reddit hackernews mail facebook facebook linkedin
nmapAutomater

nmapAutomater

Automate the process of enumeration & recon that is run every time.

The main goal for this script is to automate the process of enumeration & recon that is run every time, and instead focus our attention on real pentesting.

This will ensure two things:
- Automate nmap scans.
- Always have some recon running in the background.

Once initial ports are found in 5-10 seconds, we can start manually looking into those ports, and let the rest run in the background with no interaction from our side whatsoever.

Features:
- Scans
- Automatic Recon
- Runs on any shell
- Remote Mode
- Output

Scans available:
- Network : Shows all live hosts in the host's network (~15 seconds)
- Port : Shows all open ports (~15 seconds)
- Script : Runs a script scan on found ports (~5 minutes)
- Full : Runs a full range port scan, then runs a thorough scan on new ports (~5-10 minutes)
- UDP : Runs a UDP scan "requires sudo" (~5 minutes)
- Vulns : Runs CVE scan and nmap Vulns scan on all found ports (~5-15 minutes)
- Recon : Suggests recon commands, then prompts to automatically run them
- All : Runs all the scans (~20-30 minutes)