nmapAutomator : A Script That You Can Run In The Background

nmapAutomator is a script that you can run in the background. The main goal for this script is to automate all of the process of recon/enumeration that is run every time, and instead focus our attention on real pen testing.

This will ensure two things:

  • Automate nmap scans.
  • Always have some recon running in the background.

Once you find the initial ports in around 10 seconds, you then can start manually looking into those ports, and let the rest run in the background with no interaction from your side whatsoever.

Features

  • Quick: Shows all open ports quickly (~15 seconds)
  • Basic: Runs Quick Scan, then a runs more thorough scan on found ports (~5 minutes)
  • UDP: Runs “Basic” on UDP ports (~5 minutes)
  • Full: Runs a full range port scan, then runs a thorough scan on new ports (~5-10 minutes)
  • Vulns: Runs CVE scan and nmap Vulns scan on all found ports (~5-15 minutes)
  • Recon: Runs “Basic” scan “if not yet run”, then suggests recon commands “i.e. gobuster, nikto, smbmap” based on the found ports, then prompts to automatically run them
  • All: Runs all the scans consecutively (~20-30 minutes)

I tried to make the script as efficient as possible, so that you would get the results as fast as possible, without duplicating any work.

Requirements

Required: Gobuster v3.0 or higher, as it is not backward compatible.
You can update gobuster on kali using:

apt-get update
apt-get install gobuster –only-upgrade

Examples Of Use

./nmapAutomator.sh
./nmapAutomator.sh 10.1.1.1 All
./nmapAutomator.sh 10.1.1.1 Basic
./nmapAutomator.sh 10.1.1.1 Recon

If you want to use it anywhere on the system, create a shortcut using:

ln -s /PATH-TO-FOLDER/nmapAutomator.sh /usr/local/bin/

R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

8 hours ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

8 hours ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

9 hours ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

9 hours ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

9 hours ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

1 day ago