Advertisement
Guest User

Untitled

a guest
Jan 17th, 2020
94
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.09 KB | None | 0 0
  1. echo Hello fellow friend.
  2. sleep 1
  3. echo Do you need to solve some Hardware/Software problems
  4. echo or do you just want a menu.
  5.  
  6.  
  7. PS3='Enter your choice: '
  8. options=( "Help" "Menu" "Quit")
  9. select opt in "${options[@]}"
  10.  
  11.  
  12. do
  13.  
  14.  
  15. case $opt in
  16.  
  17. "Help")
  18. sleep 2
  19. clear
  20. read -p "Press Any key to summon the "reinforcements": "
  21.  
  22.  
  23. $open firefox
  24. clear
  25. echo Now you can ask anything you want, and get all kinds of answers, heh.
  26.  
  27. ;;
  28. #--------menu1 ------------
  29.  
  30. "Menu")
  31. echo " Fine, I'll just give you that lame ability then."
  32. sleep 1
  33. clear
  34. #------ MENU 2------
  35. PS3='Enter your choice: '
  36. options=("Wireless attacks" "Exploitation Tools" "Information gathering")
  37. select sin in "${options[@]}"
  38.  
  39. do
  40.  
  41. case $sin in
  42.  
  43. #>>>>>>>>Wireless BEGINS<<<<<<<<<
  44. "Wireless attacks")
  45. sleep 1
  46. clear
  47. #======menu 3A=======
  48. PS3='Enter your choice: '
  49. options=("Aircrack-ng" "Fern wifi cracker" "kismet" "pixiewps" "reaver" "wifite")
  50. select sei in "${options[@]}"
  51. do
  52.  
  53. case $sei in
  54. "Aircrack-ng")
  55. $open bash-wrapper "aircrack-ng --help"
  56.  
  57. continue
  58. ;;
  59. "Fern wifi cracker")
  60. $open sh -c "fern-wifi-cracker"
  61.  
  62. continue
  63. ;;
  64. "kismet")
  65. $open bash-wrapper "kismet -h"
  66.  
  67. continue
  68. ;;
  69. "pixiewps")
  70. $open bash-wrapper "pixiewps -h"
  71.  
  72. continue
  73. ;;
  74. "reaver")
  75. $open bash-wrapper "reaver -h"
  76.  
  77. continue
  78. ;;
  79. "wifite")
  80. $open bash-wrapper "wifite --help"
  81. continue
  82. ;;
  83. #--------Wireless ENDS------
  84.  
  85. #>>>>>>>Exploitation BEGINS<<<<<<<<
  86. "Exploitation Tools")
  87. sleep 1
  88. clear
  89. #===== Menu 3b======
  90. PS3='Enter your choice: '
  91. options=("Metasploit Framework" "msf payload creator" "Searchploit" "Social Engineering tool kit" "SQLmap")
  92. select jin in "${options[@]}"
  93. do
  94.  
  95. case $jin in
  96. "Metasploit Framework")
  97. $open bash-wrapper "service postgresql start && msfdb init && msfconsole"
  98. continue
  99. ;;
  100. "msf payload creator")
  101. $open bash-wrapper "msfpc"
  102. continue
  103. ;;
  104. "Searchploit")
  105. $open bash-wrapper "searchsploit"
  106. continue
  107. ;;
  108. "Social Engineering tool kit")
  109. $open bash-wrapper "setoolkit"
  110. continue
  111. ;;
  112. "SQLmap")
  113. $open bash-wrapper "sqlmap -h"
  114. continue
  115. ;;
  116. #--------Exploitation ENDS------
  117.  
  118. #>>>>>>>Information gathering BEGINS<<<<<<<<
  119. "Information gathering")
  120. sleep 2
  121. clear
  122.  
  123. #======menu 3c=======
  124. PS3='Enter your choice: '
  125. options=("dmitry" "ike-scan" "maltego" "netdiscover" "nmap" "recon-ng" "sparta")
  126. select skt in "${options[@]}"
  127. do
  128.  
  129. case $skt in
  130. "dmitry")
  131. $open bash-wrapper "dmitry"
  132.  
  133. continue
  134. ;;
  135. "ike-scan")
  136. $open bash-wrapper "aircrack-ng --help"
  137.  
  138. continue
  139. ;;
  140. "maltego")
  141. $open sh -c "maltego"
  142.  
  143. continue
  144. ;;
  145. "netdiscover")
  146. $open bash-wrapper "netdiscover -h"
  147.  
  148. continue
  149. ;;
  150. "nmap")
  151. $open bash-wrapper "nmap"
  152.  
  153. continue
  154. ;;
  155. "recon-ng")
  156. $open sh -c "recon-ng"
  157.  
  158. continue
  159. ;;
  160. "sparta")
  161. $open bash-wrapper "sparta"
  162.  
  163. continue
  164. ;;
  165. #--------Infromation gathering ENDS------
  166. esac
  167. done
  168. esac
  169. done
  170. esac
  171. done
  172. esac
  173. done
  174.  
  175. #--------Leave ---------
  176.  
  177. esac
  178. break
  179. done
  180.  
  181. clear
  182. read -p "Goodbye friend!"
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement