/WebMap

A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing

Primary LanguagePythonMIT LicenseMIT

📡 WebMap

forthebadge made-with-python
A Python tool used to automate the execution of the following tools : Nmap , Nikto and Dirsearch but also to automate the report generation during a Web Penetration Testing

  • Perform A Network Scan using Nmap
  • Perform A Vulnerabity Scan Using Nikto
  • Perform A Directory Busting using Using Dirsearch
  • Generate Reports
  • Automate Web Penetration Using WebMap
  • Tested on Linux and Unix with Python 3

WebMap Screenshot
WebMap All The Scans Screenshot

🛠 Installation

Linux & Unix

$ sudo apt-get install gnome-terminal
$ sudo apt-get install nmap
$ sudo apt-get install nikto
$ cd /opt && sudo git clone https://github.com/maurosoria/dirsearch.git
$ git clone https://github.com/Anteste/WebMap.git
$ cd WebMap
$ sudo chmod +x webmap.py
$ python3 webmap.py

✨ Other

  • This project is free and Open Source so use it as you want