π§ Installation Guide β
This guide will walk you through installing ipcrawler and all its dependencies on various systems.
π System Requirements β
Minimum Requirements β
- Python 3.8+
- Linux/macOS (Windows via WSL - NOT FULLY TESTED)
- Root privileges (for SYN scanning and UDP)
- 4GB RAM (recommended for larger networks)
- 2GB disk space (for wordlists and tools)
Supported Platforms β
- β Kali Linux (Full support)
- β Ubuntu/Debian (Full support)
- β οΈ macOS (Limited support)
- β οΈ Windows WSL (Not fully tested)
β‘ Quick Installation β
Option 1: Automated Installation (Recommended) β
bash
# Clone the repository
git clone https://github.com/neur0map/ipcrawler.git
# Change to directory
cd ipcrawler
# Run automated installation
make install
The automated installation will:
- Install all Python dependencies
- Install required system tools
- Download and configure SecLists wordlists
- Set up configuration directories
- Verify installation
Option 2: Manual Installation β
bash
# Clone repository
git clone https://github.com/neur0map/ipcrawler.git
cd ipcrawler
# Install Python dependencies
pip3 install -r requirements.txt
# Install system dependencies (see below)
# Configure manually (see Configuration guide)
π οΈ Dependencies β
Essential Tools β
ipcrawler automatically installs these core tools:
bash
# Network scanning
nmap
masscan
# Web enumeration
feroxbuster
gobuster
nikto
whatweb
wpscan
# General utilities
curl
wget
Database Tools β
bash
# MySQL
mysql-client
# MSSQL
freetds-bin
sqsh
# Oracle
oracle-instantclient
# NoSQL
mongodb-clients
redis-tools
Network Tools β
bash
# DNS enumeration
dnsrecon
dnsutils
# SMB enumeration
enum4linux
smbclient
smbmap
# LDAP
ldap-utils
Wordlists β
ipcrawler automatically downloads and configures:
- SecLists (119k+ wordlists)
- Common wordlists for directory busting
- Username/password lists for authentication testing
- Subdomain wordlists for DNS enumeration
π§ Platform-Specific Installation β
Kali Linux β
bash
# Update system
sudo apt update && sudo apt upgrade -y
# Clone and install
git clone https://github.com/neur0map/ipcrawler.git
cd ipcrawler
make install
# Verify installation
ipcrawler --version
Ubuntu/Debian β
bash
# Install prerequisites
sudo apt update
sudo apt install python3 python3-pip git -y
# Clone and install
git clone https://github.com/neur0map/ipcrawler.git
cd ipcrawler
make install
# Add to PATH (if needed)
echo 'export PATH=$PATH:~/.local/bin' >> ~/.bashrc
source ~/.bashrc
macOS β
bash
# Install Homebrew (if not installed)
/bin/bash -c "$(curl -fsSL https://raw.githubusercontent.com/Homebrew/install/HEAD/install.sh)"
# Install Python and Git
brew install python git
# Clone and install
git clone https://github.com/neur0map/ipcrawler.git
cd ipcrawler
make install
# Note: Some tools may have limited functionality on macOS
π Verification β
After installation, verify that ipcrawler is working correctly:
bash
# Check version
ipcrawler --version
# List available plugins
ipcrawler -l
# Test basic functionality
ipcrawler --help
# Run a quick test scan (if you have permission)
ipcrawler -p 80,443 scanme.nmap.org
π¨ Troubleshooting β
Common Issues β
Permission Denied β
bash
# If you get permission errors, ensure you have sudo access
sudo chown -R $USER:$USER ~/.local/
Missing Dependencies β
bash
# Manually install missing tools
sudo apt install <missing-tool>
# Or use the dependency installer
make install-deps
Python Version Issues β
bash
# Check Python version
python3 --version
# If less than 3.8, upgrade Python
sudo apt install python3.8 python3.8-pip
Wordlist Download Failures β
bash
# Manually download SecLists
git clone https://github.com/danielmiessler/SecLists.git /opt/SecLists
sudo chown -R $USER:$USER /opt/SecLists
Tool-Specific Issues β
Nmap Not Found β
bash
sudo apt install nmap
Feroxbuster Installation β
bash
# On Ubuntu/Debian
wget https://github.com/epi052/feroxbuster/releases/latest/download/feroxbuster_amd64.deb
sudo dpkg -i feroxbuster_amd64.deb
Gobuster Installation β
bash
sudo apt install gobuster
π§ Post-Installation Setup β
Configuration Directory β
bash
# Default config location
~/.config/ipcrawler/
# Create custom config
mkdir -p ~/.config/ipcrawler/
cp config.toml.example ~/.config/ipcrawler/config.toml
Environment Variables β
bash
# Add to ~/.bashrc or ~/.zshrc
export IPCRAWLER_CONFIG=~/.config/ipcrawler/config.toml
export IPCRAWLER_WORDLISTS=/usr/share/wordlists/
Wordlist Paths β
bash
# Verify wordlist installation
ls /usr/share/wordlists/SecLists/
# If not found, create symlink
sudo ln -s /opt/SecLists /usr/share/wordlists/SecLists
β‘ Quick Start β
Once installed, you can immediately start using ipcrawler:
bash
# Scan a single target
ipcrawler 192.168.1.100
# Scan a network range
ipcrawler 192.168.1.0/24
# Scan with verbose output
ipcrawler -vv target.com
π Updates β
Keep ipcrawler updated with the latest features and bug fixes:
bash
# Update from git
cd ipcrawler
git pull origin main
# Reinstall dependencies (if needed)
make install
# Check for new version
ipcrawler --version
Next: Learn how to use ipcrawler effectively in the Usage Guide