Extensive Python3 network scanner, simplified.

Overview

Snake Map

Extensive Python3 network scanner, simplified.

                    _,.--.
--..,_           .'`__ o  `;__,
   `'.'.       .'.'`  '---'`  ' 
      '.`-...-'.'
        `-...-'
    S N A K E   M A P

Updates!

  • Now Accepts CIDR blocks! Scroll to bottom to see available blocks :)
  • Included TCP/UDP choice. Default is both.
  • Reads Server messages. Helps reveal server identification information
  • Proxy still not finished, add proxychains4 in front to stay anonymous!
  • Timer is buggy but good enough until i fix it.

Dependencies

Tor is only required if you wish to use stealth mode. (which currently doesnt work but just use proxychains4 or something idek.) python3, Tor, git, python3-socks

On Debian:

sudo apt-get update && sudo apt-get upgrade -y
sudo apt-get install -y python3 python3-socks tor git

Other distros: Figure it out

Windows: Compatible

Installation

git clone https://github.com/0bliss/snakemap
cd snakemap

Usage

If you only want to scan for TCP or UDP, specify the protocol to save time! If you aren't looking to scan for both TCP & UDP, scan times take longer. This is the default choice.

python3 snakemap.py help
host            - Host to scan. Accepts CIDR notation See below
                  SYNTAX: host=<hostname or IP>
                  SYNTAX With CIDR:  host=<hostname or IP>/<CIDR>

 port           - Single port to check availability
                  SYNTAX: port=443
                  DEFAULT: None

 portrange      - Range of ports to scan and check availability
                  SYNTAX: portrange=<minport>,<maxport>
                  DEFAULT: None

 stealth        - Add this to attempt to run scan through local Tor proxy.
                  If you have issues using this, download proxychains4 and use the app like so:
                  proxychains4 python3 snakemap.py <args...>

 timeout        - Connection scanner timeout.
                  DEFAULT: 5
                  
 protocol       - protocol=<tcp>/<udp>
                  DEFAULT: Both

 help           - Shows this help menu.
 
 -------------------------------------
 Currently Accepted CIDR Notation:
 -------------------------------------
 CIDR     Range            Subnet Mask
 /24 | *.0-*.255    | mask - 255.255.255.0
 /25 | *.0-*.127    | mask - 255.255.255.128     
 /26 | *.0-*.63     | mask - 255.255.255.192
 /27 | *.0-*.31     | mask - 255.255.255.224

Examples

Single Port:

python3 snakemap.py host=example.com port=443

Port Range:

python3 snakemap.py host=example.com portrange=0,65535

Timeout's other than 5 seconds: (reduces scanning time)

python3 snakemap.py host=example.com port=443 timeout=3

Example Console Log (port range)

# python3 snakemap.py host=192.168.0.99 portrange=21,9000 protocol=tcp

                        _,.--.
    --..,_           .'`__ o  `;__,
       `'.'.       .'.'`  '---'`  ' 
          '.`-...-'.'
            `-...-'
        S N A K E   M A P

 Port range scan selected.

 Starting port scan on 192.168.0.102 [Port Range: 21-9000, Selecting TCP Only]...
 Message from port 22: SSH-2.0-OpenSSH_8.4p1 Debian-5

 Message from port 3300: ceph v2

 Message from port 6800: ceph v2

 ==================
       RESULTS
 ==================
 22 : Open [TCP]
 3128 : Open [TCP]
 3300 : Open [TCP]
 6800 : Open [TCP]

 Start:	23:27:18
 End:	23:27:36
 Elapsed: 0 hours, 0 minutes, 18 seconds.

Example Console Log (single port, CIDR, TCP only)

python3 snakemap.py host=192.168.0.1/27 port=22 timeout=1 protocol=tcp

                        _,.--.
    --..,_           .'`__ o  `;__,
       `'.'.       .'.'`  '---'`  ' 
          '.`-...-'.'
            `-...-'
        S N A K E   M A P

 Single port scan selected.

 Port 22 TCP is closed or filtered. [Host: 192.168.0.0]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.1]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.2]
 Message from port 22: SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4

 Port 22 TCP is open. [Host: 192.168.0.3]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.4]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.5]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.6]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.7]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.8]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.9]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.10]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.11]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.12]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.13]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.14]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.15]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.16]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.17]
 Message from port 22: SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4

 Port 22 TCP is open. [Host: 192.168.0.18]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.19]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.20]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.21]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.22]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.23]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.24]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.25]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.26]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.27]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.28]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.29]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.30]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.31]

 Start:	08:19:46
 End:	08:20:15
 Elapsed: 0 hours, 0 minutes, 29 seconds.

CIDR Cheatsheet

Currently Accepted CIDR Notation:
CIDR     Range            Subnet Mask
/24 | *.0-*.255    | mask - 255.255.255.0
/25 | *.0-*.127    | mask - 255.255.255.128     
/26 | *.0-*.63     | mask - 255.255.255.192
/27 | *.0-*.31     | mask - 255.255.255.224

Note: If you want to fix the internal proxy before I do on your own fork, go ahead. You'll only have to change two parts of code. The telnet_TCP() and telnet_UDP() functions are used at the base layer of all scans, so if you change the socks proxy code there, it should work out with the rest. (This is not actually telnet, its a raw Python implementation of telnet by me.)

Extra: Did you find the Easter egg?

Owner
Miss Bliss
I do code every now and then.
Miss Bliss
Official repository for Pyew.

pyew Pyew is a (command line) python tool to analyse malware. It does have support for hexadecimal viewing, disassembly (Intel 16, 32 and 64 bits), PE

Joxean 362 Nov 28, 2022
Passphrase-wordlist - Shameless clone of passphrase wordlist

This repository is NOT official -- the original repository is located on GitLab

Jeff McJunkin 2 Feb 05, 2022
Fast python tool to test apache path traversal CVE-2021-41773 in a List of url

CVE-2021-41773 Fast python tool to test apache path traversal CVE-2021-41773 in a List of url Usage :- create a live urls file and use the flag "-l" p

Zahir Tariq 12 Nov 09, 2022
This script checks for any possible SSRF dns/http interactions in xmlrpc.php pingback feature

rpckiller This script checks for any possible SSRF dns/http interactions in xmlrpc.php pingback feature and with that you can further try to escalate

Ashish Kunwar 33 Sep 23, 2022
Privacy-respecting metasearch engine

Privacy-respecting, hackable metasearch engine / pronunciation səːks. If you are looking for running instances, ready to use, then visit searx.space.

Searx engine 12.4k Jan 08, 2023
A kAFL based hypervisor fuzzer which fully supports nested VMs

hAFL2 hAFL2 is a kAFL-based hypervisor fuzzer. It is the first open-source fuzzer which is able to target hypervisors natively (including Hyper-V), as

SafeBreach Labs 115 Dec 07, 2022
This is an advanced backdoor, created with Python

Backdoor This is a Backdoor, created with Python 3. Types of Commands: Downloading / Uploading files. Launching / Deleting / Reading file's content. S

swagkarna 28 Oct 28, 2022
Brainly-Scrambler - Brainly Scrambler With Python

Brainly-Scrambler Untuk admin brainly jangan lupa pasang captcha mu Note: Kamu

8 Feb 24, 2022
compact and speedy hash cracker for md5, sha1, and sha256 hashes

hash-cracker hash cracker is a multi-functional and compact...hash cracking tool...that supports dictionary attacks against three kinds of hashes: md5

Abdullah Ansari 3 Feb 22, 2022
Yuyu Scanner is a Web Reconnaissance & Web Analysis Scanner to find assets and information about targets.

Yuyu Scanner Yuyu Scanner is a Web Reconnaissance & Web Analysis Scanner to find assets and information about targets. installation ! run as root

Justakazh 20 Nov 24, 2022
PoC for CVE-2021-45897 aka SCRMBT-#180 - RCE via Email-Templates (Authenticated only) in SuiteCRM <= 8.0.1

CVE-2021-45897 PoC for CVE-2021-45897 aka SCRMBT-#180 - RCE via Email-Templates (Authenticated only) in SuiteCRM = 8.0.1 This vulnerability was repor

Manuel Zametter 17 Nov 09, 2022
windows电脑查看全部连接过的WiFi密码

python WIFI历史密码查看器 WIFI密码查看器 原理 win+R,输入cmd打开命令行窗口 #这个命令可以列出你所有连接过的wifi netsh wlan show profiles #替换你要查找的WiFi名称,就可以显示出这个wifi的所有信息,包括密码 netsh wlan show

GMYXDS 15 Dec 22, 2022
Raphael is a vulnerability scanning tool based on Python3.

Raphael Raphael是一款基于Python3开发的插件式漏洞扫描工具。 Raphael is a vulnerability scanning too

b4zinga 5 Mar 21, 2022
Uses Sharphound, Bloodhound and Neo4j to produce an actionable list of attack paths for targeted remediation.

GoodHound ______ ____ __ __ / ____/___ ____ ____/ / / / /___ __ ______ ____/ / / / __/ __ \/ __ \/ __

idna 352 Jan 02, 2023
Searches through git repositories for high entropy strings and secrets, digging deep into commit history

truffleHog Searches through git repositories for secrets, digging deep into commit history and branches. This is effective at finding secrets accident

Truffle Security 10.1k Jan 09, 2023
zip-brute Zip File Password Cracking with Using Password List

Zip brute is a python script that cracks zip that are password protected using a wordlist dictionary.

AnonyminHack5 13 Nov 03, 2022
Deltaspy - an advanced keylogger that can send keylogs and screenshots to gmail

Deltaspy Deltaspy is a advanced keylogger which sends keylogs and screenshot to

Praanesh S 1 Dec 31, 2021
Repo for The Crown: Exploratory Analysis of Nim Malware DEF CON 615 talk

Repo for "The Crown: Exploratory Analysis of Nim Malware" DEF CON 615 talk

HuskyHacks 43 Dec 03, 2022
This is an injection tool that can inject any xposed modules apk into the debug android app

This is an injection tool that can inject any xposed modules apk into the debug android app, the native code in the xposed module can also be injected.

Windy 32 Nov 05, 2022
AMC- Automatic Media Access Control [MAC] Address Spoofing Tool

AMC (Automatic Media Access Control [MAC] Address Spoofing tool), helps you to protect your real network hardware identity. Each entered time interval your hardware address was changed automatically.

Dipen Chavan 14 Dec 23, 2022