SN1PER - Most Advance Websites Information Gathering Tools on Kali Linux 2016.2 ✔



YouTube Video Link :
https://youtu.be/BtgKnz68WcU
SN1PER - Most Advance Websites Information Gathering Tool on Kali Linux 2016.2 Hello Everyone, Today in this tutorial I'm going to teach you how to install Sniper / Sn1PER The Most Advance Information Gathering Tool on Kali Linux 2016.2 And Also going to teach you how to gather a lot of information about any website with sniper. It's very easy to use and cool script. Sn1per is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per – a tool to automate the process of collecting data for the exploration and penetration testing. In their work sn1per involves such well-known tools like: amap, arachni, amap, cisco-torch, dnsenum, enum4linux, golismero, hydra, metasploit-framework, nbtscan, nmap smtp-user-enum, sqlmap, sslscan, theharvester, w3af, wapiti, whatweb, whois, nikto, wpscan. Read More On : https://goo.gl/xDEDR1 Download SN1PER : http://ift.tt/1JQVE2t FEATURES: #Automatically collects basic recon (ie. whois, ping, DNS, etc.) #Automatically launches Google hacking queries against a target domain #Automatically enumerates open ports #Automatically brute forces sub-domains and DNS info #Automatically checks for sub-domain hijacking #Automatically runs targeted NMap scripts against open ports #Automatically runs targeted Metasploit scan and exploit modules #Automatically scans all web applications for common vulnerabilities #Automatically brute forces all open services #Automatically exploit remote hosts to gain remote shell access #Performs high level enumeration of multiple hosts #Auto-pwn added for Metasploitable, ShellShock, MS08-067, Default Tomcat Creds #Automatically integrates with Metasploit Pro, MSFConsole and Zenmap for reporting #Create individual workspaces to store all scan output MODES: #REPORT: Outputs all results to text in the loot directory for later reference. To enable reporting, append 'report' to any sniper mode or command. #STEALTH: Quickly enumerate single targets using mostly non-intrusive scans to avoid WAF/IPS blocking #DISCOVER: Parses all hosts on a subnet/CIDR (ie. 192.168.0.0/16) and initiates a sniper scan against each host. Useful for internal network scans. #PORT: Scans a specific port for vulnerabilities. Reporting is not currently available in this mode. #FULLPORTONLY: Performs a full detailed port scan and saves results to XML. #WEB: Adds full automatic web application scans to the results (port 80/tcp & 443/tcp only). Ideal for web applications but may increase scan time significantly. #NOBRUTE: Launches a full scan against a target host/domain without brute forcing services. #AIRSTRIKE: Quickly enumerates open ports/services on multiple hosts and performs basic fingerprinting. To use, specify the full location of the file which contains all hosts, IP's that need to be scanned and run ./sn1per /full/path/to/targets.txt airstrike to begin scanning. #NUKE: Launch full audit of multiple hosts specified in text file of choice. Usage example: ./sniper /pentest/loot/targets.txt nuke. #LOOT: Automatically organizes and displays loot folder in your browser and opens Metasploit Pro and Zenmap GUI with all port scan results. To run, type 'sniper loot'. SSTec Tutorials tries to minimize the video tutorials time with more info content . All these videos are By SSTec Tutorials for educational purpose only , Don't misuse it. STAY LEGAL!!! If you have any questions & inquiries Ask me on Comment or Contact : Google + : http://ift.tt/2hpdKFQ Twitter : https://www.twitter.com/mehedi_shakeel Facebook Page : http://ift.tt/2gLEr3w Facebook : http://ift.tt/2hphrex DON'T FORGET TO SUBSCRIBE!!! Thank You!!!

No comments:

Powered by Blogger.