Skip to main content

SN1PER - Most Advance Websites Information Gathering Tools on Kali Linux 2016.2






https://www.youtube.com/watch?v=wvk9KLoZaKI << VIDEO TUT






SN1PER – automation of data collection
Sn1per – a tool to automate the process of collecting data for the exploration and penetration testing. In their work sn1per involves such well-known tools like: amap, arachni, amap, cisco-torch, dnsenum, enum4linux, golismero, hydra, metasploit-framework, nbtscan, nmap smtp-user-enum, sqlmap, sslscan, theharvester, w3af, wapiti, whatweb, whois, nikto, wpscan.
The main functional considered by us utilities, is:
  • Automatic data acquisition at basic intelligence (e.g., whois, ping, DNS, etc.)
  • Automatic search on Google darkow against the target domain
  • Automatic enumeration of open ports
  • Automatic brute force subdomains and DNS information
  • Automatic target run nmap scripts against open ports
  • Automatically scan all web application vulnerabilities in popular
  • Automatic brute force all open services
In principle, the program can run on any Linux, it tries to install its program. But in Kali Linux all programs are guaranteed to already have installed or in the repositories. So how to install in KALI LINUX. Specify the directory into which you will install the program. By default, the program will be uploaded into the root folder of root. Then, perform the following steps:
  • git clone https://github.com/1N3/Sn1per.git
  • cd YOURE CATALOG
  • chmod +x install.sh 
  • ./install.sh
 Now the program will try to install the required tools. After the installation is complete, run the program.
  • ./sniper
When you run the following command, the results of the program will be printed to standard output and written to the file yourname.txt
  • ./sniper SOURCE | tee yourname.txt
The following command will collect information and testing domain, the results of the program will be written to the file yourename.txt while errors will be displayed to standard output
  • ./sniper SOURCE > yourname.txt






HERE ARE THOESE TEXT WHICH I WRITTEN IN VIDEO




.


sniper fileinstalltion work in desktop only so dont download file in another folder


command to set desktop terminal

cd '/root/Desktop'



website url of sniper

https://github.com/1N3/Sn1per

command to download file

command

git clone https://github.com/1N3/Sn1per.git


to exute

command

chmod +x install.sh

to install
command

./install.sh



command to run sniper


command

sniper

command to gather information of website without saving file in text

sniper "url"

u will get every information about that website



gather information into text

command

sniper "url" | tee "url.txt"





if get any problem in istalling sniper than use these command:-


apt-get update

apt-get upgrade

than again try to install sniper



SUBSCRIBE SHARE AND LIKE

BY ROCKSTARDEVIL






KEYWORD




 pentest, information gathering techniques, wpscan, nikto, whois, theharvester, sslscan, sqlmap, kali linux hacking tutorials, metasploit-framework, hydra, golismero, hacking, website hack, hack, website, kali linux, dnsenum, information gathering tools in kali linux, sstec tutorials, amap, footprint, information gathering tools in kali linux arachni, advance information gathering, website information gathering, enum4linux, sniper, sn1per, information gathering tools, nbtscan, information gathering , Мои статьи