Skip to content

Releases: 1N3/Sn1per

Sn1per v2.4 by 1N3@CrowdShield

09 Apr 23:32
@1N3 1N3
Compare
Choose a tag to compare

v2.4 - Added detection for open X11 servers
v2.4 - Added IIS6 Win2k3 RCE NMap script
v2.4 - Added option to disable Google Hacking queries via Firefox
v2.3d - Fixed issue with loot command
v2.3c - Added Apache Struts 2 RCE NMap script
v2.3c - Added Apache Struts 2 RCE NMap exploit
v2.3b - Changed NMap scan options to exclude ping sweeps (-P0)
v2.3a - Fixed minor issue with MSSQL NMap script command (CC. @helo86)

Sn1per v2.3 by 1N3@CrowdShield

16 Feb 15:36
@1N3 1N3
Compare
Choose a tag to compare

v2.3 - Fixed minor issues with missing $TARGET definitions for NMap (CC. @helo86)
v2.2f - Added various optimizations and minor code fixes
v2.2e - Changed NMap scan options (removed -P0 flag)
v2.2d - Added MongoDB checks
v2.2d - Improved NMap scanning options
v2.2c - Added CouchDB checks
v2.2c - Updated Sub-domain takeover list
v2.2b - Added fullportonly mode to do exclusive full port scans
v2.2b - Fixed minor issue with Metasploit Pro not starting
v2.2b - Fixed minor issue with sniper loot command
v2.2a - Fixed minor issue with loot function

Sn1per v2.2 by 1N3@CrowdShield

30 Nov 15:41
@1N3 1N3
Compare
Choose a tag to compare

v2.2 - Added auto Metasploit Pro & Zenmap GUI integration
v2.2 - Added Sn1per workspaces to loot directory
v2.1d - Added crt.sh sub-domain check
v2.1d - Removed blank screenshots from loot directory
v2.1c - Fixed issue with install.sh install directories
v2.1b - Added automatic Metasploit NMap xml imports for loot directory
v2.1b - Removed Zenmap
v2.1a - Separated Arachni reports for port 80/443/tcp
v2.1a - Fixed NMap full port scan options

Sn1per v2.1 by 1N3@CrowdShield

27 Oct 15:24
@1N3 1N3
Compare
Choose a tag to compare

v2.1 - Added Arachni with auto HTML web reporting (web mode only)
v2.1 - Added full NMap detailed port scans
v2.1 - Added port 4443/tcp checks
v2.1 - Added META tag scans for web apps
v2.1 - Removed Uniscan from web mode
v2.1 - Removed SQLMap from web mode
v2.0b - Added help option --help
v2.0a - Fixed issue with ssh-audit
v2.0a - Fixed issue with 'discover' mode

Sn1per v2.0 by 1N3 @CrowdShield

10 Oct 20:46
@1N3 1N3
Compare
Choose a tag to compare
  • v2.0 - Updated sub-domain takeover list
  • v2.0 - Improved scan performance for stealth, airstrike and discover modes
  • v2.0 - Removed jexboss due to clear screen issue with output
  • v2.0 - Auto loot directory sorting for all tools
  • v2.0 - Updated install.sh package list

Sn1per v1.9 by 1N3 @CrowdShield

24 Aug 15:45
@1N3 1N3
Compare
Choose a tag to compare

CHANGELOG:

  • v1.9 - Added Ubuntu docker image for Sn1per (@menzow)
  • v1.9 - Added automatic loot directory sorting for all modes
  • v1.9 - Added MSSQL port 1433/tcp checks
  • v1.9 - Added SNMP port 162/tcp checks (@hexageek)
  • v1.9 - Added nslookup to install.sh
  • v1.9 - Fixed install.sh dependency duplicates
  • v1.8c - Added -A option to all NMap port scans
  • v1.8c - Fixed install.sh permission issue
  • v1.8c - Fixed install.sh cleanup options
  • v1.8c - Added ssh-audit
  • v1.8c - Added install directory (/usr/share/sniper/) to install script for universal access
  • v1.8c - Fixed issue with Metasploit SSH scans
  • v1.8c - Added auto-update to install.sh to automatically pull latest github release
  • v1.8b - Fixed bug with NMap UDP scan options
  • v1.8b - Fixed install.sh dependencies
  • v1.8b - Fixed jexboss options
  • v1.8a - Updated sub-domain hijack list of domains (CC: th3gundy)
  • v1.8 - Added sub-domain hijack scans for all sub-domains
  • v1.8 - Added auto explort of all sub-domains to /domains directory
  • v1.8 - Added additional stealth and airstrike checks for port 80 and 443
  • v1.8 - Fixed issue with theHarvester not working with google

Sn1per v1.8c by 1N3 @CrowdShield

12 Aug 17:28
@1N3 1N3
Compare
Choose a tag to compare

v1.8c - Added -A option to all NMap port scans
v1.8c - Fixed install.sh permission issue
v1.8c - Fixed install.sh cleanup options
v1.8c - Added ssh-audit
v1.8c - Added install directory (/usr/share/sniper/) to install script for universal access
v1.8c - Fixed issue with Metasploit SSH scans
v1.8c - Added auto-update to install.sh to automatically pull latest github release

Sn1per v1.8b by 1N3 @CrowdShield

30 Jul 04:34
@1N3 1N3
Compare
Choose a tag to compare

v1.8b - Fixed bug with NMap UDP scan options
v1.8b - Fixed install.sh dependencies
v1.8b - Fixed jexboss options

Sn1per v1.8a by 1N3 @CrowdShield

20 Jul 16:02
@1N3 1N3
Compare
Choose a tag to compare

Updated sub-domain hijack list of domains (CC: th3gundy)