delete host with Sn1per Pro v8.0
    v8.1 – Fixed issue with subfinder missing
    v8.1 – Fixed issue with 7zip missing
    v8.1 – Added check for Ubuntu to install.sh automatically

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.