Thanks to visit codestin.com
Credit goes to github.com

Skip to content

๐Ÿ”ฅ Network security & WiFi assault toolkit. 70+ tools in one menacing CLI.

License

Notifications You must be signed in to change notification settings

rvrsh3ll/NETREAPER

Folders and files

NameName
Last commit message
Last commit date

Latest commit

ย 

History

25 Commits
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 

โ˜ ๏ธ NETREAPER

 โ–ˆโ–ˆโ–ˆโ•—   โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•— 
 โ–ˆโ–ˆโ–ˆโ–ˆโ•—  โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ•šโ•โ•โ–ˆโ–ˆโ•”โ•โ•โ•โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•”โ•โ•โ•โ•โ•โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—
 โ–ˆโ–ˆโ•”โ–ˆโ–ˆโ•— โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—     โ–ˆโ–ˆโ•‘   โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•”โ•โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—  โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•”โ•โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—  โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•”โ•
 โ–ˆโ–ˆโ•‘โ•šโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ•     โ–ˆโ–ˆโ•‘   โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•”โ•โ•โ•  โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•”โ•โ•โ•โ• โ–ˆโ–ˆโ•”โ•โ•โ•  โ–ˆโ–ˆโ•”โ•โ•โ–ˆโ–ˆโ•—
 โ–ˆโ–ˆโ•‘ โ•šโ–ˆโ–ˆโ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—   โ–ˆโ–ˆโ•‘   โ–ˆโ–ˆโ•‘  โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•‘  โ–ˆโ–ˆโ•‘โ–ˆโ–ˆโ•‘     โ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ–ˆโ•—โ–ˆโ–ˆโ•‘  โ–ˆโ–ˆโ•‘
 โ•šโ•โ•  โ•šโ•โ•โ•โ•โ•šโ•โ•โ•โ•โ•โ•โ•   โ•šโ•โ•   โ•šโ•โ•  โ•šโ•โ•โ•šโ•โ•โ•โ•โ•โ•โ•โ•šโ•โ•  โ•šโ•โ•โ•šโ•โ•     โ•šโ•โ•โ•โ•โ•โ•โ•โ•šโ•โ•  โ•šโ•โ•

"Some tools scan. Some tools attack. I do both."

Version License Platform Bash Tools

The forbidden lovechild of aircrack-ng and wifite.
Abandoned at birth. Raised by hackers. Back for vengeance.

โšก Quick Start โ€ข ๐ŸŽฏ Features โ€ข ๐Ÿ“ก Arsenal โ€ข ๐Ÿ”ง Usage โ€ข โš ๏ธ Legal


๐Ÿ’€ What is NETREAPER?

One tool to rule them all.

NETREAPER is a unified offensive security toolkit that wraps 70+ penetration testing tools into a single, menacing command-line interface. No more juggling terminals. No more forgetting syntax. Just pure, organized chaos.

Before vs After

Before NETREAPER ๐Ÿ˜ซ After NETREAPER ๐Ÿ˜Ž
nmap -sS -sV -sC -A -p- target netreaper
airmon-ng start wlan0 > Select [2] Wireless
airodump-ng wlan0mon > Select [4] WiFi Scan
hashcat -m 22000 capture.hc22000 > Enter target
hydra -L users.txt -P pass.txt ssh://target > Done. โ˜ ๏ธ

๐ŸŽฏ Built For

  • ๐Ÿ”ด Red Teamers - Full offensive toolkit at your fingertips
  • ๐Ÿ”ต Blue Teamers - Know your enemy's tools
  • ๐ŸŽ“ Students - Learn pentesting with guided menus
  • ๐Ÿข Professionals - Consistent interface, professional reports

โšก Quick Start

# Clone the reaper
git clone https://github.com/Nerds489/NETREAPER.git
cd NETREAPER

# Summon it
sudo bash ./install.sh

# Unleash it
sudo netreaper

One-liner for the impatient:

git clone https://github.com/Nerds489/NETREAPER.git && cd NETREAPER && sudo bash ./install.sh && netreaper

๐ŸŽฏ Features

  • Premium UX: guided scan/wifi wizards, first-run setup, compact/json status, quick reference.
  • Compliance-ready logging: log levels, audit trails, spinners, progress bars, verbose toggle.
  • Smarter safety: confirmations for dangerous operations, privilege escalation helper, target validation.

๐Ÿ” RECON

Tool Purpose
nmap Port scanning (quick/full/stealth/vuln)
masscan Rapid mass scanning
rustscan Blazing fast port discovery
netdiscover ARP network discovery
dnsenum DNS enumeration
sslscan SSL/TLS analysis
enum4linux SMB enumeration

๐Ÿ“ก WIRELESS

Tool Purpose
aircrack-ng WPA/WPA2 cracking
airodump-ng Packet capture
aireplay-ng Deauth attacks
reaver WPS exploitation
bettercap MITM attacks
wifite Automated WiFi audit
hostapd Evil twin AP

๐Ÿ’€ EXPLOIT

Tool Purpose
metasploit Exploitation framework
sqlmap SQL injection
nikto Web vulnerability scan
gobuster Directory brute force
wpscan WordPress exploitation
searchsploit Exploit database
nuclei Template-based scanning

๐Ÿ”‘ CREDENTIALS

Tool Purpose
hashcat GPU hash cracking
john CPU hash cracking
hydra Online brute force
medusa Parallel brute force
crackmapexec SMB/WinRM attacks
impacket Windows protocols

๐Ÿ”ฅ STRESS

Tool Purpose
hping3 Packet flooding
iperf3 Bandwidth testing
ab HTTP load testing

๐Ÿ“Š INTEL

Tool Purpose
theharvester OSINT harvesting
recon-ng Recon framework
shodan Internet scanning
tcpdump Packet capture
wireshark Traffic analysis

๐ŸŽฎ The Menu System

NETREAPER v4.0+ features a clean, organized menu structure:

โ”Œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”
โ”‚                         โ—ค ARSENAL โ—ข                               โ”‚
โ”œโ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”ค
โ”‚                                                                   โ”‚
โ”‚   [1] ๐Ÿ” RECON           Scanning, discovery, enumeration        โ”‚
โ”‚   [2] ๐Ÿ“ก WIRELESS        WiFi attacks, monitoring, cracking       โ”‚
โ”‚   [3] ๐Ÿ’€ EXPLOIT         Web attacks, SQLi, Metasploit            โ”‚
โ”‚   [4] ๐Ÿ”ฅ STRESS          Bandwidth, flooding, load testing        โ”‚
โ”‚   [5] ๐Ÿ”ง TOOLS           Install arsenal, status, updates         โ”‚
โ”‚   [6] ๐Ÿ“Š INTEL           OSINT, traffic capture, reporting        โ”‚
โ”‚   [7] ๐Ÿ”‘ CREDENTIALS     Hash cracking, brute force, dumping      โ”‚
โ”‚   [8] ๐ŸŽฏ POST-EXPLOIT    Lateral movement, persistence            โ”‚
โ”‚                                                                   โ”‚
โ”‚   [S] ๐Ÿ“ Sessions        [C] โš™ Config        [H] Help            โ”‚
โ”‚                                                                   โ”‚
โ”‚                        [Q] Quit                                   โ”‚
โ”‚                                                                   โ”‚
โ””โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”€โ”˜

Each category opens a submenu with specific tools and options.


๐Ÿ› ๏ธ The Arsenal

Installation Methods

Option 1: Essential Tools Only (~500MB, 5 min)

sudo netreaper-install essentials

Option 2: Full Arsenal (~3-5GB, 15-30 min)

sudo netreaper-install all

Option 3: Category Install

sudo netreaper-install scanning    # nmap, masscan, rustscan...
sudo netreaper-install wireless    # aircrack-ng, wifite, bettercap...
sudo netreaper-install exploit     # metasploit, sqlmap, nuclei...
sudo netreaper-install creds       # hashcat, john, hydra...

Option 4: Interactive Menu

sudo netreaper-install

Check What's Installed

netreaper status

๐Ÿ’ป Usage

# Interactive menu (default)
sudo netreaper

# Direct commands
sudo netreaper scan 192.168.1.0/24 --quick
sudo netreaper scan 10.0.0.1 --full --vuln
sudo netreaper wifi --monitor wlan0

# Session management
sudo netreaper session start
sudo netreaper session resume

# Tool management
sudo netreaper status
sudo netreaper install

# Help
sudo netreaper help
sudonetreaper --version

๐Ÿ—บ๏ธ Roadmap

  • v3.0 - Initial release with 60+ tools
  • v3.4 - Bug fixes, installer improvements
  • v4.0 - Menu restructure, separate installer, sudo handling
  • v4.1 - README overhaul, style updates
  • v4.3 - OFFTRACKMEDIA licensing, GitHub templates
  • v5.0 - Phantom Protocol UX/logging/wizards overhaul
  • v5.1 - Critical bug fixes, input sanitization, missing functions
  • v5.5 - Profile system, favorites, aliases
  • v6.0 - Plugin architecture, custom modules

โš ๏ธ Legal Disclaimer

โš ๏ธ THIS TOOL IS FOR AUTHORIZED PENETRATION TESTING ONLY โš ๏ธ

By using NETREAPER, you agree to:

  • โœ… Only test systems you have WRITTEN AUTHORIZATION to test
  • โœ… Accept FULL LEGAL RESPONSIBILITY for your actions
  • โœ… Understand that UNAUTHORIZED ACCESS IS A FEDERAL CRIME

The developers accept NO LIABILITY for misuse of this tool.

CFAA violations can result in up to 20 years imprisonment.
Don't be stupid. Get permission. Document everything.


๐Ÿ“œ License

This project is licensed under the Apache License 2.0 - see LICENSE for details.

ยฉ 2025 OFFTRACKMEDIA Studios
ABN: 84 290 819 896

Document Description
LICENSE Apache 2.0 License
EULA End User License Agreement
Code of Conduct Community standards
Contributing How to contribute
Security Policy Vulnerability reporting

๐Ÿ™ Credits

Built with hatred for complexity and love for chaos by OFFTRACKMEDIA Studios

Standing on the shoulders of giants:


If NETREAPER helped you, give it a โญ

"In the kingdom of the blind, the one-eyed man is king.
 In the kingdom of WiFi, NETREAPER is god."
 
                                - Ancient Hacker Proverb

GitHub stars GitHub forks

Made with ๐Ÿ’€ and mass deauthentication packets

OFFTRACKMEDIA Studios - "Building Empires, Not Just Brands."

About

๐Ÿ”ฅ Network security & WiFi assault toolkit. 70+ tools in one menacing CLI.

Resources

License

Code of conduct

Contributing

Security policy

Stars

Watchers

Forks

Releases

No releases published

Sponsor this project

Packages

No packages published

Languages