Skip to content

Automate network discovery, service scanning, and vulnerability discovery with one script. Leverages nmap's xml output and uses searchspoit to display potential exploits.

License

Notifications You must be signed in to change notification settings

bspwnmaster/1337cazador

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

29 Commits
 
 
 
 
 
 

Repository files navigation

1337cazador

Automate network discovery, service scanning, and vulnerability discovery with a single scalable script. Uses freevulnsearch nse for CVE association and searchspoit to display potential exploits. Tested on Kali Linux. Currently set up to accept user input but can be modified to run on a schedule. Does some unique live nmap xml manipulation to show scan progress.

Command line tools required:

  • nmap, searchsploit, xsltproc, firefox, grep, cut, sed, tail.

To download default nse used:

To download and run 1337cazador:

Default options:

  • Nmap scripts and options can be changed to whatever is desired inside the script.
  • By default the scan contains verbose options and the freevulnsearch nse script to search for CVEs.
  • The options are as follows: nmap -sV --version-all -O --osscan-guess -stats-every 3s --script freevulnsearch "$targetnet" -oX result.xml. Future plans/Brainstorming located at https://github.com/bspwnmaster/1337cazador/wiki.

About

Automate network discovery, service scanning, and vulnerability discovery with one script. Leverages nmap's xml output and uses searchspoit to display potential exploits.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages