1N3 / Sn1per

Attack Surface Management Platform
https://sn1persecurity.com
Other
7.77k stars 1.8k forks source link

Sn1per Dock Nuclei Issue #409

Closed gbiagomba closed 1 year ago

gbiagomba commented 1 year ago

Long time no chat @1N3

I tried running sn1per in docker, and it failed, it could not find nuclei. I tried installing but i got more errs. I updated sn1per and got another load of errors. I thought the -t flag was to specify a target and -f was to load a file. But it seems it assumes i am loading a file.

sniper -m webscan -t "https://redacted.example.com/path/to/application"
Starting PostgreSQL 13 database server: main.
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/ [OK]
[*] Scanning redacted.example.com/path/to/application [OK]
[*] Checking for active internet connection [OK]
[i] sniper v9.1 is available to download... To update, type "sniper -u"
                ____
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /
 /____/_/ /_/___/ .___/\___/_/
               /_/

 + -- --=[https://sn1persecurity.com
 + -- --=[Sn1per v9.0 by @xer0dayz

               ;               ,
             ,;                 '.
            ;:                   :;
           ::                     ::
           ::                     ::
           ':                     :
            :.                    :
         ;' ::                   ::  '
        .'  ';                   ;'  '.
       ::    :;                 ;:    ::
       ;      :;.             ,;:     ::
       :;      :;:           ,;"      ::
       ::.      ':;  ..,.;  ;:'     ,.;:
        "'"...   '::,::::: ;:   .;.;""'
            '"""....;:::::;,;.;"""
        .:::.....'"':::::::'",...;::::;.
       ;:' '""'"";.,;:::::;.'""""""  ':;
      ::'         ;::;:::;::..         :;
     ::         ,;:::::::::::;:..       ::
     ;'     ,;;:;::::::::::::::;";..    ':.
    ::     ;:"  ::::::"""'::::::  ":     ::
     :.    ::   ::::::;  :::::::   :     ;
      ;    ::   :::::::  :::::::   :    ;
       '   ::   ::::::....:::::'  ,:   '
        '  ::    :::::::::::::"   ::
           ::     ':::::::::"'    ::
           ':       """""""'      ::
            ::                   ;:
            ':;                 ;:"
    -hrr-     ';              ,;'
                "'           '"
                  ''''

modes/webscan.sh: line 49: /usr/share/sniper/loot//scans/running_redacted.example.com/path/to/application_webscan.txt: No such file or directory
====================================================================================•x[2023-01-18](14:52)x•
 RUNNING NUCLEI SCAN
====================================================================================•x[2023-01-18](14:52)x•
modes/webscan.sh: line 133: nuclei: command not found
modes/webscan.sh: line 134: nuclei: command not found
====================================================================================•x[2023-01-18](14:52)x•
 RUNNING SC0PE WEB VULNERABILITY SCAN
====================================================================================•x[2023-01-18](14:52)x•
====================================================================================•x[2023-01-18](14:54)x•
 RUNNING SC0PE NETWORK VULNERABILITY SCAN
====================================================================================•x[2023-01-18](14:54)x•
====================================================================================•x[2023-01-18](14:54)x•
====================================================================================•x[2023-01-18](14:54)x•
====================================================================================
•?((¯°·..• Sc0pe Vulnerability Report by @xer0dayz •._.·°¯))؟•
====================================================================================
Critical: 0
High: 0
Medium: 0
Low: 0
Info: 0
Score: 0
====================================================================================
====================================================================================
====================================================================================•x[2023-01-18](14:54)x•
 SCAN COMPLETE!
====================================================================================•x[2023-01-18](14:54)x•
                ____
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /
 /____/_/ /_/___/ .___/\___/_/
               /_/

[*] Opening loot directory /usr/share/sniper/loot/ [OK]
 + -- --=[ Generating reports...
[]
 + -- --=[ Sorting all files...
 + -- --=[ Removing blank screenshots and files...
 + -- --=[ Sn1per Professional is not installed. To download Sn1per Professional, go to https://sn1persecurity.com.
 + -- --=[ Done!

After I updated

sniper -m webscan -t "https://redacted.example.com/path/to/application"
Starting PostgreSQL 13 database server: main.
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/ [OK]
[*] Scanning redacted.example.com/path/to/application [OK]
[*] Checking for active internet connection [OK]
                ____
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /
 /____/_/ /_/___/ .___/\___/_/
               /_/

 + -- --=[https://sn1persecurity.com
 + -- --=[Sn1per v9.1 by @xer0dayz

               ;               ,
             ,;                 '.
            ;:                   :;
           ::                     ::
           ::                     ::
           ':                     :
            :.                    :
         ;' ::                   ::  '
        .'  ';                   ;'  '.
       ::    :;                 ;:    ::
       ;      :;.             ,;:     ::
       :;      :;:           ,;"      ::
       ::.      ':;  ..,.;  ;:'     ,.;:
        "'"...   '::,::::: ;:   .;.;""'
            '"""....;:::::;,;.;"""
        .:::.....'"':::::::'",...;::::;.
       ;:' '""'"";.,;:::::;.'""""""  ':;
      ::'         ;::;:::;::..         :;
     ::         ,;:::::::::::;:..       ::
     ;'     ,;;:;::::::::::::::;";..    ':.
    ::     ;:"  ::::::"""'::::::  ":     ::
     :.    ::   ::::::;  :::::::   :     ;
      ;    ::   :::::::  :::::::   :    ;
       '   ::   ::::::....:::::'  ,:   '
        '  ::    :::::::::::::"   ::
           ::     ':::::::::"'    ::
           ':       """""""'      ::
            ::                   ;:
            ':;                 ;:"
    -hrr-     ';              ,;'
                "'           '"
                  ''''

modes/webscan.sh: line 49: /usr/share/sniper/loot//scans/running_redacted.example.com/path/to/application_webscan.txt: No such file or directory
====================================================================================•x[2023-01-18](15:01)x•
 RUNNING NUCLEI SCAN
====================================================================================•x[2023-01-18](15:01)x•
[FTL] Could not create runner: could not create output file: could not create output file: open /usr/share/sniper/loot//web/nuclei-http-redacted.example.com/path/to/application-port80.txt: no such file or directory
[FTL] Could not create runner: could not create output file: could not create output file: open /usr/share/sniper/loot//web/nuclei-https-redacted.example.com/path/to/application-port443.txt: no such file or directory
====================================================================================•x[2023-01-18](15:01)x•
 RUNNING SC0PE WEB VULNERABILITY SCAN
====================================================================================•x[2023-01-18](15:01)x•
^C

┌──(root💀305348e4db59)-[/]
└─# sniper -m web -t "https://redacted.example.com/path/to/application"
Starting PostgreSQL 13 database server: main.
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/ [OK]
[*] Scanning redacted.example.com/path/to/application [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https://redacted.example.com/path/to/application [OK]
modes/web.sh: line 18: /usr/share/sniper/loot/workspace/https://redacted.example.com/path/to/application/scans/redacted.example.com/path/to/application-web.txt: No such file or directory
tee: '/usr/share/sniper/loot/workspace/https://redacted.example.com/path/to/application/output/sniper-redacted.example.com/path/to/application-web-202301181502.txt': No such file or directory
Starting PostgreSQL 13 database server: main.
[*] Loaded configuration file from /usr/share/sniper/sniper.conf [OK]
[*] Loaded configuration file from /root/.sniper.conf [OK]
[*] Saving loot to /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application [OK]
[*] Scanning redacted.example.com/path/to/application [OK]
                ____
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /
 /____/_/ /_/___/ .___/\___/_/
               /_/

 + -- --=[https://sn1persecurity.com
 + -- --=[Sn1per v9.1 by @xer0dayz

modes/normal.sh: line 52: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /scans/redacted.example.com/path/to/application-web.txt: No such file or directory
modes/normal.sh: line 53: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /scans/running_redacted.example.com/path/to/application_web.txt: No such file or directory
====================================================================================•x[2023-01-18](15:02)x•
 GATHERING DNS INFO
====================================================================================•x[2023-01-18](15:02)x•
modes/normal.sh: line 64: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/dns-redacted.example.com/path/to/application.txt: No such file or directory
modes/normal.sh: line 65: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/dns-redacted.example.com/path/to/application.txt: No such file or directory
====================================================================================•x[2023-01-18](15:02)x•
 CHECKING FOR SUBDOMAIN HIJACKING
====================================================================================•x[2023-01-18](15:02)x•

====================================================================================•x[2023-01-18](15:02)x•
 PINGING HOST
====================================================================================•x[2023-01-18](15:02)x•
ping: redacted.example.com/path/to/application: Name or service not known

====================================================================================•x[2023-01-18](15:02)x•
 RUNNING TCP PORT SCAN
====================================================================================•x[2023-01-18](15:02)x•
tee: '/usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.txt': No such file or directory
Failed to open XML output file /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml for writing
QUITTING!
modes/normal.sh: line 109: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/macaddress-redacted.example.com/path/to/application.txt: No such file or directory
modes/normal.sh: line 110: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/osfingerprint-redacted.example.com/path/to/application.txt: No such file or directory

====================================================================================•x[2023-01-18](15:02)x•
 RUNNING INTRUSIVE SCANS
====================================================================================•x[2023-01-18](15:02)x•
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
grep: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml: No such file or directory
 + -- --=[Port 21 closed... skipping.
 + -- --=[Port 22 closed... skipping.
 + -- --=[Port 23 closed... skipping.
 + -- --=[Port 25 closed... skipping.
 + -- --=[Port 53 closed... skipping.
 + -- --=[Port 67 closed... skipping.
 + -- --=[Port 68 closed... skipping.
 + -- --=[Port 69 closed... skipping.
 + -- --=[Port 79 closed... skipping.
 + -- --=[Port 110 closed... skipping.
 + -- --=[Port 111 closed... skipping.
 + -- --=[Port 123 closed... skipping.
 + -- --=[Port 135 closed... skipping.
 + -- --=[Port 137 closed... skipping.
 + -- --=[Port 139 closed... skipping.
 + -- --=[Port 161 closed... skipping.
 + -- --=[Port 162 closed... skipping.
 + -- --=[Port 264 closed... skipping.
 + -- --=[Port 389 closed... skipping.
 + -- --=[Port 445 closed... skipping.
 + -- --=[Port 500 closed... skipping.
 + -- --=[Port 512 closed... skipping.
 + -- --=[Port 513 closed... skipping.
 + -- --=[Port 514 closed... skipping.
 + -- --=[Port 1099 closed... skipping.
 + -- --=[Port 1433 closed... skipping.
 + -- --=[Port 2049 closed... skipping.
 + -- --=[Port 2181 closed... skipping.
 + -- --=[Port 3306 closed... skipping.
 + -- --=[Port 3310 closed... skipping.
 + -- --=[Port 3128 closed... skipping.
 + -- --=[Port 3389 closed... skipping.
 + -- --=[Port 3632 closed... skipping.
 + -- --=[Port 5432 closed... skipping.
 + -- --=[Port 5555 closed... skipping.
 + -- --=[Port 5800 closed... skipping.
 + -- --=[Port 5900 closed... skipping.
 + -- --=[Port 5984 closed... skipping.
 + -- --=[Port 6000 closed... skipping.
 + -- --=[Port 6667 closed... skipping.
 + -- --=[Port 7001 closed... skipping.
 + -- --=[Port 8000 closed... skipping.
 + -- --=[Port 8001 closed... skipping.
 + -- --=[Port 9495 closed... skipping.
 + -- --=[Port 10000 closed... skipping.
 + -- --=[Port 16992 closed... skipping.
 + -- --=[Port 27017 closed... skipping.
 + -- --=[Port 27018 closed... skipping.
 + -- --=[Port 27019 closed... skipping.
 + -- --=[Port 28017 closed... skipping.
 + -- --=[Port 49180 closed... skipping.
====================================================================================•x[2023-01-18](15:02)x•
 SCANNING ALL HTTP PORTS
====================================================================================•x[2023-01-18](15:02)x•
cat: '/usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml': No such file or directory
====================================================================================•x[2023-01-18](15:02)x•
 SCANNING ALL HTTPS PORTS
====================================================================================•x[2023-01-18](15:02)x•
cat: '/usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml': No such file or directory
====================================================================================•x[2023-01-18](15:02)x•
 RUNNING SC0PE NETWORK VULNERABILITY SCAN
====================================================================================•x[2023-01-18](15:02)x•
====================================================================================•x[2023-01-18](15:02)x•
====================================================================================•x[2023-01-18](15:02)x•
 PERFORMING TCP PORT SCAN
====================================================================================•x[2023-01-18](15:02)x•
Failed to open XML output file /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application.xml for writing
QUITTING!
tee: '/usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/nmap-redacted.example.com/path/to/application': No such file or directory
/usr/share/sniper/modes/fullportscan.sh: line 35: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/macaddress-redacted.example.com/path/to/application.txt: No such file or directory
/usr/share/sniper/modes/fullportscan.sh: line 37: /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application /nmap/osfingerprint-redacted.example.com/path/to/application.txt: No such file or directory
 + -- --=[ AUTO_BRUTE setting disabled in sniper.conf... skipping.
====================================================================================
•?((¯°·..• Sc0pe Vulnerability Report by @xer0dayz •._.·°¯))؟•
====================================================================================
Critical: 0
High: 0
Medium: 0
Low: 0
Info: 0
Score: 0
====================================================================================
====================================================================================
====================================================================================•x[2023-01-18](15:02)x•
 SCAN COMPLETE!
====================================================================================•x[2023-01-18](15:02)x•
                ____
    _________  /  _/___  ___  _____
   / ___/ __ \ / // __ \/ _ \/ ___/
  (__  ) / / // // /_/ /  __/ /
 /____/_/ /_/___/ .___/\___/_/
               /_/

[*] Opening loot directory /usr/share/sniper/loot/workspace/https:--redacted.example.com/path/to/application [OK]
 + -- --=[ Generating reports...
[]
 + -- --=[ Sorting all files...
 + -- --=[ Removing blank screenshots and files...
 + -- --=[ Sn1per Professional is not installed. To download Sn1per Professional, go to https://sn1persecurity.com.
 + -- --=[ Done!
1N3 commented 1 year ago

Looks like you're using the full URL for the target, but currently, Sn1per only supports scanning the host. The correct syntax is sniper -t redacted.example.com -m web -w redacted.example.com

gbiagomba commented 1 year ago

I will give that a try

gbiagomba commented 1 year ago

It looks like that worked, i need to go through the output or find where the various tools that ran stored their output. Thanks for the help!