Advertisement
ariapridana

Monx2 Multi Pentest-Forensik [BETA]

Sep 29th, 2014
297
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 7.63 KB | None | 0 0
  1. #!/bin/bash
  2. # Script By Ari Apridana #
  3. # monx2 - Multi-pentest-forensik #
  4. # www.facebook.com/ari.monx2 #
  5. # script just for Kalilinux #
  6. # forgive me if the code is a mess, #
  7. # you can contact me through my email ariapridana@gmail.com #
  8. # if you help me in designing and adding the latest features then you will be my display name in the script. #
  9. OS=`uname -o`
  10. DATE=`date`
  11. author="Ari Apridana"
  12. version="1.0.0 [BETA]"
  13. echo -e "\e[00;32m##################################################################################\e[00m"
  14. echo -e "     "versi : $version"                # Script By Ari $author#                                         "
  15. echo -e "\e[00;32m##################################################################################\e[00m"
  16. echo -e "\e[00;32m##         _   _         _            _            _      _         _           ##\e[00m"
  17. echo -e "\e[00;32m##       /\_\/\_\ _    /\ \         /\ \     _  /_/\    /\ \     /\ \           ##\e[00m"
  18. echo -e "\e[00;32m##      / / / / //\_\ /  \ \       /  \ \   /\_\\ \ \   \ \_\   /  \ \          ##\e[00m"
  19. echo -e "\e[00;32m##     /\ \/ \ \/ / // /\ \ \     / /\ \ \_/ / / \ \ \__/ / /  / /\ \ \         ##\e[00m"
  20. echo -e "\e[00;32m##    /  \____\__/ // / /\ \ \   / / /\ \___/ /   \ \__ \/_/   \/_/\ \ \        ##\e[00m"
  21. echo -e "\e[00;32m##   / /\/________// / /  \ \_\ / / /  \/____/     \/_/\__/\       / / /        ##\e[00m"
  22. echo -e "\e[00;32m##  / / /\/_// / // / /   / / // / /    / / /       _/\/__\ \     / / /         ##\e[00m"
  23. echo -e "\e[00;32m## / / /    / / // / /   / / // / /    / / /       / _/_/\ \ \   / / /  _       ##\e[00m"
  24. echo -e "\e[00;32m##/ / /    / / // / /___/ / // / /    / / /       / / /   \ \ \ / / /_/\_\      ##\e[00m"
  25. echo -e "\e[00;32m##\/_/    / / // / /____\/ // / /    / / /       / / /    /_/ // /_____/ /      ##\e[00m"
  26. echo -e "\e[00;32m##        \/_/ \/_________/ \/_/     \/_/        \/_/     \_\/ \________/       ##\e[00m"
  27. echo -e "\e[00;32m##################################################################################\e[00m"
  28. echo -e "     $DATE                         #monx2-multi pentest#                                           "
  29. echo -e "\e[00;32m##################################################################################\e[00m"
  30. echo -e "\e[00;32m---> $OS <----\e[00m"
  31. echo -e "\e[00;36m  ==PENTEST==\e[00m"
  32. echo -e "\e[00;36m1. wpscan\e[00m"
  33. echo -e "\e[00;34m2. joomscan\e[00m"
  34. echo -e "\e[00;34m3. sqlmap\e[00m"
  35. echo -e "\e[00;34m4. dirbuster\e[00m"
  36. echo -e "\e[00;36m  ===FORENSIK==\e[00m"
  37. echo -e "\e[00;34m5. crack md5\e[00m"
  38. echo -e "\e[00;34m6. decode base64\e[00m"
  39. echo -e "\e[00;34m7. bongkar file / identifikasi file\e[00m"
  40. echo -e "\e[00;34m8. bruteforce ekstrak file\e[00m"
  41. echo -e "\e[00;34m9. exiftool identifikasi file\e[00m"
  42. echo -e "\e[00;34m10. Bantuan \e[00m"
  43. echo -en ">>"
  44. read PILIHAN
  45. if [ "$PILIHAN" = "1" ]; then
  46. echo "1.full scan"
  47. echo "2.themes"
  48. echo "3.plugins"
  49. echo "4.back"
  50. echo -ne ">>"
  51. read PILIHAN1
  52. fi
  53. if [[ $PILIHAN1 = "1"  || $PILIHAN1 = "1" ]]; then
  54. echo "Masukan url target contoh  http://web.com "
  55. echo -ne ">>"
  56. read URL1
  57. wpscan --url $URL1
  58. fi
  59. if [[ $PILIHAN1 = "2" || $PILIHAN1 = "2" ]]; then
  60. echo "Masukan url target contoh http://web.com"
  61. echo -ne ">>"
  62. read  URL2
  63. wpscan --url $URL2 --enumerate t
  64. fi
  65. if [[ $PILIHAN1 = "3" || $PILIHAN1 = "3" ]]; then
  66. echo "Masukan url target contoh http://web.com"
  67. echo -ne ">>"
  68. read  URL3
  69. wpscan --url $URL3 --enumerate p
  70. fi
  71. if [[ $PILIHAN1 = "4" || $PILIHAN1 = "4" ]]; then
  72. echo "Tekan Y jika ingin Kembali"
  73. echo -ne ">>"
  74. read asu
  75. clear
  76. ./monx2.sh
  77. fi
  78.  
  79.  
  80. if [ "$PILIHAN" = "2" ]; then
  81. echo  "masukan url target contoh: web.com  ::"
  82. echo -ne ">>"
  83. read URL2
  84. joomscan -u $URL2
  85. fi
  86. if [ "$PILIHAN" = "3" ]; then
  87. echo  "Masukan url target  contoh :http://web.php/file.php?id=12  ::"
  88. echo -ne ">>"
  89. read URL3
  90. echo  "Masukan parameter ::"
  91. echo -ne ">>"
  92. read PARAMETER
  93. sqlmap -u "$URL3" -p $PARAMETER --dbs
  94. echo  "Masukan Database::"
  95. echo -ne ">>"
  96. read DATABASE
  97. sqlmap -u "$URL3" -p $PARAMETER -D $DATABASE --tables
  98. echo  "Masukan Table yang ingin di dump::"
  99. echo -ne ">>"
  100. read table
  101. sqlmap -u "$URL3" -p $PARAMETER -D $DATABASE -T $table --dump
  102. fi
  103.  
  104. if [ "$PILIHAN" = "5" ]; then
  105. echo "1.online"
  106. echo "2.john"
  107. echo "3.hashcat"
  108. echo "4.back"
  109. echo -ne ">>"
  110. read crack
  111. fi
  112. if [[ $crack = "1" || $crack = "1" ]]; then
  113. echo "Masukan code md5 :"
  114. echo -ne ">>"
  115. read md51
  116. findmyhash MD5 -h $md51
  117. fi
  118. if [[ $cracrk = "2" || $crack = "2" ]]; then
  119. echo "Masukan code md5::[nb:hapus file hash.txt jika sudah mencrack]"
  120. echo -ne ">>"
  121. read md52
  122. echo "$md52" > hash.txt
  123. john --format=raw-md5 hash.txt
  124. fi
  125. if [[ $cracrk = "3" || $crack = "3" ]]; then
  126. echo "Masukan code md5::"
  127. echo -ne ">>"
  128. read md5
  129. echo "Masukan tempat Dictionary hash :: [/root/dictionary.txt]"
  130. echo -ne ">>"
  131. read md6
  132. hashcat -m 0 $md5 $md6
  133. fi
  134. if [[ $cracrk = "3" || $crack = "4" ]]; then
  135. echo "Tekan Y jika ingin kembali"
  136. echo -ne ">>"
  137. read md52
  138. clear
  139. ./monx2.sh
  140. fi
  141. if [ "$PILIHAN" = "6" ]; then
  142. echo "Masukan code base64:"
  143. echo -ne ">>"
  144. read CODE
  145. echo "hasil:"
  146. base64=`echo  $CODE | base64 --decode`
  147. echo -e $base64
  148. fi
  149. if [ "$PILIHAN" = "4" ]; then
  150. echo "Masukan URL target [ contoh http://web.com ] :"
  151. echo -ne ">>"
  152. read urldirb
  153. dirb $urldirb
  154. fi
  155. if [ "$PILIHAN" = "7" ]; then
  156. echo "locate file:"
  157. echo "[contoh : /root/file.jpg ]"
  158. echo -ne ">>"
  159. read filestrings
  160. touch filter
  161. strings $filestrings > filter
  162. echo -e "hasil identifikasi :"
  163. cat filter | grep user
  164. cat filter | grep pass
  165. cat filter | grep zip
  166. cat filter | grep zip
  167. cat filter | grep Tar
  168. cat filter | grep untar
  169. cat filter | grep JPG
  170. cat filter | grep Base64
  171. cat filter | grep Pass
  172. cat filter | grep User
  173. cat filter | grep Rar
  174. cat filter | grep create
  175. cat filter | grep photo
  176. cat filter | grep txt
  177. cat filter | grep jpg
  178. cat filter | grep docx
  179. cat filter | grep photoshop
  180. cat filter | grep base64
  181. cat filter | grep png
  182. cat filter | grep mp3
  183. cat filter | grep clue
  184. cat filter | grep berhasil
  185. cat filter | grep succes
  186. cat filter | grep code
  187. cat filter | grep CODE
  188. cat filter | grep done
  189. cat filter | grep Photoshop
  190. cat filter | grep Selamat
  191. cat filter | grep Cong
  192. cat filter | grep CLue
  193. rm filter
  194. fi
  195. if [ $PILIHAN = "8" ]; then
  196. echo "locate file : "
  197. echo " contoh : /root/file.jpg "
  198. echo -ne ">>"
  199. read bongkar
  200. unzip $bongkar
  201. tar -xvf $bongkar
  202. unrar e $bongkar
  203. fi
  204. if [ $PILIHAN = "9" ]; then
  205. echo "locate file : "
  206. echo " contoh : /root/file.jpg "
  207. echo -ne ">>"
  208. read identifikasi
  209. exiftool $identifikasi
  210. fi
  211. if [ $PILIHAN = "10" ]; then
  212. echo -e "\e[00;36m  ==PENTEST==\e[00m"
  213. echo -e "\e[00;36m1. wpscan  = tools pentest untuk CMS Wordpress\e[00m"
  214. echo -e "\e[00;34m2. joomscan = tools pentest untuk CMS Wordpress\e[00m"
  215. echo -e "\e[00;34m3. sqlmap = tools pentest untuk vulner SQL Injection\e[00m"
  216. echo -e "\e[00;34m4. dirbuster = tools pentest untuk brutoforce file/folder didalam target\e[00m"
  217. echo -e "\e[00;36m  ===FORENSIK==\e[00m"
  218. echo -e "\e[00;34m5. crack md5 = tools forensik untuk crack md5\e[00m"
  219. echo -e "\e[00;34m6. decode base64 = tools forensik untuk decode base64\e[00m"
  220. echo -e "\e[00;34m7. bongkar file = tools forensik untuk menemukan file/kata rahasia dalam file\e[00m"
  221. echo -e "\e[00;34m8. bruteforce ekstrak file = tools forensik untuk brutoforce ekstrak suatu file\e[00m"
  222. echo -e "\e[00;34m9. exiftool identifikasi file = tools forensik untuk mengidentifikasi suatu file\e[00m"
  223. echo ""
  224. echo -e "Tekan Angka 1 untuk Kembali"
  225. echo -ne ">>"
  226. read balik
  227. if [ $balik = "1" ]; then
  228. clear
  229. bash monx2.sh
  230. fi
  231. fi
  232. if [[ $PILIHAN = "back" || $PILIHAN1 = "back" ]]; then
  233. clear
  234. ./monx2.sh
  235. fi
  236. if [[ $URL1 = "back" || $URL2 = "back" ]]; then
  237. clear
  238. ./monx2.sh
  239. fi
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement