Thanks to visit codestin.com
Credit goes to Github.com

Skip to content

Professional 6-phase reconnaissance automation pipeline for PNPT certification preparation. Fast, portable, exam-ready recon automation using ProjectDiscovery tools.

License

Notifications You must be signed in to change notification settings

mbcyberworks/pnpt-recon-automation

Folders and files

NameName
Last commit message
Last commit date

Latest commit

ย 

History

2 Commits
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 

Repository files navigation

PNPT Reconnaissance Automation Pipeline

License: MIT Version Shell Script Kali

Automate your PNPT reconnaissance workflow - from hours to minutes.

โš ๏ธ Read Legal & Security Guidelines before use - Unauthorized scanning is illegal.

Professional 9-phase reconnaissance automation for penetration testers preparing for the Practical Network Penetration Tester (PNPT) certification.

๐Ÿ†• What's New in v2.0.0 (December 2025)

โœ… IP/CIDR Support - Scan IPs and networks directly (no domain required!)
โœ… SMB/NFS Enumeration - Discover network shares
โœ… Web File Discovery - Find hidden files with Feroxbuster/Gobuster
โœ… 4x Faster - Optimized performance (~4 min vs 6-7 min)

See CHANGELOG.md for full details and migration guide.

๐ŸŽฏ Overview

This is a workflow automation tool that integrates industry-standard reconnaissance tools into a streamlined PNPT-focused pipeline. It orchestrates existing tools rather than replacing them.

This tool does NOT:

  • Invent new reconnaissance techniques
  • Replace existing security tools
  • Provide unique scanning capabilities

This tool DOES:

  • Automate tedious manual workflows
  • Reduce reconnaissance time by 10x
  • Provide exam-ready output structure
  • Simplify tool orchestration for PNPT preparation

This automation pipeline reduces reconnaissance time by 10x while maintaining professional-grade output quality.

๐Ÿ™ Built With

This tool stands on the shoulders of giants. All reconnaissance capabilities come from these excellent open-source projects:

Core Tools:

v2.0 Additional Tools:

  • Gobuster by OJ Reeves - Directory/file discovery
  • Feroxbuster by Ben "epi" Risher - Fast recursive scanner (optional)
  • Samba Tools - SMB share enumeration
  • NFS Utilities - Network File System discovery

All credit for scanning capabilities goes to these incredible projects and their maintainers.

This repository simply provides workflow automation and PNPT-specific orchestration.

Key Features

โœ… Complete 9-phase workflow - Target detection through vulnerability scanning
โœ… IP/CIDR/Domain support - Scan single IPs, networks, or domains
โœ… Share enumeration - Find SMB/NFS shares with credentials
โœ… File discovery - Locate hidden files, backups, configs
โœ… Intelligent automation - Handles errors gracefully, continues on failures
โœ… Flexible scan modes - Quick, Default, Thorough, and Deep presets
โœ… Professional output - Structured directories, comprehensive logging
โœ… Zero dependencies - No jq required, pure bash + standard tools
โœ… Exam-ready - Optimized for time-critical assessments

Performance

Scan Mode Performance (v2.0.0):

Quick Mode:     ~3 minutes   (was 5-15 min)
Default Mode:   ~4 minutes   (was 15-30 min)  
Thorough Mode:  ~6 minutes   (was 45-90 min)
Deep Mode:      15+ minutes  (was 2-4 hours)

Example Results (single IP target):
โ”œโ”€ 3 open ports identified
โ”œโ”€ 1 web service fingerprinted  
โ”œโ”€ 6 files/directories discovered
โ”œโ”€ 3 endpoints crawled
โ”œโ”€ 1 vulnerability detected
โ””โ”€ Complete in ~4 minutes

Efficiency gain: 10x faster than manual reconnaissance

๐Ÿš€ Quick Start

# 1. Clone repository
git clone https://github.com/mbcyberworks/pnpt-recon-automation.git
cd pnpt-recon-automation

# 2. Install dependencies
chmod +x install-pnpt-tools.sh
./install-pnpt-tools.sh

# 3. Run reconnaissance
chmod +x pnpt-recon-pipeline.sh

# Scan domain (classic)
./pnpt-recon-pipeline.sh -d target.com

# Scan IP (NEW in v2.0)
./pnpt-recon-pipeline.sh -d 10.10.10.10

# Scan network (NEW in v2.0)
./pnpt-recon-pipeline.sh -d 192.168.1.0/24

๐Ÿ“‹ Prerequisites

  • Operating System: Linux (Kali Linux, Ubuntu, Debian)
  • Go: Version 1.19+ (auto-installed by setup script)
  • Sudo privileges: Required for port scanning
  • Internet: Required for tool installation and scanning

New in v2.0:

  • Gobuster OR Feroxbuster - At least one required
  • SMBmap - Optional but recommended
  • NFS utilities - Optional but recommended

๐Ÿ› ๏ธ Installation

Automated Installation

git clone https://github.com/mbcyberworks/pnpt-recon-automation.git
cd pnpt-recon-automation
chmod +x *.sh
./install-pnpt-tools.sh

# Restart terminal or reload shell
source ~/.bashrc

Verify Installation

subfinder -version
dnsx -version
httpx -version
naabu -version
nuclei -version
katana -version
gobuster version        # NEW in v2.0

๐Ÿ“– Usage

Basic Usage

# Domain scan
./pnpt-recon-pipeline.sh -d target.com

# IP scan (NEW)
./pnpt-recon-pipeline.sh -d 10.10.10.10

# Network scan (NEW)
./pnpt-recon-pipeline.sh -d 192.168.1.0/24

# Custom output directory
./pnpt-recon-pipeline.sh -d target.com -o /path/to/output

# Help
./pnpt-recon-pipeline.sh -h

Scan Modes

Mode Duration Ports Use Case
--quick ~3 min top-100 CTF, Quick recon
default ~4 min top-1000 PNPT exam
--thorough ~6 min top-1000 Real pentests
--deep 15+ min full scan Red team
# Quick mode for CTF
./pnpt-recon-pipeline.sh -d target.com --quick

# Thorough mode for assessments
./pnpt-recon-pipeline.sh -d target.com --thorough

# Overnight deep scan
nohup ./pnpt-recon-pipeline.sh -d target.com --deep > scan.log 2>&1 &

๐Ÿ“‚ Output Structure

recon_target_TIMESTAMP/
โ”œโ”€โ”€ SUMMARY.txt                  # Statistics and overview
โ”œโ”€โ”€ subdomains/
โ”‚   โ””โ”€โ”€ all_subdomains.txt      # Unique subdomains
โ”œโ”€โ”€ dns/
โ”‚   โ””โ”€โ”€ alive.txt               # Confirmed alive hosts
โ”œโ”€โ”€ ports/
โ”‚   โ””โ”€โ”€ open_ports.txt          # Open ports per host
โ”œโ”€โ”€ web/
โ”‚   โ”œโ”€โ”€ web_services.txt        # Web URLs
โ”‚   โ”œโ”€โ”€ web_services.json       # Detailed info
โ”‚   โ”œโ”€โ”€ directories.txt         # NEW: Full scan results
โ”‚   โ””โ”€โ”€ files_found.txt         # NEW: Filtered interesting files
โ”œโ”€โ”€ shares/                     # NEW: Share enumeration
โ”‚   โ”œโ”€โ”€ smb_shares.txt          # SMB shares
โ”‚   โ””โ”€โ”€ nfs_shares.txt          # NFS exports
โ”œโ”€โ”€ crawl/
โ”‚   โ””โ”€โ”€ endpoints.txt           # Discovered endpoints
โ”œโ”€โ”€ vulnerabilities/
โ”‚   โ””โ”€โ”€ findings.json           # Vulnerability data
โ””โ”€โ”€ logs/                       # Detailed logs

๐Ÿ“„ Reconnaissance Phases

v2.0 has 9 phases (was 6):

  1. Target Detection - Automatic IP/CIDR/Domain identification (NEW)
  2. Subdomain Discovery (Subfinder, Amass)
  3. DNS Resolution (DNSx)
  4. Port Scanning (Naabu)
  5. Web Probing (Httpx)
  6. Share Enumeration (SMBmap, Showmount) - NEW
  7. File Discovery (Feroxbuster/Gobuster) - NEW
  8. Deep Crawling (Katana)
  9. Vulnerability Scanning (Nuclei)

โš™๏ธ Configuration

Optional: API Keys

Enhance subdomain discovery:

nano ~/.config/subfinder/provider-config.yaml

Add keys from Shodan, GitHub, VirusTotal, etc.

Optional: Passwordless Sudo

For unattended scans:

echo "$USER ALL=(ALL) NOPASSWD: $(which naabu)" | sudo tee /etc/sudoers.d/naabu

๐Ÿ” Troubleshooting

"Command not found"

source ~/.bashrc

"Permission denied"

# Enter password when prompted, or setup passwordless sudo

Slow performance

./pnpt-recon-pipeline.sh -d target.com --quick

"Neither gobuster nor feroxbuster found"

sudo apt install gobuster
# Or: cargo install feroxbuster (faster)

๐ŸŽ“ PNPT Exam Tips

  1. Start early - Let automation run while reading exam brief
  2. Review SUMMARY.txt - Quick overview of findings
  3. Check shares first - SMB/NFS often contain credentials (NEW)
  4. Review files_found.txt - Focus on .bak, .old files (NEW)
  5. Prioritize - Focus on web services and unusual ports
  6. Manual testing - Deep dive on high-value targets
  7. Document - Take notes continuously

๐Ÿค Contributing

Contributions welcome! Please submit issues and pull requests.

๐Ÿ“„ License

MIT License - See LICENSE file for details.

๐Ÿ‘จโ€๐Ÿ’ป Author

MB Cyberworks

  • Website: mbcyberworks.nl
  • Focus: PNPT certification preparation
  • Current: Preparing for January 2026 exam

โš ๏ธ Legal Disclaimer

โŒ UNAUTHORIZED SCANNING IS ILLEGAL

This tool performs active reconnaissance including port scanning, web probing, and vulnerability detection. Using it against systems without explicit authorization is illegal in most jurisdictions and may violate:

  • Computer Fraud and Abuse Act (CFAA) - United States
  • Computer Misuse Act - United Kingdom
  • Wet Computercriminaliteit - Netherlands
  • European Cybercrime Directive
  • Local laws in your jurisdiction

Potential consequences:

  • Criminal prosecution
  • Civil lawsuits
  • Termination from bug bounty programs
  • Professional sanctions

โœ… AUTHORIZED USE ONLY

You may ONLY scan:

  1. Systems you own
  2. Systems with explicit written permission
  3. Bug bounty programs (within scope)
  4. Intentional practice targets

๐Ÿšซ EXAMPLES OF UNAUTHORIZED USE

โŒ Major corporations (Tesla, Microsoft, Google, Amazon, etc.)
โŒ Government websites
โŒ Financial institutions
โŒ E-commerce platforms
โŒ Any domain you don't own or have permission to test

When in doubt, DON'T SCAN. Get written permission first.

๐Ÿ™ Acknowledgments

This tool would not exist without these outstanding open-source projects:

Please support the original projects - star their repositories, read their documentation, and contribute if you can.

๐Ÿ”— Related Tools

Why Choose PNPT Recon Automation?

  • โœ… PNPT-specific methodology
  • โœ… IP/CIDR support for internal networks (NEW)
  • โœ… SMB/NFS enumeration built-in (NEW)
  • โœ… 4x performance improvement (v2.0)
  • โœ… Beginner-friendly setup

๐Ÿ”ฎ Roadmap

  • Multi-threading for parallel scanning
  • Custom wordlist support
  • Screenshot capture
  • HTML/PDF report generation

โญ Star this repo if you find it useful!

Built for the cybersecurity community by MB Cyberworks

About

Professional 6-phase reconnaissance automation pipeline for PNPT certification preparation. Fast, portable, exam-ready recon automation using ProjectDiscovery tools.

Topics

Resources

License

Contributing

Security policy

Stars

Watchers

Forks

Packages

No packages published

Languages