gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
176 stars 23 forks source link

[addtool] Sn1per #876

Closed SelmiAhmed closed 1 year ago

SelmiAhmed commented 1 year ago

[homepage]https://github.com/1N3/Sn1per [/homepage] [extra_link]https://sn1persecurity.com/wordpress/ [/extra_link] [tags]Pentest,osint,attacksurface[/tags] [short_descr]Attack Surface Management Platform | Sn1perSecurity LLC[/short_descr] [long_descr] Sn1per is an automated scanner that can automate the process of collecting data for exploration and penetration testing. In their work sn1per involves such well-known tools like: amap, arachni, amap, cisco-torch, dnsenum, enum4linux, golismero, hydra, metasploit-framework, nbtscan, nmap smtp-user-enum, sqlmap, sslscan, theharvester, w3af, wapiti, whatweb, whois, nikto, wpscan.d during a penetration test to enumerate and scan for vulnerabilities.

FEATURES: Automatically collects basic recon (ie. whois, ping, DNS, etc.) Automatically launches Google hacking queries against a target domain Automatically enumerates open ports Automatically brute forces sub-domains and DNS info Automatically checks for sub-domain hijacking Automatically runs targeted NMap scripts against open ports Automatically runs targeted Metasploit scan and exploit modules Automatically scans all web applications for common vulnerabilities Automatically brute forces all open services Automatically exploit remote hosts to gain remote shell access Performs high level enumeration of multiple hosts Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting Create individual workspaces to store all scan output [/long_descr] [image] sniper [/image]

gwen001 commented 1 year ago

Duplicate of https://github.com/gwen001/offsectools_www/issues/94