Skip to content

Releases: 1N3/Sn1per

Sn1per v6.0 by @xer0dayz

12 Nov 19:03
@1N3 1N3
Compare
Choose a tag to compare

CHANGELOG:

  • v6.0 - Improved scan options for discover mode scans
  • v6.0 - Fixed issue with pip3 dependency package missing
  • v6.0 - Removed iceweasel from install.sh to fix apt error
  • v5.9 - Fixed issue with auto updates not notifying users of updates
  • v5.8 - Fixed issue with subfinder not working due to lack of wordlist switch
  • v5.8 - Fixed missing osint directory/file paths

Sn1per v5.9 by @xer0dayz

10 Nov 18:23
@1N3 1N3
Compare
Choose a tag to compare

CHANGELOG:

  • v5.9 - Fixed issue with auto updates not notifying users of updates
  • v5.8 - Fixed issue with subfinder not working due to lack of wordlist switch
  • v5.8 - Fixed missing osint directory/file paths

Sn1per v5.7 by @xer0dayz

24 Oct 21:14
@1N3 1N3
Compare
Choose a tag to compare

CHANGELOG:

  • v5.7 - Added libSSH auth bypass scanner CVE-2018-10933
  • v5.7 - Added HTTP PUT method RCE MSF exploit
  • v5.7 - Added sniper.conf scan configuration file to customize sniper environments by user
  • v5.7 - Added modular scan mode source files
  • v5.7 - Updated wordlists for improved performance and results
  • v5.7 - Fixed issue with DNScan using an invalid path

Sn1per v5.6 by 1N3@CrowdShield

07 Sep 20:08
@1N3 1N3
Compare
Choose a tag to compare

CHANGELOG

  • v5.6 - Updated automatic report generation for Sn1per Professional users since it was causing confusion.

Sn1per v5.5 by 1N3@CrowdShield

28 Aug 16:24
@1N3 1N3
Compare
Choose a tag to compare

CHANGELOG:

  • v5.5 - Added new multi-threaded high speed "flyover" mode added
  • v5.5 - Added new scan status mode via (sniper --status) command
  • v5.5 - Apache Struts CVE-2018-11776 RCE exploit
  • v5.5 - Added Android Insecure ADB RCE auto exploit
  • v5.5 - Added Apache Tomcat CVE-2017-12617 RCE exploit
  • v5.5 - Added Oracle WebLogic WLS-WSAT Component Deserialisation RCE CVE-2017-10271 MSF exploit
  • v5.5 - Added BlackWidow web application scanner with INJECTX fuzzer
  • v5.5 - Added CVE-2018-15473 SSH user enumeration script
  • v5.5 - Minor wordlist updates for web file brute forcing

Sn1per v5.4 by 1N3@CrowdShield

10 Aug 15:23
@1N3 1N3
84e3559
Compare
Choose a tag to compare

CHANGELOG

Credit to @m0rv4i for the pull request.

  • Fixes in install.sh
  • Added golang to the list of installed packages
  • Added $GO_DIR with value ~/go/bin mkdir $GO_DIR for cd-ing into later when installing go packages, as it does not exist by default.
  • Make all go get commands updates (-u)
  • Fix amass go get url
  • Fixes in sniper
  • Fix dnscan using /pentest instead of $PLUGINS_DIR Fix dnscan called using different python versions.

Sn1per v5.3 by 1N3@CrowdShield

09 Aug 21:59
@1N3 1N3
Compare
Choose a tag to compare

CHANGELOG:

  • v5.3 - Updated AMass repo in install.sh
  • v5.3 - Removed CloudFail
  • v5.3 - Fixed issue with subfinder missing brute force list
  • v5.3 - Fixed issue with invalid dnsscan reference

Sn1per v5.2

23 Jul 00:47
@1N3 1N3
Compare
Choose a tag to compare

CHANGELOG:

  • v5.2 - Added SubOver subdomain takeover scanner
  • v5.2 - Added Subfinder subdomain enumeration tool
  • v5.2 - Added Amass subdomain enumeration tool
  • v5.2 - Added configurable modules/plugins to sniper script
  • v5.2 - Added MS17-010 SMB Etternal Blue MSF Exploit
  • v5.2 - Added MSF Postgresql login scanner
  • v5.2 - Added passive web spider
  • v5.2 - Added WebDav metasploit aux modules
  • v5.2 - Added NetBIOS NMap/MSF enumeration
  • v5.2 - Added SMB MSF enumeration
  • v5.2 - Added NSF MSF enumeration
  • v5.2 - Added SSH MSF enumeration
  • v5.2 - Added BadBlue Passthru MSF exploit
  • v5.2 - Added SMB GPP MSF aux module
  • v5.2 - Added Intel AMT MSF scanner
  • v5.2 - Added MySQL MSF scanner
  • v5.2 - Added MS03-026 DCOM RCE MSF exploit
  • v5.2 - Added VNC no auth MSF scanner
  • v5.2 - Added FTP MSF version scanner
  • v5.2 - Added FTP anonymous access MSF scanner
  • v5.2 - Added MS12-020 RDP MSF scanner
  • v5.2 - Added MS10-061 Spoolss MSF exploit
  • v5.2 - Added MS15-034 Sys Memory Dump MSF exploit
  • v5.2 - Added MS06-040 Netapi MSF exploit
  • v5.2 - Added MS05-039 PNP MSF exploit
  • v5.2 - Added MS12-020 Max Channels RDP scanner
  • v5.2 - Added JBoss status MSF scanner
  • v5.2 - Added Apache Struts 2 REST Plugin XStream RCE check
  • v5.2 - Added Apache Tomcat UTF8 Traversal MSF exploit
  • v5.2 - Added Apache OPTIONS Bleed MSF exploit
  • v5.2 - Added HP ILO Auth Bypass MSF exploit
  • v5.2 - Added Jooma Comfields SQL injection MSF exploit

Sn1per v5.1 by 1N3@CrowdShield

04 Jul 14:58
@1N3 1N3
Compare
Choose a tag to compare

CHANGELOG:

  • v5.1 - Added dnscan to install.sh and updated sniper references which were broken
  • v5.1 - Changed default brute force list for dnscan to improve performance of scans
  • v5.1 - Removed CloudHunter and SubOver references (CC. 爱上平顶山)

Sn1per v5.0 by 1N3@CrowdShield

28 Jun 22:47
@1N3 1N3
Compare
Choose a tag to compare

CHANGELOG:

  • v5.0 - Added Sn1per Pro reporting interface (see https://xerosecurity.com for more details)
  • v5.0 Pro Only! - Professional reporting interface.
  • v5.0 Pro Only! - Slideshow for all gathered screenshots.
  • v5.0 Pro Only! - Searchable and sortable DNS, IP and open port database.
  • v5.0 Pro Only! - Quick links to online recon tools and Google hacking queries.
  • v5.0 Pro Only! - Personalized notes field for each host.
  • v5.0 - Added GPON Router RCE auto exploit
  • v5.0 - Added Cloudapp.net Azure subdomain takeover check
  • v5.0 - Added Cisco ASA Directory Traversal auto exploit (CVE-2018-0296)
  • v5.0 - Added Wig Web Information Gatherer
  • v5.0 - Added Dirsearch with custom dirsearch wordlists (quick, normal, full)
  • v5.0 - Fixed bug in installer/upgrade which copied the local dir contents to the install dir
  • v5.0 - Improved scan performance while taking web screenshots
  • v5.0 - Fixed repo issue with Slurp (Shoutz to @ifly53e)
  • v5.0 - Fixed issues with wrong ports listed in port scans (Shoutz to @ifly53e)
  • v5.0 - Minor code fixes and typos corrected (Shoutz to @ifly53e)
  • v5.0 - Updated "discover" mode scans for improved performance