NetAuto is a customizable network reconnaissance tool that automates enumeration of services, protocols and ports, suitable network scanning and penetration testing practices.
Your machine must be up-to-date in order to install the latest available packages
sudo apt-get update
If you want to install third-party tools to be installed in your system, execute this following command:
sudo apt-get install python python2 python3 python3-pip pip pipx
The tools that are utilized for enumeration requires installation of the following from the table:
Nmap | OpenSSL | Netcat | snmpwalk | snmp-check | finger |
---|---|---|---|---|---|
ntpq | impacket-rpcdump | rpcdump | rpcmap | IOXIDResolver | nmblookup |
nbtscan | enum4linux | enum4linux-ng | rpcclient | netexec | smbmap |
crackmapexec | smbclient | impacket-looksupid | IKE-Scan | PRET | rsync |
rpcinfo | spose | svn | SIETpy3 | OpalOPC | DockerRegistryGrabber |
Nikto | WhatWeb | WebTech | WebAnalyze | Wapiti | wafw00f |
WhatWaf | CMSMap | WPScan | Joomscan | CMSeeK |
The commands used in this script can be accessible from online resources such as hacktricks, infrastructure, 0xffsec & exploit-notes.
It is recommended that you install the following tools on Debian based distribution machine (ParrotOS & Kali Linux) for the ease of installing third-party tools.
# Clone the following repository
git clone https://github.com/eliaz5536/netauto.git # Clone repository
# Access the repository and change file permission of the script to be executable
chmod +x netauto
# Launch NetAuto
./netauto
./netauto -i <TARGET_HOST> -p <TARGET_PORTS>
It is recommended that you run sudo on this script since it requires specific permissions to execute Nmap commands.
Network Enumeration Automator with Nmap
Usage: Netauto -i <host> [options]
Options:
-h, --help Help & Usage
-i, --ip Specify target host
-p, --ports Scan ports of target host
-t, --timing Specify minrate option
-m, --mode Specify scan mode
-o, --output Output destination
Timing minrate options:
0 Paranoid
1 Sneaky
2 Polite
3 Normal (Default)
4 Aggressive
5 Insane
Mode options:
recon Recon Scan
tcp TCP Scan
udp UDP Scan
script Script Scan
vuln Vulnerability Scan
The following will produce output directories for each of the selected ports which that will output all enumeration scans.
Netauto
└── XXX.XXX.XX.XX
└── Default
├── tcp.nmap
├── aggressive.nmap
├── port.nmap
├── script.nmap
├── stealth.nmap
└── vuln.nmap
Netauto
└── XXX.XXX.XX.XX
└── Protocols
└── SSH
├── nc
│ ├── nc-nv.txt
│ └── nc.txt
├── nmap
│ ├── all.nmap
│ ├── auth-methods-default.nmap
│ ├── auth-methods-root.nmap
│ ├── auth-methods.nmap
│ ├── enum-algos.nmap
│ ├── hostkey.nmap
│ ├── publickey-acceptance.nmap
│ └── run.nmap
├── ssh-audit
│ └── ssh-audit.txt
└── ssh-keyscan
└── rsa.txt