Skip to content

Tags: 1N3/Sn1per

Tags

v9.2

Toggle v9.2's commit message
Sn1per v9.2 updates

v9.1

Toggle v9.1's commit message

v9.0

Toggle v9.0's commit message
* v9.0 - Added Fortinet FortiGate SSL VPN Panel Detected sc0pe template

* v9.0 - Added CVE-2020-17519 - Apache Flink Path Traversal sc0pe template
* v9.0 - Added RabbitMQ Management Interface Detected sc0pe template
* v9.0 - Added CVE-2020-29583 Zyxel SSH Hardcoded Credentials via BruteX
* v9.0 - Removed vulnscan NMap CSV updates/downloads to save space/bandwidth
* v9.0 - Added Nuclei sc0pe parser
* v9.0 - Added Nuclei vulnerability scanner
* v9.0 - Added Wordpress WPScan sc0pe vulnerability parser
* v9.0 - Fixed issue with wrong WPscan API key command
* v9.0 - Added CVE-2020-11738 - WordPress Duplicator plugin Directory Traversal sc0pe template
* v9.0 - Renamed AUTO_VULNSCAN setting to "VULNSCAN" in sniper.conf to perform vulnerability scans via 'normal' mode

v8.9

Toggle v8.9's commit message
* v8.9 - Tuned sniper.conf around performance for all scans and recon…

… modes

* v8.9 - Added out of scope options to config
* v8.9 - Added automatic HTTP/HTTPS web scans and vulnerability scans to 'normal' mode
* v8.9 - Added SolarWinds Orion Panel Default Credentials sc0pe template
* v8.9 - Added SolarWinds Orion Panel sc0pe template
* v8.9 - Fixed issue with theHarvester not running on Kali 2020.4
* v8.9 - Added WPScan API support
* v8.9 - Added CVE-2020-8209 - XenMobile-Citrix Endpoint Management Config Password Disclosure sc0pe template
* v8.9 - Added CVE-2020-8209 - XenMobile-Citrix Endpoint Management Path Traversal sc0pe template
* v8.9 - Removed verbose error for chromium on Ubuntu
* v8.9 - Added CVE-2020-8209 - Citrix XenMobile Server Path Traversal sc0pe template
* v8.9 - Fixed F+ in CSP Not Enforced sc0pe template
* v8.9 - Added CVE-2020-14815 - Oracle Business Intelligence Enterprise DOM XSS sc0pe template
* v8.9 - Fixed issue with dnscan not working in Kali 2020.3
* v8.9 - Fixed issue with screenshots not working in Ubuntu 2020
* v8.9 - Added Frontpage Service Password Disclosure sc0pe template
* v8.9 - Removed Yasuo tool

v8.8

Toggle v8.8's commit message
Finalizing changes for v8.8

v8.7

Toggle v8.7's commit message
Finalized changes for v8.7

Added CVE-2020-15129 - Open Redirect In Traefik sc0pe template

v8.6

Toggle v8.6's commit message
Finalizing changes to v8.6

v8.5

Toggle v8.5's commit message
Merged several changes for v8.5

v8.4

Toggle v8.4's commit message
Sn1per Community Edition by @xer0dayz - https://xerosecurity.com

v8.3

Toggle v8.3's commit message
Sn1per Community Edition by @xer0dayz - https://xerosecurity.com