Sn1per

About tool:
Attack Surface Management Platform. The ultimate all-in-one offensive security framework.

- Discover hidden assets and vulnerabilities in your environment
- Integrate with the leading commercial and open source vulnerability scanners to scan for the latest CVEs and vulnerabilities.
- Security tools are expensive and time-consuming, but with Sn1per, you can save time by automating the execution of these open source and commercial tools to discover vulnerabilities across your entire attack surface.
- Hacking is a problem that's only getting worse. But, with Sn1per, you can find what you can’t see—hidden assets and vulnerabilities in your environment.
- Sn1per is a next-generation information gathering tool that provides automated, deep, and continuous security for organizations of all sizes.

Website: https://github.com/1N3/Sn1per

Similar Tools

Recon-ng is a full-featured reconnaissance framework designed with the goal of providing a powerful environment to conduct open source web-based reconnaissance quickly and thoroughly.
theHarvester is a simple to use, yet powerful tool designed to be used during the reconnaissance stage of a red team assessment or penetration test. It performs open source intelligence (OSINT) gather[...]
Twitter Back From The Death looks in a user tweets history for domain names that are available for registration.
Twint is an advanced Twitter scraping tool written in Python that allows for scraping Tweets from Twitter profiles without using Twitter's API. Twint utilizes Twitter's search operators to [...]
Osintgram is an OSINT tool on Instagram to collect, analyze, and run reconnaissance. Osintgram offers an interactive shell to perform analysis on Instagram account of any users by its nickname.