Extensive Python3 network scanner, simplified.

Overview

Snake Map

Extensive Python3 network scanner, simplified.

                    _,.--.
--..,_           .'`__ o  `;__,
   `'.'.       .'.'`  '---'`  ' 
      '.`-...-'.'
        `-...-'
    S N A K E   M A P

Updates!

  • Now Accepts CIDR blocks! Scroll to bottom to see available blocks :)
  • Included TCP/UDP choice. Default is both.
  • Reads Server messages. Helps reveal server identification information
  • Proxy still not finished, add proxychains4 in front to stay anonymous!
  • Timer is buggy but good enough until i fix it.

Dependencies

Tor is only required if you wish to use stealth mode. (which currently doesnt work but just use proxychains4 or something idek.) python3, Tor, git, python3-socks

On Debian:

sudo apt-get update && sudo apt-get upgrade -y
sudo apt-get install -y python3 python3-socks tor git

Other distros: Figure it out

Windows: Compatible

Installation

git clone https://github.com/0bliss/snakemap
cd snakemap

Usage

If you only want to scan for TCP or UDP, specify the protocol to save time! If you aren't looking to scan for both TCP & UDP, scan times take longer. This is the default choice.

python3 snakemap.py help
host            - Host to scan. Accepts CIDR notation See below
                  SYNTAX: host=<hostname or IP>
                  SYNTAX With CIDR:  host=<hostname or IP>/<CIDR>

 port           - Single port to check availability
                  SYNTAX: port=443
                  DEFAULT: None

 portrange      - Range of ports to scan and check availability
                  SYNTAX: portrange=<minport>,<maxport>
                  DEFAULT: None

 stealth        - Add this to attempt to run scan through local Tor proxy.
                  If you have issues using this, download proxychains4 and use the app like so:
                  proxychains4 python3 snakemap.py <args...>

 timeout        - Connection scanner timeout.
                  DEFAULT: 5
                  
 protocol       - protocol=<tcp>/<udp>
                  DEFAULT: Both

 help           - Shows this help menu.
 
 -------------------------------------
 Currently Accepted CIDR Notation:
 -------------------------------------
 CIDR     Range            Subnet Mask
 /24 | *.0-*.255    | mask - 255.255.255.0
 /25 | *.0-*.127    | mask - 255.255.255.128     
 /26 | *.0-*.63     | mask - 255.255.255.192
 /27 | *.0-*.31     | mask - 255.255.255.224

Examples

Single Port:

python3 snakemap.py host=example.com port=443

Port Range:

python3 snakemap.py host=example.com portrange=0,65535

Timeout's other than 5 seconds: (reduces scanning time)

python3 snakemap.py host=example.com port=443 timeout=3

Example Console Log (port range)

# python3 snakemap.py host=192.168.0.99 portrange=21,9000 protocol=tcp

                        _,.--.
    --..,_           .'`__ o  `;__,
       `'.'.       .'.'`  '---'`  ' 
          '.`-...-'.'
            `-...-'
        S N A K E   M A P

 Port range scan selected.

 Starting port scan on 192.168.0.102 [Port Range: 21-9000, Selecting TCP Only]...
 Message from port 22: SSH-2.0-OpenSSH_8.4p1 Debian-5

 Message from port 3300: ceph v2

 Message from port 6800: ceph v2

 ==================
       RESULTS
 ==================
 22 : Open [TCP]
 3128 : Open [TCP]
 3300 : Open [TCP]
 6800 : Open [TCP]

 Start:	23:27:18
 End:	23:27:36
 Elapsed: 0 hours, 0 minutes, 18 seconds.

Example Console Log (single port, CIDR, TCP only)

python3 snakemap.py host=192.168.0.1/27 port=22 timeout=1 protocol=tcp

                        _,.--.
    --..,_           .'`__ o  `;__,
       `'.'.       .'.'`  '---'`  ' 
          '.`-...-'.'
            `-...-'
        S N A K E   M A P

 Single port scan selected.

 Port 22 TCP is closed or filtered. [Host: 192.168.0.0]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.1]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.2]
 Message from port 22: SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4

 Port 22 TCP is open. [Host: 192.168.0.3]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.4]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.5]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.6]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.7]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.8]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.9]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.10]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.11]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.12]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.13]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.14]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.15]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.16]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.17]
 Message from port 22: SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4

 Port 22 TCP is open. [Host: 192.168.0.18]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.19]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.20]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.21]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.22]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.23]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.24]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.25]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.26]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.27]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.28]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.29]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.30]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.31]

 Start:	08:19:46
 End:	08:20:15
 Elapsed: 0 hours, 0 minutes, 29 seconds.

CIDR Cheatsheet

Currently Accepted CIDR Notation:
CIDR     Range            Subnet Mask
/24 | *.0-*.255    | mask - 255.255.255.0
/25 | *.0-*.127    | mask - 255.255.255.128     
/26 | *.0-*.63     | mask - 255.255.255.192
/27 | *.0-*.31     | mask - 255.255.255.224

Note: If you want to fix the internal proxy before I do on your own fork, go ahead. You'll only have to change two parts of code. The telnet_TCP() and telnet_UDP() functions are used at the base layer of all scans, so if you change the socks proxy code there, it should work out with the rest. (This is not actually telnet, its a raw Python implementation of telnet by me.)

Extra: Did you find the Easter egg?

Owner
Miss Bliss
I do code every now and then.
Miss Bliss
Python implementation of the diceware password generating algorithm.

Diceware Password Generator - Generate High Entropy Passwords Please Note - This Program Do Not Store Passwords In Any Form And All The Passwords Are

Sameera Madushan 35 Dec 25, 2022
Ingest GreyNoise.io malicious feed for CVE-2021-44228 and apply null routes

log4j-nullroute Quick script to ingest IP feed from greynoise.io for log4j (CVE-2021-44228) and null route bad addresses. Works w/Cisco IOS-XE and Ari

Ryan 5 Sep 12, 2022
自动化爆破子域名,并遍历所有端口寻找http服务,并使用crawlergo、dirsearch、xray等工具扫描并集成报告;支持动态添加扫描到的域名至任务;

AutoScanner AutoScanner是什么 AutoScanner是一款自动化扫描器,其功能主要是遍历所有子域名、及遍历主机所有端口寻找出所有http服务,并使用集成的工具进行扫描,最后集成扫描报告; 工具目前有:oneforall、masscan、nmap、crawlergo、dirse

633 Dec 30, 2022
Proof of Concept Exploit for vCenter CVE-2021-21972

CVE-2021-21972 Proof of Concept Exploit for vCenter CVE-2021-21972

Horizon 3 AI Inc 210 Dec 31, 2022
Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service

Analyse a forensic target (such as a directory) to find and report files found and not found from CIRCL hashlookup public service. This tool can help a digital forensic investigator to know the conte

hashlookup 96 Dec 20, 2022
A TCP Backdoor made in python

Tracey-Backdoor A Reverse Shell Backdoor made in python OOP. It supposed to work in Windows and Linux OS Functions: Reverse Connection Send Reverse TC

13 Oct 15, 2022
An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic lights, Refridgerators, Smart TVs etc.

An OSINT tool that searches for devices directly connected to the internet (IoT) with a user specified query. It returns results for Webcams, Traffic

Richard Mwewa 48 Nov 20, 2022
Yesitsme - Simple OSINT script to find Instagram profiles by name and e-mail/phone

Simple OSINT script to find Instagram profiles by name and e-mail/phone

108 Jan 07, 2023
Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, downloads, history, and more.

ChromePE [Linux/Windows] Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, download

Finn Lancaster 3 Oct 05, 2022
Course: Information Security with Python

Curso: Segurança da Informação com Python Curso realizado atravès da Plataforma da Digital Innovation One Prof: Bruno Dias Conteúdo: Introdução aos co

Elizeu Barbosa Abreu 1 Nov 28, 2021
Community Repository for Unofficial Saltbox Add-ons

Saltbox Sandbox Repo Community Repository for Unofficial Saltbox Add-ons Requirements Saltbox Documentation Undetermined Roles List of roles can be fo

Salty Organization 31 Dec 19, 2022
LittleBrother is a simple parental control application monitoring specific processes on Linux hosts to monitor and limit the play time of children.

Parental Control Application LittleBrother Overview LittleBrother is a simple parental control application monitoring specific processes (read "games"

40 Dec 21, 2022
Metal Gear Online 2 (MGO2) stage files decryption

Metal Gear Online 2 decryption tool Metal Gear Online 2 (MGO2) has an additional layer of encryption for stage files. I was not able to find info abou

4 Sep 02, 2022
Malware Configuration And Payload Extraction

CAPE: Malware Configuration And Payload Extraction CAPE is a malware sandbox. It is derived from Cuckoo and is designed to automate the process of mal

Kevin O'Reilly 1k Dec 30, 2022
windows电脑查看全部连接过的WiFi密码

python WIFI历史密码查看器 WIFI密码查看器 原理 win+R,输入cmd打开命令行窗口 #这个命令可以列出你所有连接过的wifi netsh wlan show profiles #替换你要查找的WiFi名称,就可以显示出这个wifi的所有信息,包括密码 netsh wlan show

GMYXDS 15 Dec 22, 2022
Hashpic - Hashpic creates an image from a MD5 or SHA512 hash

Hashpic Hashpic creates an image from the MD5 hash of your input. Since v0.2.0 i

0xflotus 15 Nov 23, 2022
Log4Shell Proof of Concept (CVE-2021-44228)

CVE-2021-44228 Log4Shell Proof of Concept (CVE-2021-44228) Make sure to use Java 8 JDK. Java 8 Download Images Credits Casey Dunham - Java Reverse She

Kr0ff 3 Jul 23, 2022
Scans for Log4j versions effected by CVE-2021-44228

check_mkExtension to check for log4j2 CVE-2021-44228 This Plugin wraps around logpresso/CVE-2021-44228-Scanner (Apache License 2.0) How it works Run i

inett GmbH 4 Jun 30, 2022
Fast and easy way to rollout on multiple GitLab project file a particular content.

Volatile Fast and easy way to rollout on multiple GitLab project file a particular content. Why ? After looking for a tool to simply enforce a develop

Lujeni 4 Jan 17, 2022
This enforces signatures for CVE-2021-44228 across all policies on a BIG-IP ASM device

f5-waf-enforce-sigs-CVE-2021-44228 This enforces signatures for CVE-2021-44228 across all policies on a BIG-IP ASM device Overview This script enforce

Ismael Gonçalves 5 Mar 31, 2022