โโโโ โโโโโโโโโโโโโโโโโโโโโโโโโโโ โโโโโโโโ โโโโโโ โโโโโโโ โโโโโโโโโโโโโโโ
โโโโโ โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ
โโโโโโ โโโโโโโโโ โโโ โโโโโโโโโโโโโโ โโโโโโโโโโโโโโโโโโโโโโ โโโโโโโโ
โโโโโโโโโโโโโโโโ โโโ โโโโโโโโโโโโโโ โโโโโโโโโโโโโโโ โโโโโโ โโโโโโโโ
โโโ โโโโโโโโโโโโโโ โโโ โโโ โโโโโโโโโโโโโโ โโโโโโ โโโโโโโโโโโ โโโ
โโโ โโโโโโโโโโโโโ โโโ โโโ โโโโโโโโโโโโโโ โโโโโโ โโโโโโโโโโโ โโโ
The forbidden lovechild of aircrack-ng and wifite.
Abandoned at birth. Raised by hackers. Back for vengeance.
โก Quick Start โข
๐ฏ Features โข
๐ก Arsenal โข
๐ง Usage โข
One tool to rule them all.
NETREAPER is a unified offensive security toolkit that wraps 70+ penetration testing tools into a single, menacing command-line interface. No more juggling terminals. No more forgetting syntax. Just pure, organized chaos.
| Before NETREAPER ๐ซ | After NETREAPER ๐ |
|---|---|
nmap -sS -sV -sC -A -p- target |
netreaper |
airmon-ng start wlan0 |
> Select [2] Wireless |
airodump-ng wlan0mon |
> Select [4] WiFi Scan |
hashcat -m 22000 capture.hc22000 |
> Enter target |
hydra -L users.txt -P pass.txt ssh://target |
> Done. โ ๏ธ |
- ๐ด Red Teamers - Full offensive toolkit at your fingertips
- ๐ต Blue Teamers - Know your enemy's tools
- ๐ Students - Learn pentesting with guided menus
- ๐ข Professionals - Consistent interface, professional reports
# Clone the reaper
git clone https://github.com/Nerds489/NETREAPER.git
cd NETREAPER
# Summon it
sudo bash ./install.sh
# Unleash it
sudo netreaperOne-liner for the impatient:
git clone https://github.com/Nerds489/NETREAPER.git && cd NETREAPER && sudo bash ./install.sh && netreaper- Premium UX: guided scan/wifi wizards, first-run setup, compact/json status, quick reference.
- Compliance-ready logging: log levels, audit trails, spinners, progress bars, verbose toggle.
- Smarter safety: confirmations for dangerous operations, privilege escalation helper, target validation.
| Tool | Purpose |
|---|---|
nmap |
Port scanning (quick/full/stealth/vuln) |
masscan |
Rapid mass scanning |
rustscan |
Blazing fast port discovery |
netdiscover |
ARP network discovery |
dnsenum |
DNS enumeration |
sslscan |
SSL/TLS analysis |
enum4linux |
SMB enumeration |
| Tool | Purpose |
|---|---|
aircrack-ng |
WPA/WPA2 cracking |
airodump-ng |
Packet capture |
aireplay-ng |
Deauth attacks |
reaver |
WPS exploitation |
bettercap |
MITM attacks |
wifite |
Automated WiFi audit |
hostapd |
Evil twin AP |
| Tool | Purpose |
|---|---|
metasploit |
Exploitation framework |
sqlmap |
SQL injection |
nikto |
Web vulnerability scan |
gobuster |
Directory brute force |
wpscan |
WordPress exploitation |
searchsploit |
Exploit database |
nuclei |
Template-based scanning |
| Tool | Purpose |
|---|---|
hashcat |
GPU hash cracking |
john |
CPU hash cracking |
hydra |
Online brute force |
medusa |
Parallel brute force |
crackmapexec |
SMB/WinRM attacks |
impacket |
Windows protocols |
| Tool | Purpose |
|---|---|
hping3 |
Packet flooding |
iperf3 |
Bandwidth testing |
ab |
HTTP load testing |
| Tool | Purpose |
|---|---|
theharvester |
OSINT harvesting |
recon-ng |
Recon framework |
shodan |
Internet scanning |
tcpdump |
Packet capture |
wireshark |
Traffic analysis |
NETREAPER v4.0+ features a clean, organized menu structure:
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ
โ โค ARSENAL โข โ
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโค
โ โ
โ [1] ๐ RECON Scanning, discovery, enumeration โ
โ [2] ๐ก WIRELESS WiFi attacks, monitoring, cracking โ
โ [3] ๐ EXPLOIT Web attacks, SQLi, Metasploit โ
โ [4] ๐ฅ STRESS Bandwidth, flooding, load testing โ
โ [5] ๐ง TOOLS Install arsenal, status, updates โ
โ [6] ๐ INTEL OSINT, traffic capture, reporting โ
โ [7] ๐ CREDENTIALS Hash cracking, brute force, dumping โ
โ [8] ๐ฏ POST-EXPLOIT Lateral movement, persistence โ
โ โ
โ [S] ๐ Sessions [C] โ Config [H] Help โ
โ โ
โ [Q] Quit โ
โ โ
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโ
Each category opens a submenu with specific tools and options.
Option 1: Essential Tools Only (~500MB, 5 min)
sudo netreaper-install essentialsOption 2: Full Arsenal (~3-5GB, 15-30 min)
sudo netreaper-install allOption 3: Category Install
sudo netreaper-install scanning # nmap, masscan, rustscan...
sudo netreaper-install wireless # aircrack-ng, wifite, bettercap...
sudo netreaper-install exploit # metasploit, sqlmap, nuclei...
sudo netreaper-install creds # hashcat, john, hydra...Option 4: Interactive Menu
sudo netreaper-installnetreaper status# Interactive menu (default)
sudo netreaper
# Direct commands
sudo netreaper scan 192.168.1.0/24 --quick
sudo netreaper scan 10.0.0.1 --full --vuln
sudo netreaper wifi --monitor wlan0
# Session management
sudo netreaper session start
sudo netreaper session resume
# Tool management
sudo netreaper status
sudo netreaper install
# Help
sudo netreaper help
sudonetreaper --version- v3.0 - Initial release with 60+ tools
- v3.4 - Bug fixes, installer improvements
- v4.0 - Menu restructure, separate installer, sudo handling
- v4.1 - README overhaul, style updates
- v4.3 - OFFTRACKMEDIA licensing, GitHub templates
- v5.0 - Phantom Protocol UX/logging/wizards overhaul
- v5.1 - Critical bug fixes, input sanitization, missing functions
- v5.5 - Profile system, favorites, aliases
- v6.0 - Plugin architecture, custom modules
โ ๏ธ THIS TOOL IS FOR AUTHORIZED PENETRATION TESTING ONLYโ ๏ธ
By using NETREAPER, you agree to:
- โ Only test systems you have WRITTEN AUTHORIZATION to test
- โ Accept FULL LEGAL RESPONSIBILITY for your actions
- โ Understand that UNAUTHORIZED ACCESS IS A FEDERAL CRIME
The developers accept NO LIABILITY for misuse of this tool.
CFAA violations can result in up to 20 years imprisonment.
Don't be stupid. Get permission. Document everything.
This project is licensed under the Apache License 2.0 - see LICENSE for details.
ยฉ 2025 OFFTRACKMEDIA Studios
ABN: 84 290 819 896
| Document | Description |
|---|---|
| LICENSE | Apache 2.0 License |
| EULA | End User License Agreement |
| Code of Conduct | Community standards |
| Contributing | How to contribute |
| Security Policy | Vulnerability reporting |
Built with hatred for complexity and love for chaos by OFFTRACKMEDIA Studios
- aircrack-ng
- nmap
- Metasploit
- hashcat
- And 60+ other incredible open-source projects