Advertisement
Guest User

Untitled

a guest
Aug 5th, 2017
89
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.10 KB | None | 0 0
  1. #include <iostream>
  2. #include <string>
  3. #include <conio.h>
  4. #include <stdlib.h>
  5. #include <windows.h>
  6.  
  7. using namespace std;
  8.  
  9. int main()
  10. {
  11. string url;
  12. string RIn;
  13. string RDG;
  14. string yon;
  15. string command;
  16. int module;
  17.  
  18. start:
  19. cout<<"SparK's HBS"<<endl;
  20. cout<<""<<endl;
  21. cout<<""<<endl;
  22. cout<<""<<endl;
  23. cout<<"1. Site admin bruteforcer."<<endl;
  24. cout<<"2. Router ssh bruteforcer."<<endl;
  25. cout<<"3. Windows vulnerability scanner and exploiter."<<endl;
  26. cout<<"4. Linux vulnerability scanner and exploiter."<<endl;
  27. cout<<""<<endl;
  28. cin>>module;
  29. if(module<1 || module>4){
  30. cout<<"Module inexistent.Please choose one from the above"<<endl;
  31. Sleep(3000);
  32. system("cls");
  33. goto start;
  34. }
  35. else{
  36. switch(module){
  37. case 1:
  38. cout<<"Please enter the URL:"<<endl;
  39. cin>>url;
  40. cout<<"Admin panel finder started."<<endl;
  41. cout<<"Testing URLs";
  42. Sleep(3000);
  43. cout<<".";
  44. Sleep(3000);
  45. cout<<".";
  46. Sleep(3000);
  47. cout<<"."<<endl;
  48. cout<<"[+] Admin panel found!"<<endl;
  49. cout<<"Started Username+Password bruteforcer."<<endl;
  50. cout<<"Bruteforcing";
  51. Sleep(10000);
  52. cout<<".";
  53. Sleep(10000);
  54. cout<<".";
  55. Sleep(10000);
  56. cout<<"."<<endl;
  57. cout<<"[+] Admin Username and Password Found!"<<endl;
  58. cout<<"Username: etnopharmroot"<<endl;
  59. Sleep(1000);
  60. cout<<"Password: rosebudpharm323"<<endl;
  61. break;
  62. case 2:
  63. cout<<"Please enter the target Internet Protocol."<<endl;
  64. cin>>RIn;
  65. cout<<"Please enter the Router's Default Gateway."<<endl;
  66. cin>>RDG;
  67. cout<<"Starting SSH Bruteforcer";
  68. Sleep(1000);
  69. cout<<".";
  70. Sleep(1000);
  71. cout<<".";
  72. Sleep(1000);
  73. cout<<"."<<endl;
  74. cout<<"SSH Bruteforcer Succesfully Started!"<<endl;
  75. Sleep(1000);
  76. cout<<"Bruteforcing";
  77. Sleep(10000);
  78. cout<<".";
  79. Sleep(10000);
  80. cout<<".";
  81. Sleep(10000);
  82. cout<<"."<<endl;
  83. cout<<"[+] Bruteforce Succesful!"<<endl;
  84. Sleep(1000);
  85. cout<<"Username: root"<<endl;
  86. cout<<"Password: cisco"<<endl;
  87. break;
  88. case 3:
  89. cout<<"Please enter machine IP"<<endl;
  90. cin>>RIn;
  91. cout<<"Starting Vulnerability Scanner";
  92. Sleep(2000);
  93. cout<<".";
  94. Sleep(2000);
  95. cout<<".";
  96. Sleep(2000);
  97. cout<<"."<<endl;
  98. cout<<"Vulnerability scanner started succesfuly!"<<endl;
  99. cout<<"Scanning for Vulnerabilities";
  100. Sleep(5000);
  101. cout<<".";
  102. Sleep(5000);
  103. cout<<".";
  104. Sleep(5000);
  105. cout<<"."<<endl;
  106. cout<<"Vulnerability scan finished!"<<endl;
  107. cout<<"System is vulnerable to the following exploits: "<<endl;
  108. cout<<" [+] Kernel Stack Memory Disclosure."<<endl;
  109. Sleep(1000);
  110. cout<<" [+] CS:CZ - '.BSP' Map File Code Execution."<<endl;
  111. Sleep(1000);
  112. cout<<" [+] Remote code execution."<<endl;
  113. Sleep(1000);
  114. cout<<"Do you want to attempt to exploit this machine?"<<endl;
  115. cin>>yon;
  116. if(yon == "y")
  117. {
  118. cout<<"Exploiting";
  119. Sleep(10000);
  120. cout<<".";
  121. Sleep(10000);
  122. cout<<".";
  123. Sleep(10000);
  124. cout<<"."<<endl;
  125. cout<<"[+] Machine successfully exploited with remote code execution"<<endl;
  126. Sleep(1000);
  127. cout<<"Please enter a link to your code for execution: "<<endl;
  128. cin>>url;
  129. cout<<"Executing code";
  130. Sleep(2000);
  131. cout<<".";
  132. Sleep(2000);
  133. cout<<".";
  134. Sleep(2000);
  135. cout<<"."<<endl;
  136. cout<<"[+] Code successfully executed!"<<endl;
  137. Sleep(5000);
  138. cout<<"Quitting."<<endl;
  139. Sleep(5000);
  140. return 0;
  141.  
  142. }
  143. if(yon == "n")
  144. return 0;
  145. case 4:
  146. cout<<"Please enter machine IP"<<endl;
  147. cin>>RIn;
  148. cout<<"Starting Vulnerability Scanner";
  149. Sleep(2000);
  150. cout<<".";
  151. Sleep(2000);
  152. cout<<".";
  153. Sleep(2000);
  154. cout<<"."<<endl;
  155. cout<<"Vulnerability scanner started succesfuly!"<<endl;
  156. cout<<"Scanning for Vulnerabilities";
  157. Sleep(5000);
  158. cout<<".";
  159. Sleep(5000);
  160. cout<<".";
  161. Sleep(5000);
  162. cout<<"."<<endl;
  163. cout<<"Vulnerability scan finished!"<<endl;
  164. cout<<"System is vulnerable to the following exploits: "<<endl;
  165. cout<<" [+] Kernel Stack Memory Disclosure."<<endl;
  166. Sleep(1000);
  167. cout<<" [+] CVE-2016-5195"<<endl;
  168. Sleep(1000);
  169. cout<<"Do you want to attempt to exploit this machine?"<<endl;
  170. cin>>yon;
  171. if(yon == "y")
  172. {
  173. cout<<"Exploiting";
  174. Sleep(10000);
  175. cout<<".";
  176. Sleep(10000);
  177. cout<<".";
  178. Sleep(10000);
  179. cout<<"."<<endl;
  180. cout<<"[+] Machine successfully exploited with CVE-2016-5195"<<endl;
  181. Sleep(1000);
  182. cout<<"Establishing remote connection";
  183. Sleep(2000);
  184. cout<<".";
  185. Sleep(2000);
  186. cout<<".";
  187. Sleep(2000);
  188. cout<<"."<<endl;
  189. cout<<"[+] Connection successfully established!"<<endl;
  190. com:
  191. cin>>command;
  192. if(command != "quit" || command != "shutdown" || command != "abort")
  193. goto com;
  194. if(command == "ping.google.com")
  195. {
  196. cout<<"Pinging google.ro [2a00:1450:400d:803::2003] with 32 bytes of data:"<<endl;
  197. Sleep(15);
  198. cout<<"Reply from 2a00:1450:400d:803::2003: time=15ms"<<endl;
  199. Sleep(15);
  200. cout<<"Reply from 2a00:1450:400d:803::2003: time=15ms"<<endl;
  201. Sleep(15);
  202. cout<<"Reply from 2a00:1450:400d:803::2003: time=15ms"<<endl;
  203. Sleep(14);
  204. cout<<"Reply from 2a00:1450:400d:803::2003: time=14ms"<<endl;
  205. cout<<""<<endl;
  206. cout<<"Ping statistics for 2a00:1450:400d:803::2003:"<<endl;
  207. cout<<" Packets: Sent = 4, Received = 4, Lost = 0 (0% loss),"<<endl;
  208. cout<<"Approximate round trip times in milli-seconds:"<<endl;
  209. cout<<" Minimum = 14ms, Maximum = 15ms, Average = 14ms"<<endl;
  210.  
  211. }
  212. cin>>command;
  213. if(command == "ls")
  214. cout<<"www server data databases"<<endl;
  215. cin>>command;
  216. if(command == "cd www")
  217. {
  218. cin>>command;
  219. if(command == "ls")
  220. {
  221. cout<<"index.php images css fonts favicon.ico"<<endl;
  222. cin>>command;
  223. if(command == "rm *")
  224. cout<<"Are you sure you want to remove all the contents in this folder?"<<endl;
  225. cin>>yon;
  226. if(yon == "y")
  227. {
  228. cout<<"Succesfully removed all files within this folder!"<<endl;
  229. cin>>command;
  230. if(command == "ls")
  231. cout<<""<<endl;
  232. cin>>command;
  233. if(command == "exit")
  234. return 0;
  235. }
  236. }
  237. }
  238.  
  239. }
  240. if(yon == "n")
  241. return 0;
  242. }
  243. }
  244.  
  245. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement