Extensive Python3 network scanner, simplified.

Overview

Snake Map

Extensive Python3 network scanner, simplified.

                    _,.--.
--..,_           .'`__ o  `;__,
   `'.'.       .'.'`  '---'`  ' 
      '.`-...-'.'
        `-...-'
    S N A K E   M A P

Updates!

  • Now Accepts CIDR blocks! Scroll to bottom to see available blocks :)
  • Included TCP/UDP choice. Default is both.
  • Reads Server messages. Helps reveal server identification information
  • Proxy still not finished, add proxychains4 in front to stay anonymous!
  • Timer is buggy but good enough until i fix it.

Dependencies

Tor is only required if you wish to use stealth mode. (which currently doesnt work but just use proxychains4 or something idek.) python3, Tor, git, python3-socks

On Debian:

sudo apt-get update && sudo apt-get upgrade -y
sudo apt-get install -y python3 python3-socks tor git

Other distros: Figure it out

Windows: Compatible

Installation

git clone https://github.com/0bliss/snakemap
cd snakemap

Usage

If you only want to scan for TCP or UDP, specify the protocol to save time! If you aren't looking to scan for both TCP & UDP, scan times take longer. This is the default choice.

python3 snakemap.py help
host            - Host to scan. Accepts CIDR notation See below
                  SYNTAX: host=<hostname or IP>
                  SYNTAX With CIDR:  host=<hostname or IP>/<CIDR>

 port           - Single port to check availability
                  SYNTAX: port=443
                  DEFAULT: None

 portrange      - Range of ports to scan and check availability
                  SYNTAX: portrange=<minport>,<maxport>
                  DEFAULT: None

 stealth        - Add this to attempt to run scan through local Tor proxy.
                  If you have issues using this, download proxychains4 and use the app like so:
                  proxychains4 python3 snakemap.py <args...>

 timeout        - Connection scanner timeout.
                  DEFAULT: 5
                  
 protocol       - protocol=<tcp>/<udp>
                  DEFAULT: Both

 help           - Shows this help menu.
 
 -------------------------------------
 Currently Accepted CIDR Notation:
 -------------------------------------
 CIDR     Range            Subnet Mask
 /24 | *.0-*.255    | mask - 255.255.255.0
 /25 | *.0-*.127    | mask - 255.255.255.128     
 /26 | *.0-*.63     | mask - 255.255.255.192
 /27 | *.0-*.31     | mask - 255.255.255.224

Examples

Single Port:

python3 snakemap.py host=example.com port=443

Port Range:

python3 snakemap.py host=example.com portrange=0,65535

Timeout's other than 5 seconds: (reduces scanning time)

python3 snakemap.py host=example.com port=443 timeout=3

Example Console Log (port range)

# python3 snakemap.py host=192.168.0.99 portrange=21,9000 protocol=tcp

                        _,.--.
    --..,_           .'`__ o  `;__,
       `'.'.       .'.'`  '---'`  ' 
          '.`-...-'.'
            `-...-'
        S N A K E   M A P

 Port range scan selected.

 Starting port scan on 192.168.0.102 [Port Range: 21-9000, Selecting TCP Only]...
 Message from port 22: SSH-2.0-OpenSSH_8.4p1 Debian-5

 Message from port 3300: ceph v2

 Message from port 6800: ceph v2

 ==================
       RESULTS
 ==================
 22 : Open [TCP]
 3128 : Open [TCP]
 3300 : Open [TCP]
 6800 : Open [TCP]

 Start:	23:27:18
 End:	23:27:36
 Elapsed: 0 hours, 0 minutes, 18 seconds.

Example Console Log (single port, CIDR, TCP only)

python3 snakemap.py host=192.168.0.1/27 port=22 timeout=1 protocol=tcp

                        _,.--.
    --..,_           .'`__ o  `;__,
       `'.'.       .'.'`  '---'`  ' 
          '.`-...-'.'
            `-...-'
        S N A K E   M A P

 Single port scan selected.

 Port 22 TCP is closed or filtered. [Host: 192.168.0.0]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.1]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.2]
 Message from port 22: SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4

 Port 22 TCP is open. [Host: 192.168.0.3]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.4]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.5]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.6]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.7]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.8]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.9]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.10]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.11]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.12]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.13]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.14]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.15]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.16]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.17]
 Message from port 22: SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4

 Port 22 TCP is open. [Host: 192.168.0.18]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.19]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.20]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.21]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.22]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.23]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.24]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.25]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.26]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.27]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.28]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.29]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.30]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.31]

 Start:	08:19:46
 End:	08:20:15
 Elapsed: 0 hours, 0 minutes, 29 seconds.

CIDR Cheatsheet

Currently Accepted CIDR Notation:
CIDR     Range            Subnet Mask
/24 | *.0-*.255    | mask - 255.255.255.0
/25 | *.0-*.127    | mask - 255.255.255.128     
/26 | *.0-*.63     | mask - 255.255.255.192
/27 | *.0-*.31     | mask - 255.255.255.224

Note: If you want to fix the internal proxy before I do on your own fork, go ahead. You'll only have to change two parts of code. The telnet_TCP() and telnet_UDP() functions are used at the base layer of all scans, so if you change the socks proxy code there, it should work out with the rest. (This is not actually telnet, its a raw Python implementation of telnet by me.)

Extra: Did you find the Easter egg?

Owner
Miss Bliss
I do code every now and then.
Miss Bliss
A Python tool to automate some dorking stuff to find information disclosures.

WebDork v1.0.3 A open-source tool to find publicly available sensitive information about Companies/Organisations! WebDork A Python tool to automate so

Rahul rc 123 Jan 08, 2023
A Tool to find subdomains from hackerone reports.

Hactivity A Tool to find subdomains from Hackerone reports of a given company or a search term (xss, ssrf, etc). It can also print out URL and Title o

Stinger 15 Jul 24, 2022
A fast tool to scan prototype pollution vulnerability

proto A fast tool to scan prototype pollution vulnerability Syntax python3 proto.py -l alive.txt Requirements Selenium Google Chrome Webdriver Note :

Muhammed Mahdi 4 Aug 31, 2021
Searches filesystem for CVE-2021-44228 and CVE-2021-45046 vulnerable instances of log4j library, including embedded (jar/war/zip) packaged ones.

log4shell_finder Python port of https://github.com/mergebase/log4j-detector log4j-detector is copyright (c) 2021 - MergeBase Software Inc. https://mer

Hynek Petrak 33 Jan 04, 2023
A proof-of-concept exploit for Log4j RCE Unauthenticated (CVE-2021-44228)

CVE-2021-44228 – Log4j RCE Unauthenticated About This is a proof-of-concept exploit for Log4j RCE Unauthenticated (CVE-2021-44228). This vulnerability

Pedro Havay 20 Nov 11, 2022
macOS Initial Access Payload Generator

Mystikal macOS Initial Access Payload Generator Related Blog Post: https://posts.specterops.io/introducing-mystikal-4fbd2f7ae520 Usage: Install Xcode

Leo Pitt 206 Dec 31, 2022
PyExtractor is a decompiler that can fully decompile exe's compiled with pyinstaller or py2exe

PyExtractor is a decompiler that can fully decompile exe's compiled with pyinstaller or py2exe with additional features such as malware checker/detector! Also checks file(s) for suspicious words, dis

Rdimo 56 Jul 31, 2022
Small python script to look for common vulnerabilities on SMTP server.

BrokenSMTP BrokenSMTP is a python3 BugBounty/Pentesting tool to look for common vulnerabilities on SMTP server. Supported Vulnerability : Spoofing - T

39 Dec 16, 2022
Log4Shell Proof of Concept (CVE-2021-44228)

CVE-2021-44228 Log4Shell Proof of Concept (CVE-2021-44228) Make sure to use Java 8 JDK. Java 8 Download Images Credits Casey Dunham - Java Reverse She

Kr0ff 3 Jul 23, 2022
Osint-Tool - Information collection tool in python

Osint-Tool Herramienta para la recolección de información Pronto más opciones In

3 Apr 09, 2022
NS-LOOKUP - A python script for scanning website for getting ip address of a website

NS-LOOKUP A python script for scanning website for getting ip address of a websi

Spider Anongreyhat 5 Aug 02, 2022
This exploit allows to connect to the remote RemoteMouse 3.008 service to virtually press arbitrary keys and execute code on the machine.

RemoteMouse-3.008-Exploit The RemoteMouse application is a program for remotely controlling a computer from a phone or tablet. This exploit allows to

Podalirius 25 Dec 04, 2022
ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

ProxyShell Install git clone https://github.com/ktecv2000/ProxyShell cd ProxyShell virtualenv -p $(which python3) venv source venv/bin/activate pip3 i

Poming huang 312 Dec 09, 2022
Get related domains / subdomains by looking at Google Analytics IDs

DomainRelationShips ██╗ ██╗ █████╗ ██╗██████╗ ██║ ██║██╔══██╗ ██║██╔══██╗ ██║ ██║█████

Josué Encinar 161 Jan 02, 2023
Pass2Pwn: a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Pass2Pwn is a simple python3 tool created to assist penetration testers generate possible passwords for a targeted system based solely on the organization's name

Nirmal Dahal 10 Oct 15, 2022
telegram bug that discloses user's hidden phone number (still unpatched) (exploit included)

CVE-2019-15514 Type: Information Disclosure Affected Users, Versions, Devices: All Telegram Users Still not fixed/unpatched. brute.py is available exp

Gray Programmerz 66 Dec 08, 2022
A quick script to spot the usage of Unicode Bidi (bidirectional) characters that could lead to an Invisible Backdoor

Invisible Backdoor Detector is a little Python script that allows you to spot and remove Bidi characters that could lead to an invisible backdoor. If you don't know what that is you should check the

SecSI 28 Dec 29, 2022
Port scanner tool with easy installation

ort scanner tool with easy installation! Python programming language is used and The text in the program is Georgian 3

2 Mar 24, 2022
A repository to detect the ARP spoofing in any devices and prevent Man in the Middle(MITM) attack using Python3

arp_spoof_detector A repository to detect the ARP spoofing in any devices and prevent Man in the Middle(MITM) attack using Python3 Usage: git clone ht

Surya Das N 1 Oct 30, 2021
Code to do NF in HDR,HEVC,HPL,MPL

Netflix-DL 6.0 |HDR-HEVC-MPL-HPL NOT Working| ! Buy working netflix cdm from [em

4 Dec 28, 2021