Hacking Tools

Nmap Automator – a tool I used during OSCP for simple recon

Nmap Automator is a great tool for initial port scans of a given ip address. It automates the scan techniques which I use on each host, I selected it over any other similar tool since it avoids unnecessary scanning.

Installation and usage

git clone https://github.com/21y4d/nmapAutomator

After adding the vulners.nse nmap script to the right directory the tool will use CVE scripts, nikto, smbmap, gobuster to fully scan the target host with the All option:

./nmapAutomator.sh 0.0.0.0 All

The usage is clear: only the ip address and the scan mode are needed and the script will find and analyse open TCP and UDP ports.

Pros

  • The tool is accurate
  • It is really fast
  • It has all the basic scans included
  • The user can poke around with a simple scan result while the full scan is running

Cons

  • The tool could have some more functionalities for other ports than http, smb, snmp
To Top

Pin It on Pinterest

Share This