Home Free Hacking Tools Sn1per – An Automated Pentesting Framework

Sn1per – An Automated Pentesting Framework

by Unallocated Author
sn1per download

Sn1per is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.

Let’s get started

To clone the tool, type the following command:

git clone https://github.com/1N3/Sn1per.git

Sn1per

Then you type the following commands to change the directory to Sn1per, change mode of install.sh, and to list the files of Sniper respectively.

cd sn1per chmod +x install.sh ls

Then your screen should look like this:
Sn1per
Then you type the following command to install the tool:

./install.sh

Sn1per

After a successful installation your screen should look like the following:

Sn1per

To run the tool, simply type:

sniper -h

-h (to show you the help menu)

Your screen should look like this:

Sn1per

 

So, we want to gather information about certified hacker.com

so we type the following command:

./sn1per certifiedhacker.com

The tool will automatically collect information about the target.

Your screen should look like that:

Sn1per

Sn1per

You can type the help command to explore more features of the tool.

What Bunny Rating Does it Get

Sn1per is a powerful tool that helps a pen tester automate the process of information gathering during a red team engagement, I will be awarding this tool 4.5 out of 5 bunnies.

Want to learn more about ethical hacking?

We have a  networking hacking course that is of a similar level to OSCP, get an exclusive 95% discount HERE

Do you know of another GitHub related hacking tool?

Get in touch with us via the contact form if you would like us to look at any other GitHub ethical hacking tools.

You may also like