Shennina : Automating Host Exploitation With AI

Shennina is an automated host exploitation framework. The mission of the project is to fully automate the scanning, vulnerability scanning/analysis, and exploitation using Artificial Intelligence. Shennina is integrated with Metasploit and Nmap for performing the attacks, as well as being integrated with an in-house Command-and-Control Server for exfiltrating data from compromised machines automatically. This was …

Smap : A Drop-In Replacement For Nmap Powered By Shodan.Io

Smap is a port scanner built with shodan.io’s free API. It takes same command line arguments as Nmap and produces the same output which makes it a drop-in replacament for Nmap. Features Scans 200 hosts per second Doesn’t require any account/api key Vulnerability detection Supports all nmap’s output formats Service and version fingerprinting Makes no …

Jfscan : A Super Fast And Customisable Port Scanner, Based On Masscan And NMap

JFScan (Just Fu*king Scan) is a wrapper around a super-fast port scanner Masscan. It’s designed to simplify work when scanning for open ports on targets in a variety of formats. The JFScan accepts a target in the following forms: URL, domain, or IP (including CIDR). You can specify a file with targets using argument or …

Smap : A Drop-In Replacement For Nmap Powered By Shodan.Io

Smap is a replica of Nmap which uses shodan.io’s free API for port scanning. It takes same command line arguments as Nmap and produces the same output which makes it a drop-in replacement for Nmap. Features Scans 200 hosts per second Doesn’t require any account/api key Vulnerability detection Supports all nmap’s output formats Service and …

DivideAndScan : Divide Full Port Scan Results And Use It For Targeted Nmap Runs

DivideAndScan is used to efficiently automate port scanning routine by splitting it into 3 phases: Discover open ports for a bunch of targets. Run Nmap individually for each target with version grabbing and NSE actions. Merge the results into a single Nmap report (different formats available). For the 1st phase a fast port scanner is intended to …

Unimap : Scan Only Once By IP Address

Scan only once by IP address and reduce scan times with Nmap for large amounts of data. Unimap is an abbreviation of “Unique Nmap Scan“. The tool can run in Linux, OSX, Windows or Android (Termux) without problems. Why? If you have plans to run an Nmap to a whole organization you need to consideer …

Recon : Enumerate A Target Based Off Of Nmap Results

Recon enumerate a target based off Of Nmap results. Features The purpose of O.G. Auto-Recon is to automate the initial information gathering phase and then enumerate based off those results as much as possible. This tool is intended for CTF’s and can be fairly noisy. (Not the most stealth conscious tool…) All tools in this …

nmapAutomator : A Script That You Can Run In The Background

nmapAutomator is a script that you can run in the background. The main goal for this script is to automate all of the process of recon/enumeration that is run every time, and instead focus our attention on real pen testing. This will ensure two things: Automate nmap scans. Always have some recon running in the …

VScan : Vulnerability Scanner Tool Using nmap & nse Scripts

VScan is a vulnerability scanner tool is using nmap and nse scripts to find vulnerabilities. This tool puts an additional value into vulnerability scanning with nmap. It uses NSE scripts which can add flexibility in terms of vulnerability detection and exploitation. Below there are some of the features that NSE scripts provide Network discovery More …

TrigMap : A Wrapper For Nmap To Automate The Pentest

Trigmap is a wrapper for Nmap. You can use it to easily start Nmap scan and especially to collect information into a well organised directory hierarchy. The use of Nmap makes the script portable (easy to run not only on Kali Linux) and very efficient thanks to the optimised Nmap algorithms. Trigmap can performs several …