AutoRecon & Pentest Script By @volksec
This script automates the reconnaissance and penetration testing process for a given target. It uses various tools to perform Nmap scanning, Google Dorking, OSINT gathering, and penetration testing and enumeration.
- Nmap Scanning: Performs Nmap scans with service and version detection.
- Google Dorking: Searches for potential admin or login pages using Google Dorking.
- OSINT Gathering: Uses tools like theHarvester, amass, recon-ng, and spiderfoot to gather open-source intelligence.
- Penetration Testing and Enumeration: Utilizes tools like nikto, dirb, wpscan, enum4linux, and snmpwalk.
Ensure the following tools are installed on your system:
nmap
curl
theHarvester
amass
recon-ng
spiderfoot
nikto
dirb
wpscan
enum4linux
snmpwalk
-
Clone the repository:
git clone https://github.com/volksec/minerva.git cd minerva
-
Make the script executable:
chmod +x minerva.sh
-
Run the script with the target domain or IP:
./minerva.sh <target>
-
Example:
./minerva.sh example.com
Fell free to submit issues or pull requests if you find any bugs or have suggestions for improvements.