Navigation X
ALERT
Click here to register with a few steps and explore all our cool stuff we have to offer!

cracked.io | Best Forum Around | Free Premium Accounts




 23896

SN1PER - Most Advanced Automated Information Gathering & Penetration Testing Tool

by E L I T E - 28 April, 2019 - 12:11 AM
This post is by a banned member (proxynulled) - Unhide
This post is by a banned member (Solar__9391) - Unhide
251
Posts
1
Threads
[font]lets see[/font]
This post is by a banned member (bob12340428) - Unhide
56
Posts
0
Threads
Thank you
This post is by a banned member (dankrick69) - Unhide
4
Posts
0
Threads
Checking rn
This post is by a banned member (Valete777) - Unhide
Valete777  
Registered
98
Posts
0
Threads
[font]lest me see[/font]
This post is by a banned member (satanswrat) - Unhide
23
Posts
0
Threads
(28 April, 2019 - 12:11 AM)E L I T E Wrote: Show More
FEATURES:
  • Automatically collects basic recon (ie. whois, ping, DNS, etc.)

  • Automatically launches Google hacking queries against a target domain

  • Automatically enumerates open ports

  • Automatically brute forces sub-domains and DNS info

  • Automatically checks for sub-domain hijacking

  • Automatically runs targeted NMap scripts against open ports

  • Automatically runs targeted Metasploit scan and exploit modules

  • Automatically scans all web applications for common vulnerabilities

  • Automatically brute forces all open services

  • Automatically exploit remote hosts to gain remote shell access

  • Performs high level enumeration of multiple hosts

  • Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds

  • Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting

  • Create individual workspaces to store all scan output
USAGE:

sniper <target> <report>
sniper <target> stealth <report>
sniper <CIDR> discover
sniper <target> port <portnum>
sniper <target> fullportonly <portnum>
sniper <target> web <report>
sniper <target> nobrute <report>
sniper <targets.txt> airstrike <report>
sniper <targets.txt> nuke <report>
sniper loot




MODES:

REPORT: Outputs all results to text in the loot directory for later reference. To enable reporting, append ‘report’ to any sniper mode or command.
STEALTH: Quickly enumerate single targets using mostly non-intrusive scans to avoid WAF/IPS blocking
DISCOVER: Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) and initiates a sniper scan against each host. Useful for internal network scans.
PORT: Scans a specific port for vulnerabilities. Reporting is not currently available in this mode.
FULLPORTONLY: Performs a full detailed port scan and saves results to XML.
WEB: Adds full automatic web application scans to the results (port 80/tcp & 443/tcp only). Ideal for web applications but may increase scan time significantly.
NOBRUTE: Launches a full scan against a target host/domain without brute forcing services.
AIRSTRIKE: Quickly enumerates open ports/services on multiple hosts and performs basic fingerprinting. To use, specify the full location of the file which contains all hosts, IP’s that need to be scanned and run ./sn1per /full/path/to/targets.txt airstrike to begin scanning.
NUKE: Launch full audit of multiple hosts specified in text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke.
LOOT: Automatically organizes and displays loot folder in your browser and opens Metasploit Pro and Zenmap GUI with all port scan results. To run, type ‘sniper loot’.

Virustotal Link: https://www.virustotal.com/nl/file/c3fba...556403159/


Download Link:  



Step 2: chmod +x install.sh
Step 3: ./install.sh
Step 4: After install, it will open automatically.
Step 5: for usage against a site: type sniper [SITE].com (FILL IN SITENAME INSTEAD OF [SITE])

Enjoy  [Image: hype.png]

thansk dude ill try
This post is by a banned member (Anshu1ww23) - Unhide
1
Posts
0
Threads
Let's see it s premium or not
This post is by a banned member (1ayman5ledge) - Unhide
6
Posts
0
Threads
(28 April, 2019 - 12:11 AM)E L I T E Wrote: Show More
FEATURES:
  • Automatically collects basic recon (ie. whois, ping, DNS, etc.)

  • Automatically launches Google hacking queries against a target domain

  • Automatically enumerates open ports

  • Automatically brute forces sub-domains and DNS info

  • Automatically checks for sub-domain hijacking

  • Automatically runs targeted NMap scripts against open ports

  • Automatically runs targeted Metasploit scan and exploit modules

  • Automatically scans all web applications for common vulnerabilities

  • Automatically brute forces all open services

  • Automatically exploit remote hosts to gain remote shell access

  • Performs high level enumeration of multiple hosts

  • Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds

  • Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting

  • Create individual workspaces to store all scan output
USAGE:

sniper <target> <report>
sniper <target> stealth <report>
sniper <CIDR> discover
sniper <target> port <portnum>
sniper <target> fullportonly <portnum>
sniper <target> web <report>
sniper <target> nobrute <report>
sniper <targets.txt> airstrike <report>
sniper <targets.txt> nuke <report>
sniper loot




MODES:

REPORT: Outputs all results to text in the loot directory for later reference. To enable reporting, append ‘report’ to any sniper mode or command.
STEALTH: Quickly enumerate single targets using mostly non-intrusive scans to avoid WAF/IPS blocking
DISCOVER: Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) and initiates a sniper scan against each host. Useful for internal network scans.
PORT: Scans a specific port for vulnerabilities. Reporting is not currently available in this mode.
FULLPORTONLY: Performs a full detailed port scan and saves results to XML.
WEB: Adds full automatic web application scans to the results (port 80/tcp & 443/tcp only). Ideal for web applications but may increase scan time significantly.
NOBRUTE: Launches a full scan against a target host/domain without brute forcing services.
AIRSTRIKE: Quickly enumerates open ports/services on multiple hosts and performs basic fingerprinting. To use, specify the full location of the file which contains all hosts, IP’s that need to be scanned and run ./sn1per /full/path/to/targets.txt airstrike to begin scanning.
NUKE: Launch full audit of multiple hosts specified in text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke.
LOOT: Automatically organizes and displays loot folder in your browser and opens Metasploit Pro and Zenmap GUI with all port scan results. To run, type ‘sniper loot’.

Virustotal Link: https://www.virustotal.com/nl/file/c3fba...556403159/


Download Link:  



Step 2: chmod +x install.sh
Step 3: ./install.sh
Step 4: After install, it will open automatically.
Step 5: for usage against a site: type sniper [SITE].com (FILL IN SITENAME INSTEAD OF [SITE])

Enjoy  [Image: hype.png]
PHAT PHAT

Create an account or sign in to comment
You need to be a member in order to leave a comment
Create an account
Sign up for a new account in our community. It's easy!
or
Sign in
Already have an account? Sign in here.


Forum Jump:


Users browsing this thread: 2 Guest(s)