All Projects → trimstray → Sandmap

trimstray / Sandmap

Licence: gpl-3.0
Nmap on steroids. Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Sandmap

Vault
swiss army knife for hackers
Stars: ✭ 346 (-70.68%)
Mutual labels:  hacking, hacking-tool, information-gathering, port-scanner
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+54.58%)
Mutual labels:  kali-linux, hacking, hacking-tool, nmap
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-96.95%)
Mutual labels:  service-discovery, nmap, hacking-tool, information-gathering
Badkarma
network reconnaissance toolkit
Stars: ✭ 353 (-70.08%)
Mutual labels:  kali-linux, hacking, information-gathering, nmap
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+661.1%)
Mutual labels:  kali-linux, hacking, hacking-tool, information-gathering
Windows Post Exploitation
Windows post-exploitation tools, resources, techniques and commands to use during post-exploitation phase of penetration test. Contributions are appreciated. Enjoy!
Stars: ✭ 296 (-74.92%)
Mutual labels:  command-line, hacking, hacking-tool
Webkiller
Tool Information Gathering Write By Python.
Stars: ✭ 300 (-74.58%)
Mutual labels:  kali-linux, hacking, information-gathering
Quack
Quack Toolkit is a set of tools to provide denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.
Stars: ✭ 305 (-74.15%)
Mutual labels:  kali-linux, hacking, hacking-tool
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (-68.56%)
Mutual labels:  kali-linux, hacking-tool, information-gathering
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (-65%)
Mutual labels:  hacking, hacking-tool, nmap
Instainsane
Multi-threaded Instagram Brute Forcer (100 attemps at once)
Stars: ✭ 475 (-59.75%)
Mutual labels:  cli, command-line, hacking
Osmedeus
Fully automated offensive security framework for reconnaissance and vulnerability scanning
Stars: ✭ 3,391 (+187.37%)
Mutual labels:  hacking, hacking-tool, information-gathering
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (-76.95%)
Mutual labels:  kali-linux, hacking, hacking-tool
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-4.07%)
Mutual labels:  kali-linux, hacking, hacking-tool
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-76.95%)
Mutual labels:  hacking, information-gathering, nmap
Nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
Stars: ✭ 5,792 (+390.85%)
Mutual labels:  service-discovery, nmap, port-scanner
Impulse
💣 Impulse Denial-of-service ToolKit
Stars: ✭ 538 (-54.41%)
Mutual labels:  kali-linux, hacking, hacking-tool
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+556.95%)
Mutual labels:  hacking, hacking-tool, information-gathering
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (-98.73%)
Mutual labels:  kali-linux, hacking-tool, information-gathering
Onex
onex is a hacking tool installer and package manager for hackers. Onex is a library of all hacking tools for Termux and other Linux distributions. onex can install any third party tool or any hacking tool for you.
Stars: ✭ 537 (-54.49%)
Mutual labels:  kali-linux, hacking, hacking-tool

sandmap

Travis-CI Version Rawsec's CyberSecurity Inventory BlackArch Repository License

DescriptionHow To UseCommand LineConfigurationRequirementsOtherContributingLicenseWiki

Master

Created by trimstray and contributors

Description

sandmap is a tool supporting network and system reconnaissance using the massive Nmap engine. It provides a user-friendly interface, automates and speeds up scanning and allows you to easily use many advanced scanning techniques.

Key Features

  • simple CLI with the ability to run pure Nmap engine
  • predefined scans included in the modules
  • support Nmap Scripting Engine (NSE) with scripts arguments
  • TOR support (with proxychains)
  • multiple scans at one time
  • at this point: 31 modules with 459 scan profiles

How To Use

It's simple:

# Clone this repository
git clone --recursive https://github.com/trimstray/sandmap

# Go into the repository
cd sandmap

# Install
./setup.sh install

# Run the app
sandmap
  • symlink to bin/sandmap is placed in /usr/local/bin
  • man page is placed in /usr/local/man/man8

Command Line

Before using the sandmap read the Command Line introduction.

Configuration

The etc/main.cfg configuration file has the following structure:

# shellcheck shell=bash

# Specifies the default destination.
# Examples:
#   - dest="127.0.0.1,8.8.8.8"
dest="127.0.0.1"

# Specifies the extended Nmap parameters.
# Examples:
#   - params="--script ssl-ccs-injection -p 443"
params=""

# Specifies the default output type and path.
# Examples:
#   - report="xml"
report=""

# Specifies the TOR connection.
# Examples:
#   - tor="true"
tor=""

# Specifies the terminal type.
# Examples:
#   - terminal="internal"
terminal="internal"

Requirements

sandmap uses external utilities to be installed before running:

This tool working with:

  • GNU/Linux (testing on Debian and CentOS)
  • Bash (testing on 4.4.19)
  • Nmap (testing on 7.70)

Also you will need root access.

Other

Modules

Available modules: 31 Available scan profiles: 459

If you want to create your own modules, take a look this.

Project architecture

See this.

Contributing

See this.

License

GPLv3 : http://www.gnu.org/licenses/

Free software, Yeah!

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].