Extensive Python3 network scanner, simplified.

Overview

Snake Map

Extensive Python3 network scanner, simplified.

                    _,.--.
--..,_           .'`__ o  `;__,
   `'.'.       .'.'`  '---'`  ' 
      '.`-...-'.'
        `-...-'
    S N A K E   M A P

Updates!

  • Now Accepts CIDR blocks! Scroll to bottom to see available blocks :)
  • Included TCP/UDP choice. Default is both.
  • Reads Server messages. Helps reveal server identification information
  • Proxy still not finished, add proxychains4 in front to stay anonymous!
  • Timer is buggy but good enough until i fix it.

Dependencies

Tor is only required if you wish to use stealth mode. (which currently doesnt work but just use proxychains4 or something idek.) python3, Tor, git, python3-socks

On Debian:

sudo apt-get update && sudo apt-get upgrade -y
sudo apt-get install -y python3 python3-socks tor git

Other distros: Figure it out

Windows: Compatible

Installation

git clone https://github.com/0bliss/snakemap
cd snakemap

Usage

If you only want to scan for TCP or UDP, specify the protocol to save time! If you aren't looking to scan for both TCP & UDP, scan times take longer. This is the default choice.

python3 snakemap.py help
host            - Host to scan. Accepts CIDR notation See below
                  SYNTAX: host=<hostname or IP>
                  SYNTAX With CIDR:  host=<hostname or IP>/<CIDR>

 port           - Single port to check availability
                  SYNTAX: port=443
                  DEFAULT: None

 portrange      - Range of ports to scan and check availability
                  SYNTAX: portrange=<minport>,<maxport>
                  DEFAULT: None

 stealth        - Add this to attempt to run scan through local Tor proxy.
                  If you have issues using this, download proxychains4 and use the app like so:
                  proxychains4 python3 snakemap.py <args...>

 timeout        - Connection scanner timeout.
                  DEFAULT: 5
                  
 protocol       - protocol=<tcp>/<udp>
                  DEFAULT: Both

 help           - Shows this help menu.
 
 -------------------------------------
 Currently Accepted CIDR Notation:
 -------------------------------------
 CIDR     Range            Subnet Mask
 /24 | *.0-*.255    | mask - 255.255.255.0
 /25 | *.0-*.127    | mask - 255.255.255.128     
 /26 | *.0-*.63     | mask - 255.255.255.192
 /27 | *.0-*.31     | mask - 255.255.255.224

Examples

Single Port:

python3 snakemap.py host=example.com port=443

Port Range:

python3 snakemap.py host=example.com portrange=0,65535

Timeout's other than 5 seconds: (reduces scanning time)

python3 snakemap.py host=example.com port=443 timeout=3

Example Console Log (port range)

# python3 snakemap.py host=192.168.0.99 portrange=21,9000 protocol=tcp

                        _,.--.
    --..,_           .'`__ o  `;__,
       `'.'.       .'.'`  '---'`  ' 
          '.`-...-'.'
            `-...-'
        S N A K E   M A P

 Port range scan selected.

 Starting port scan on 192.168.0.102 [Port Range: 21-9000, Selecting TCP Only]...
 Message from port 22: SSH-2.0-OpenSSH_8.4p1 Debian-5

 Message from port 3300: ceph v2

 Message from port 6800: ceph v2

 ==================
       RESULTS
 ==================
 22 : Open [TCP]
 3128 : Open [TCP]
 3300 : Open [TCP]
 6800 : Open [TCP]

 Start:	23:27:18
 End:	23:27:36
 Elapsed: 0 hours, 0 minutes, 18 seconds.

Example Console Log (single port, CIDR, TCP only)

python3 snakemap.py host=192.168.0.1/27 port=22 timeout=1 protocol=tcp

                        _,.--.
    --..,_           .'`__ o  `;__,
       `'.'.       .'.'`  '---'`  ' 
          '.`-...-'.'
            `-...-'
        S N A K E   M A P

 Single port scan selected.

 Port 22 TCP is closed or filtered. [Host: 192.168.0.0]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.1]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.2]
 Message from port 22: SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4

 Port 22 TCP is open. [Host: 192.168.0.3]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.4]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.5]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.6]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.7]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.8]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.9]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.10]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.11]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.12]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.13]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.14]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.15]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.16]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.17]
 Message from port 22: SSH-2.0-OpenSSH_8.2p1 Ubuntu-4ubuntu0.4

 Port 22 TCP is open. [Host: 192.168.0.18]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.19]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.20]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.21]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.22]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.23]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.24]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.25]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.26]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.27]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.28]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.29]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.30]
 Port 22 TCP is closed or filtered. [Host: 192.168.0.31]

 Start:	08:19:46
 End:	08:20:15
 Elapsed: 0 hours, 0 minutes, 29 seconds.

CIDR Cheatsheet

Currently Accepted CIDR Notation:
CIDR     Range            Subnet Mask
/24 | *.0-*.255    | mask - 255.255.255.0
/25 | *.0-*.127    | mask - 255.255.255.128     
/26 | *.0-*.63     | mask - 255.255.255.192
/27 | *.0-*.31     | mask - 255.255.255.224

Note: If you want to fix the internal proxy before I do on your own fork, go ahead. You'll only have to change two parts of code. The telnet_TCP() and telnet_UDP() functions are used at the base layer of all scans, so if you change the socks proxy code there, it should work out with the rest. (This is not actually telnet, its a raw Python implementation of telnet by me.)

Extra: Did you find the Easter egg?

Owner
Miss Bliss
I do code every now and then.
Miss Bliss
Password-Manager GUI

PASSWORD-MANAGER This repo contains all the project files. Project Description A Tkinter GUI that allows you to store website info like website name,

David .K. Danso 1 Dec 08, 2021
I hacked my own webcam from a Kali Linux VM in my local network, using Ettercap to do the MiTM ARP poisoning attack, sniffing with Wireshark, and using metasploit

plan I - Linux Fundamentals Les utilisateurs et les droits Installer des programmes avec apt-get Surveiller l'activité du système Exécuter des program

148 Dec 22, 2022
This script allows you to make a onion host instantly.

Installation It only works in Debian based Linux distros. Clone the repo: git clone https://github.com/0xStevenson/Auto-Tor-Host.git Go to the direct

Steven 4 Feb 22, 2022
Files related to PoC||GTFO 21:21 - NSA’s Backdoor of the PX1000-Cr

Files related to PoC||GTFO 21:21 - NSA’s Backdoor of the PX1000-Cr 64bit2key.py

Stefan Marsiske 15 Nov 26, 2022
This a simple tool XSS Detection Suite for CTFs games

This a simple tool XSS Detection Suite for CTFs games

Mostafa 2 Nov 24, 2021
A malware to encrypt all the .txt and .jpg files in target computer using RSA algorithms

A malware to encrypt all the .txt and .jpg files in target computer using RSA algorithms. Change the Blackgound image of targets' computer. and decrypt the targets' encrypted files in our own compute

Li Ka Lok 2 Dec 02, 2022
Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, downloads, history, and more.

ChromePE [Linux/Windows] Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, download

Finn Lancaster 3 Oct 05, 2022
windows电脑查看全部连接过的WiFi密码

python WIFI历史密码查看器 WIFI密码查看器 原理 win+R,输入cmd打开命令行窗口 #这个命令可以列出你所有连接过的wifi netsh wlan show profiles #替换你要查找的WiFi名称,就可以显示出这个wifi的所有信息,包括密码 netsh wlan show

GMYXDS 15 Dec 22, 2022
Bilgi Sistemleri Projesi için yapılan keylogger

Keylogger Bilgi Sistemleri Projesi için yapılan keylogger Projede kullanılan kütüphanelere sahip olmasanız da python dosyası çalıştığında kendisi gere

Tarik Bulut 1 Jan 07, 2022
It is a very simple XSS simulator based on flask, python.

It is a very simple XSS simulator based on flask, python. The purpose of making this is for teaching the concept of XSS.

Satin Wuker 3 May 10, 2022
POC for CVE-2022-1388

CVE-2022-1388 POC for CVE-2022-1388 affecting multiple F5 products. Follow the Horizon3.ai Attack Team on Twitter for the latest security research: Ho

Horizon 3 AI Inc 231 Dec 07, 2022
MassStringer, CTF Flag Finder

massStringer MassStringer, CTF Flag Finder Usage: python3 massStringer.py Enter absolute path of the directory to scan for flags Edit "flag = re.searc

SuperTsumu 4 Sep 06, 2022
Password List Maker

Red-Key Red-Key Password List Maker Version 1.1.2 Created By FireKing255 -=Features=- Create Random Password List Create Password List Create Password

FireKing255 7 Dec 26, 2021
Automatically download all 10,000 CryptoPunk NFTs.

CryptoPunk Stealer The sole purpose of this script is to download the entire CryptoPunk NFT collection. How does it work? Basically, the website where

Dan 7 Oct 22, 2022
Security audit Python project dependencies against security advisory databases.

Security audit Python project dependencies against security advisory databases.

52 Dec 17, 2022
Installation of hacking tools

Tools-Spartan This is a program that makes it easy for you to download and install tools used in Kali Linux, there are tons of tools available.

1 Nov 10, 2021
👑 Discovery Header DoD Bug-Bounty

👑 Discovery Header DoD Bug-Bounty Did you know that DoD accepts server headers? 😲 (example: apache"version" , php"version") ? In this code it is pos

KingOfTips 38 Aug 09, 2022
Orthrus is a macOS agent that uses Apple's MDM to backdoor a device using a malicious profile.

Orthrus is a macOS agent that uses Apple's MDM to backdoor a device using a malicious profile. It effectively runs its own MDM server and allows the operator to interface with it using Mythic.

Mythic Agents 37 Dec 06, 2022
The best Python Backdoor👌

Backdoor The best Python Backdoor Files Server file is used in all of cases If client is Windows, the client need execute EXE file If client is Linux,

13 Oct 28, 2022
Fast and customizable vulnerability scanner For JIRA written in Python

Fast and customizable vulnerability scanner For JIRA. 🤔 What is this? Jira-Lens 🔍 is a Python Based vulnerability Scanner for JIRA. Jira is a propri

Mayank Pandey 185 Dec 25, 2022