Combo Tools - Sn1per Professional | Tools | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

Combo Tools Sn1per Professional

LV
1
 

r3vm4y

Member
Joined
Aug 2, 2023
Threads
7
Likes
4
Awards
3
Website
0d4y.today
Credits
3,523©
Cash
0$
Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per Professional is Xero Security's premium reporting addon for Professional Penetration Testers, Bug Bounty Researchers and Corporate Security teams to manage large environments and pentest scopes. For more information regarding Sn1per Professional, go to https://xerosecurity.com.


FEATURES:​



  • Professional reporting interface​

  • Slideshow for all gathered screenshots​

  • Searchable and sortable DNS, IP and open port database​

  • Detailed host reports​

  • NMap HTML host reports​

  • Takeovers and Email Security​





DEMO VIDEO:​


Demo



SN1PER COMMUNITY FEATURES:​

  • Automatically collects basic recon (ie. whois, ping, DNS, etc.)
  • Automatically launches Google hacking queries against a target domain
  • Automatically enumerates open ports via NMap port scanning
  • Automatically brute forces sub-domains, gathers DNS info and checks for zone transfers
  • Automatically checks for sub-domain hijacking
  • Automatically runs targeted NMap scripts against open ports
  • Automatically runs targeted Metasploit scan and exploit modules
  • Automatically scans all web applications for common vulnerabilities
  • Automatically brute forces ALL open services
  • Automatically test for anonymous FTP access
  • Automatically runs WPScan, Arachni and Nikto for all web services
  • Automatically enumerates NFS shares
  • Automatically test for anonymous LDAP access
  • Automatically enumerate SSL/TLS ciphers, protocols and vulnerabilities
  • Automatically enumerate SNMP community strings, services and users
  • Automatically list SMB users and shares, check for NULL sessions and exploit MS08-067
  • Automatically exploit vulnerable JBoss, Java RMI and Tomcat servers
  • Automatically tests for open X11 servers
  • Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds
  • Performs high level enumeration of multiple hosts and subnets
  • Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting
  • Automatically gathers screenshots of all web sites
  • Create individual workspaces to store all scan output

AUTO-PWN:

  • Apache Struts CVE-2018-11776 RCE exploit
  • Android Insecure ADB RCE auto exploit
  • Apache Tomcat CVE-2017-12617 RCE exploit
  • Oracle WebLogic WLS-WSAT Component Deserialisation RCE CVE-2017-10271 exploit
  • Drupal Drupalgedon2 RCE CVE-2018-7600
  • GPON Router RCE CVE-2018-10561
  • Apache Struts 2 RCE CVE-2017-5638
  • Apache Struts 2 RCE CVE-2017-9805
  • Apache Jakarta RCE CVE-2017-5638
  • Shellshock GNU Bash RCE CVE-2014-6271
  • HeartBleed OpenSSL Detection CVE-2014-0160
  • Default Apache Tomcat Creds CVE-2009-3843
  • MS Windows SMB RCE MS08-067
  • Webmin File Disclosure CVE-2006-3392
  • Anonymous FTP Access
  • PHPMyAdmin Backdoor RCE
  • PHPMyAdmin Auth Bypass
  • JBoss Java De-Serialization RCE's

KALI LINUX INSTALL:​

./install.sh

USAGE:​


[*] NORMAL MODE
sniper -t|--target <TARGET>

[*] NORMAL MODE + OSINT + RECON + FULL PORT SCAN + BRUTE FORCE
sniper -t|--target <TARGET> -o|--osint -re|--recon -fp|--fullportonly -b|--bruteforce

[*] STEALTH MODE + OSINT + RECON
sniper -t|--target <TARGET> -m|--mode stealth -o|--osint -re|--recon

[*] DISCOVER MODE
sniper -t|--target <CIDR> -m|--mode discover -w|--workspace <WORSPACE_ALIAS>

[*] FLYOVER MODE
sniper -t|--target <TARGET> -m|--mode flyover -w|--workspace <WORKSPACE_ALIAS>

[*] AIRSTRIKE MODE
sniper -f|--file /full/path/to/targets.txt -m|--mode airstrike

[*] NUKE MODE WITH TARGET LIST, BRUTEFORCE ENABLED, FULLPORTSCAN ENABLED, OSINT ENABLED, RECON ENABLED, WORKSPACE & LOOT ENABLED
sniper -f--file /full/path/to/targets.txt -m|--mode nuke -w|--workspace <WORKSPACE_ALIAS>

[*] SCAN ONLY SPECIFIC PORT
sniper -t|--target <TARGET> -m port -p|--port <portnum>

[*] FULLPORTONLY SCAN MODE
sniper -t|--target <TARGET> -fp|--fullportonly

[*] PORT SCAN MODE
sniper -t|--target <TARGET> -m|--mode port -p|--port <PORT_NUM>

[*] WEB MODE - PORT 80 + 443 ONLY!
sniper -t|--target <TARGET> -m|--mode web

[*] HTTP WEB PORT HTTP MODE
sniper -t|--target <TARGET> -m|--mode webporthttp -p|--port <port>

[*] HTTPS WEB PORT HTTPS MODE
sniper -t|--target <TARGET> -m|--mode webporthttps -p|--port <port>

[*] ENABLE BRUTEFORCE
sniper -t|--target <TARGET> -b|--bruteforce

[*] ENABLE LOOT IMPORTING INTO METASPLOIT
sniper -t|--target <TARGET>

[*] LOOT REIMPORT FUNCTION
sniper -w <WORKSPACE_ALIAS> --reimport

[*] SCAN STATUS
sniper --status

[*] UPDATE SNIPER
sniper -u|--update

MODES:​

  • NORMAL: Performs basic scan of targets and open ports using both active and passive checks for optimal performance.
  • STEALTH: Quickly enumerate single targets using mostly non-intrusive scans to avoid WAF/IPS blocking.
  • FLYOVER: Fast multi-threaded high level scans of multiple targets (useful for collecting high level data on many hosts quickly).
  • AIRSTRIKE: Quickly enumerates open ports/services on multiple hosts and performs basic fingerprinting. To use, specify the full location of the file which contains all hosts, IPs that need to be scanned and run ./sn1per /full/path/to/targets.txt airstrike to begin scanning.
  • NUKE: Launch full audit of multiple hosts specified in text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke.
  • DISCOVER: Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) and initiates a sniper scan against each host. Useful for internal network scans.
  • PORT: Scans a specific port for vulnerabilities. Reporting is not currently available in this mode.
  • FULLPORTONLY: Performs a full detailed port scan and saves results to XML.
  • WEB: Adds full automatic web application scans to the results (port 80/tcp & 443/tcp only). Ideal for web applications but may increase scan time significantly.
  • WEBPORTHTTP: Launches a full HTTP web application scan against a specific host and port.
  • WEBPORTHTTPS: Launches a full HTTPS web application scan against a specific host and port.
Sn1perSecurity-Attack-Surface-Management-header2


New Integrations​

We are pleased to announce that we have added the following major integrations and updates to Sn1per Professional v10.0:
  • OpenVAS/GVM 21.x integration & sc0pe parser
  • Nessus 10.x integration & sc0pe parser
  • OWASP ZAP 2.11.x integration & sc0pe parser
This will add to our growing list of powerful 3rd party software integrations and vulnerability scanning capabilities. For more details on setting up these integrations, please see our documentation page. You can also check our latest video here for a live demo of all Sn1per Professional v10.0 features.
Sn1per-Professional-v10.0-screenshot1

Sn1per-Professional-v10.0-screenshot

Updated OSINT Panel & Tools​

A number of new categories have been added to the OSINT panel to detect expired domains and SSL certificates as well as retrieve all metadata for both. We also added new categories to display all DNS, ASN, open ports and services, OS fingerprints and web technologies detected to give a good high level overview of the workspace.
1per Professional v100 OSINT panel2 Copy 1024x574
1per Professional v100 OSINT panel1 Copy 1024x577

Sn1per Modules​

Create customized workflows and enhance testing capabilities with our integrated add-on modules.
Sn1per Professional Command Execution Add-on

Command Execution Module​

Easily manage Sn1per Professional instances from the web interface without ever touching the command line.
Find out more.

Sn1per Professional MassPwn Add-on

MassPwn Module​

Pop shells and import vulnerability scan data from Metasploit.

Find out more.
Sn1per Professional Nessus Add-on

Nessus Module​

Scan for the latest vulnerabilities using Nessus and download detailed vulnerability reports.
Find out more.
Sn1per Professional Fuzzer Add-on

Fuzzer Module​

Fuzz for OWASP TOP 10 vulnerabilities and discover hidden content easily.
Find out more.
Sn1per Professional Brute Force Add-on

Brute Force Module​

Check for default and weak credentials across all hosts in your workspace instantly.
Find out more.
Sn1per Professional Port Scanner Add-on

Port Scanner Module​

Leverage the full power of NMap with our integrated GUI front-end.
Find out more.
Threat-Intel-Add-on-banner

Threat Intel Module​

Stay up-to-date with the latest emerging security threats, vulnerabilities, data breaches and exploit releases.
Find out more.
Sn1per-Professional-ReverseAPK-module

ReverseAPK Module​

Reverse engineer Android applications in seconds to uncover hidden secrets and vulnerabilities.
Find out more.




Sn1perSecurity Attack Surface Management header2
 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Top Bottom