Sn1per: The Self-hosted Penetration Testing Tool for Cybersecurity Professionals and Pentesters

Sn1per: The Self-hosted Penetration Testing Tool for Cybersecurity Professionals and Pentesters

Sn1per is a free powerful open-source reconnaissance tool designed for penetration testing.

It automates the process of gathering information about a target, helping security professionals identify vulnerabilities.

With an array of features, Sn1per enhances your ability to perform comprehensive assessments effectively.

It comes with two editions, an open-source free edition and a professional edition that include more features and perfect for enterprise and cybersecurity agencies.

Features

  • Different attack and testing modes.
  • Automated Reconnaissance: Sn1per conducts extensive scans, gathering data about services, domains, and open ports.
  • Vulnerability Detection: It integrates multiple scanning tools to uncover vulnerabilities across various protocols.
  • Integration with Other Tools: Sn1per can be easily combined with popular pentesting tools for enhanced results.
  • Web Application Scanning: It provides detailed insights into potential weaknesses in web applications.
  • Easy to install using Docker
  • Reporting: Generate comprehensive reports to summarize findings and assist in remediation efforts.
  • Supports many plugins and tools
  • Scheduled scans

Modes

  • NORMAL: Performs basic scan of targets and open ports using both active and passive checks for optimal performance.
  • STEALTH: Quickly enumerate single targets using mostly non-intrusive scans to avoid WAF/IPS blocking.
  • FLYOVER: Fast multi-threaded high level scans of multiple targets (useful for collecting high level data on many hosts quickly).
  • AIRSTRIKE: Quickly enumerates open ports/services on multiple hosts and performs basic fingerprinting. To use, specify the full location of the file which contains all hosts, IPs that need to be scanned and run ./sn1per /full/path/to/targets.txt airstrike to begin scanning.
  • NUKE: Launch full audit of multiple hosts specified in text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke.
  • DISCOVER: Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) and initiates a sniper scan against each host. Useful for internal network scans.
  • PORT: Scans a specific port for vulnerabilities. Reporting is not currently available in this mode.
  • FULLPORTONLY: Performs a full detailed port scan and saves results to XML.
  • MASSPORTSCAN: Runs a "fullportonly" scan on multiple targets specified via the "-f" switch.
  • WEB: Adds full automatic web application scans to the results (port 80/tcp & 443/tcp only). Ideal for web applications but may increase scan time significantly.
  • MASSWEB: Runs "web" mode scans on multiple targets specified via the "-f" switch.
  • WEBPORTHTTP: Launches a full HTTP web application scan against a specific host and port.
  • WEBPORTHTTPS: Launches a full HTTPS web application scan against a specific host and port.
  • WEBSCAN: Launches a full HTTP & HTTPS web application scan against via Burpsuite and Arachni.
  • MASSWEBSCAN: Runs "webscan" mode scans of multiple targets specified via the "-f" switch.
  • VULNSCAN: Launches a OpenVAS vulnerability scan.
  • MASSVULNSCAN: Launches a "vulnscan" mode scans on multiple targets specified via the "-f" switch.

Integration with

  •  Github API integration
  •  Burpsuite Professional 2.x integration
  •  OWASP ZAP integration
  •  Shodan API integration
  •  Censys API integration
  •  Hunter.io API integration
  •  Metasploit integration
  •  Nessus integration
  •  OpenVAS API integration
  •  GVM 21.x integration
  •  Slack API integration
  •  WPScan API integration

License

Sn1per Community Edition End User License Agreement (EULA)

Sn1perSecurity LLC grants you the right to download, use, and distribute in part or in whole Sn1per Community Edition (also referred to as “Project”, “Code”, “Software”, “Sn1per”, “Product”), provided the following terms and conditions are met:

Source-code and download

GitHub - 1N3/Sn1per: Attack Surface Management Platform
Attack Surface Management Platform. Contribute to 1N3/Sn1per development by creating an account on GitHub.







Open-source Apps

9,500+

Medical Apps

500+

Lists

450+

Dev. Resources

900+