Skip to content

nmapAutomator

lethanhtung01011980 edited this page Oct 21, 2019 · 1 revision

nmapAutomator:

Automate nmap scans. Always have some recon running in the background.

Installation:

Installation for nmap_vulners

Sampe commmands

  • ./nmapAutomator.sh
  • ./nmapAutomator.sh victim_ip All
  • ./nmapAutomator.sh victim_ip Basic
  • ./nmapAutomator.sh victim_ip Recon
  • ./nmapAutomator.sh victim_ip Vulns

If you want to use it anywhere on the system, create a shortcut using:

  • ln -s /PATH-TO-FOLDER/nmapAutomator.sh /usr/local/bin/

Mode:

  • Quick: Shows all open ports quickly (~15 seconds)
  • Basic: Runs Quick Scan, then a runs more thorough scan on found ports (~5 minutes)
  • UDP: Runs "Basic" on UDP ports (~5 minutes)
  • Full: Runs a full range port scan, then runs a thorough scan on new ports (~5-10 minutes)
  • Vulns: Runs CVE scan and nmap Vulns scan on all found ports (~5-15 minutes)
  • Recon: Runs "Basic" scan "if not yet run", then suggests recon commands "i.e. gobuster, nikto, smbmap" based on the found ports, then prompts to automatically run them
  • All: Runs all the scans consecutively (~20-30 minutes)

Sidebar

0. COMMON exploits

1. Scan Info

1.2 Passive Gathering

1.3 Active Gathering

2. Pre-attack

2.2 File transfer

3. Get Reverse Shell

4. Exploits

4.2 Windows Exploits

4.3 Linux Exploits

4.4 Password crack

4.5 Buffer Overflow

4.6 Web attacks

6. Escalate Privilege

6.1 Escalate in Windows

6.2 Escalate in Linux

7. Access and further attacks

8. Port redirection and Tunnelling

9. Metasploit

10. Kali

11. Thirdparty scripts

Clone this wiki locally