All Projects → yukselberkay → asnap

yukselberkay / asnap

Licence: MIT license
asnap aims to render recon phase easier by providing updated data about which companies owns which ipv4 or ipv6 addresses and allows the user to automate initial port and service scanning.

Programming Languages

go
31211 projects - #10 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to asnap

Discover
Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.
Stars: ✭ 2,548 (+9000%)
Mutual labels:  nmap, recon, information-gathering
Natlas
Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.
Stars: ✭ 333 (+1089.29%)
Mutual labels:  nmap, recon
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (+871.43%)
Mutual labels:  nmap, information-gathering
Dracnmap
Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.
Stars: ✭ 861 (+2975%)
Mutual labels:  nmap, information-gathering
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+12182.14%)
Mutual labels:  recon, information-gathering
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
Stars: ✭ 167 (+496.43%)
Mutual labels:  nmap, recon
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (+1160.71%)
Mutual labels:  nmap, information-gathering
Scilla
🏴‍☠️ Information Gathering tool 🏴‍☠️ DNS / Subdomains / Ports / Directories enumeration
Stars: ✭ 116 (+314.29%)
Mutual labels:  recon, information-gathering
Eternalview
EternalView is an all in one basic information gathering and vulnerability assessment tool
Stars: ✭ 118 (+321.43%)
Mutual labels:  nmap, information-gathering
Autoenum
Automatic Service Enumeration Script
Stars: ✭ 134 (+378.57%)
Mutual labels:  nmap, recon
Osint Tools
👀 Some of my favorite OSINT tools.
Stars: ✭ 155 (+453.57%)
Mutual labels:  recon, information-gathering
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+407.14%)
Mutual labels:  recon, information-gathering
Striker
Striker is an offensive information and vulnerability scanner.
Stars: ✭ 1,851 (+6510.71%)
Mutual labels:  recon, information-gathering
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (+28.57%)
Mutual labels:  nmap, information-gathering
Yotter
yotter - bash script that performs recon and then uses dirb to discover directories that might lead to information leakage
Stars: ✭ 118 (+321.43%)
Mutual labels:  recon, information-gathering
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Stars: ✭ 345 (+1132.14%)
Mutual labels:  nmap, recon
Github Recon
GitHub Recon — and what you can achieve with it!
Stars: ✭ 47 (+67.86%)
Mutual labels:  recon, information-gathering
Recondog
Reconnaissance Swiss Army Knife
Stars: ✭ 1,069 (+3717.86%)
Mutual labels:  recon, information-gathering
Sandmap
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.
Stars: ✭ 1,180 (+4114.29%)
Mutual labels:  nmap, information-gathering
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-3.57%)
Mutual labels:  nmap, information-gathering

Asnap

Description

Asnap aims to render recon phase easier by providing regularly updated data about which companies owns which ipv4 or ipv6 addresses and allows the user to automate initial port and service scanning.

        █████╗ ███████╗███╗   ██╗ █████╗ ██████╗ 
	██╔══██╗██╔════╝████╗  ██║██╔══██╗██╔══██╗
	███████║███████╗██╔██╗ ██║███████║██████╔╝
	██╔══██║╚════██║██║╚██╗██║██╔══██║██╔═══╝ 
	██║  ██║███████║██║ ╚████║██║  ██║██║     
	╚═╝  ╚═╝╚══════╝╚═╝  ╚═══╝╚═╝  ╚═╝╚═╝     									
	Author : Mehmet Berkay Yuksel | twitter -> @paradoxxer

asciicast

Installation

Precompiled Binary

If you have Go installed and configured in your $PATH enviroment variable, simply run:

go get -u github.com/yukselberkay/asnap

If you want to use precompiled binary, you also need to download "move.sh" and "nmap.sh" files and place them in the same directory with asnap.

To download the database that asnap searches from, you need to provide a key. To get your free key, sign up here -> https://www.maxmind.com/en/geolite2/signup after signing up navigate -> services -> My license key and create new key. Then create "asnap_conf.txt" inside the same directory with asnap, and paste your key to first line of "asnap_conf.txt":

echo 'insert key' > asnap_conf.txt 

To be able to use port scanning functionality, you need to install nmap to your machine:

* Debian Based Distros:
    sudo apt install nmap
* MacOS
    brew install nmap 
* Arch Based Distros
    sudo pacman -S nmap

Build Yourself (Recommended)

Download the source code:

git clone [email protected]:yukselberkay/asnap.git

Install golang here -> https://golang.org/doc/install or you can install go if it is available in your package manager:

sudo apt install golang

After downloading the source code, navigate through the project directory and run:

go build

This will produce asnap binary. After you build it, create asnap_conf.txt inside the same directory with the asnap, insert your key to first line and you are good to go.

echo 'insert key' > asnap_conf.txt 

Usage and Examples

Usage of ./asnap:
-download               Download database for the first usage.
-update                 Update downloaded database. (Geolite databases updates once a week.).
-search                 Specify search.
-ipv4                   Specify ipv4 database to search.
-ipv6                   Specify ipv6 database to search.
-company                Search by company name.
-asn                    Search by as number.
-outfile                Specifies a name for the output text. By default, output file is named: MM-DD-YYYY_out.txt
-infile                 Use specified .txt file as input. Asnap will iterate every line, and treats them as company names and searches specified database with given inputs.
-nmap                   Passes found ip addresses to nmap.

Examples:
"$asnap -download" -> Downloads database with given key, for the first time.
"$asnap -update" -> Updates database.
"$asnap -search -ipv4 -company="example" " -> Search ipv4 database by company name "example"
"$asnap -search -ipv6 -asn 13337" -> Search ipv6 database by as number "13337"
"$asnap -search -ipv4 -company="github" -outfile /path/to/output/file" -> Search ipv4 database by company name "test" and save output to specified path.
"$asnap -search -ipv4 -infile /path/to/input/file.txt -nmap" -> Give a list of company names as input, search it inside ipv4 database and pass found ip addresses to nmap for port scanning.

Use Cases:

While you can use asnap manually, you can automate this whole process with cron jobs(see -> https://en.wikipedia.org/wiki/Cron). For example after you supplied an input file with -infile argument, All you have to do is check the output file and regularly modify input file to your needs. By default output file named: "MM-DD-YYYY_out.txt".

Follow Me:

If you have a question or a feature that you want me to add feel free to contact me. twitter -> https://twitter.com/paradoxxer linkedin -> https://www.linkedin.com/in/mehmet-berkay-y%C3%BCksel-ab78aa153/ Web Site -> https://yukselberkay.me

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].