1N3 / Sn1per

Attack Surface Management Platform
https://sn1persecurity.com
Other
7.77k stars 1.8k forks source link

stuck at DNS #250

Closed fr33wi11 closed 4 years ago

fr33wi11 commented 4 years ago

I am trying to run the latest version say like below Sn1per# ./sniper -t example.com

It gives me following and then stuck at gathering DNS

`[] Loaded configuration file from ~/.sniper.conf [OK] [] Saving loot to /usr/share/sniper/loot/ [OK] [] Loaded configuration file from ~/.sniper.conf [OK] [] Saving loot to /usr/share/sniper/loot/workspace/example.com[OK]


/ /__ __ / / \ / // \/ _ \/ _/ (_ ) / / // // // / / /
/_// /_/__/ ./__//
/_/

====================================================================================•x2020-02-14x• GATHERING DNS INFO ====================================================================================•x2020-02-14x•

`

1N3 commented 4 years ago

Hi, If you installed Sn1per using the install.sh script, you can just run 'sniper -t example.com'. Try using this command to run the scan and if it still hangs, try the following to see if they complete okay:

Replace $TARGET with the target domain/IP

dig all +short $TARGET
dig all +short -x $TARGET
fr33wi11 commented 4 years ago

Thanks. It works, at least scan ran, when installed with bash install.sh whereas earlier was using docker image. Which didn’t work.

Now,though I see some OSINT info in terminal and printed that its saved on e.g. domain saved to /usr/share/sniper/loot/workspaces ....

But there is no workspaces folder. Mostly loot folder has empty sub folders. Am I missing something here??

1N3 commented 4 years ago

hmm... which OS are you running on? Are you using Docker or something else? It should automatically create a workspace directory and store all files there. Haven't seen anyone else with issues with this yet.

fr33wi11 commented 4 years ago

Its latest version of Kali Linux. No, after your advise, above, I am not using docker image but installed it locally . Docker image when run stuck at dns .

1N3 commented 4 years ago

Ah, okay.. so the latest version of Kali linux requires 'sudo' to run properly. You'll need to use 'sudo sniper ' to run on the latest Kali Linux.

fr33wi11 commented 4 years ago

Doing exactly that 🤓. Let me reinstall it and report back

On Wed, 19 Feb 2020 at 8:50 am xer0dayz notifications@github.com wrote:

Ah, okay.. so the latest version of Kali linux requires 'sudo' to run properly. You'll need to use 'sudo sniper ' to run on the latest Kali Linux.

— You are receiving this because you authored the thread. Reply to this email directly, view it on GitHub https://github.com/1N3/Sn1per/issues/250?email_source=notifications&email_token=ACLPBT2YVXM2DVCJOQVZ3EDRDRJ4BA5CNFSM4KVB5BR2YY3PNVWWK3TUL52HS4DFVREXG43VMVBW63LNMVXHJKTDN5WW2ZLOORPWSZGOEMFNOVQ#issuecomment-587913046, or unsubscribe https://github.com/notifications/unsubscribe-auth/ACLPBTZRYFTHX27YBMU3RQDRDRJ4BANCNFSM4KVB5BRQ .

-- Sent from mobile device- please excuse any typos and terse response.

1N3 commented 4 years ago

Closing out for now but let me know if you still need help with this.