Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Sn1per v9.0 - Automated Pentest Recon Scanner


itsMe

Recommended Posts

This is the hidden content, please

Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per Professional is Xero Security’s premium reporting add-on for Professional Penetration Testers, Bug Bounty Researchers and Corporate Security teams to manage large environments and pentest scopes.

FEATURES:

    Automatically collects basic recon (ie. whois, ping, DNS, etc.)
    Automatically launches Google hacking queries against a target domain
    Automatically enumerates open ports via Nmap port scanning
    Automatically brute forces sub-domains gathers DNS info and checks for zone transfers
    Automatically checks for sub-domain hijacking
    Automatically runs targeted Nmap scripts against open ports
    Automatically runs targeted Metasploit scan and exploit modules
    Automatically scans all web applications for common vulnerabilities
    Automatically brute forces ALL open services
    Automatically test for anonymous FTP access
    Automatically runs WPScan, Arachni and Nikto for all web services
    Automatically enumerates NFS shares
    Automatically test for anonymous LDAP access
    Automatically enumerate SSL/TLS cyphers, protocols and vulnerabilities
    Automatically enumerate SNMP community strings, services and users
    Automatically list SMB users and shares, check for NULL sessions and exploit MS08-067
    Automatically exploit vulnerable JBoss, Java RMI and Tomcat servers
    Automatically tests for open X11 servers
    Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds
    Performs high-level enumeration of multiple hosts and subnets
    Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting
    Automatically gathers screenshots of all websites
    Create individual workspaces to store all scan output

Changelog

    v9.0 – Added Fortinet FortiGate SSL VPN Panel Detected sc0pe template
    v9.0 – Added CVE-2020-17519 – Apache Flink Path Traversal sc0pe template
    v9.0 – Added RabbitMQ Management Interface Detected sc0pe template
    v9.0 – Added CVE-2020-29583 Zyxel SSH Hardcoded Credentials via BruteX
    v9.0 – Removed vulnscan NMap CSV updates/downloads to save space/bandwidth
    v9.0 – Added Nuclei sc0pe parser
    v9.0 – Added Nuclei vulnerability scanner
    v9.0 – Added WordPress WPScan sc0pe vulnerability parser
    v9.0 – Fixed issue with wrong WPscan API key command
    v9.0 – Added CVE-2020-11738 – WordPress Duplicator plugin Directory Traversal sc0pe template
    v9.0 – Renamed AUTO_VULNSCAN setting to “VULNSCAN” in sniper.conf to perform vulnerability scans via ‘normal’ mode

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.