.
675 |
--------------------------------------------------------------------------------
/NetRadar_1.0_en.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/XDeadHackerX/NetRadar/12c53ec68c364923e25fd77449c6b9207b6e8635/NetRadar_1.0_en.png
--------------------------------------------------------------------------------
/NetRadar_1.0_es.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/XDeadHackerX/NetRadar/12c53ec68c364923e25fd77449c6b9207b6e8635/NetRadar_1.0_es.png
--------------------------------------------------------------------------------
/NetRadar_1.1_en.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/XDeadHackerX/NetRadar/12c53ec68c364923e25fd77449c6b9207b6e8635/NetRadar_1.1_en.png
--------------------------------------------------------------------------------
/NetRadar_1.1_es.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/XDeadHackerX/NetRadar/12c53ec68c364923e25fd77449c6b9207b6e8635/NetRadar_1.1_es.png
--------------------------------------------------------------------------------
/README-English.md:
--------------------------------------------------------------------------------
1 | # 🔭 NetRadar 🔭
2 |
3 | [Español](https://github.com/XDeadHackerX/NetRadar/blob/main/README.md) | [English](https://github.com/XDeadHackerX/NetRadar/blob/main/README-English.md)
4 |
5 | > Tool created by XDeadHacker
6 |
7 | 
8 |
9 | [](https://postimg.cc/dD1y1nBZ)
10 |
11 | Tutorial EsGeeks: https://esgeeks.com/netradar-mapeo-redes-locales-wifi/
12 |
13 | ---
14 |
15 | Good afternoon, I'm XDeadHackerX and I want to introduce you to my new tool called NetRadar. This tool is focused on Networking, specifically on the Mapping of Local Networks and Wifi Networks. At the Local Network level, it is capable of analyzing all connected devices (MAC, MAC Vendor, Operating System, Name, Device Type), all open ports of each IP (Port, Service, Service Version, State, Banner), and finding Servers (Name, Operating System, Service Version, Domain, Ports, etc.). At the Wifi Network level, we have 4 types of fully automated and powerful scans (Aircrack-ng, Bettercap, NmCli, and Wash). After finishing the scan, it will generate a Graph *that shows a schema of the detected Wifi Networks (MAC, Distance from our Wifi Network Card, Beacons, Channel, Router Speed, Encryption, AUTH, and Wifi Network Name) and the Devices connected to each Network, showing you (MAC, MAC Manufacturer, Device Type, and time connected to the Network).
16 |
17 | As an extra, NetRadar comes with a Kit that is capable of summarizing and presenting very interesting information about the Computer, the Network Card, and the Wifi Network Card [Options 1 and 2] [I AM NOT RESPONSIBLE FOR THE MISUSE OF THIS TOOL]
18 |
19 | 
20 |
21 | ---
22 |
23 | ## 💡 Features 💡
24 |
25 | :ballot_box_with_check: **Network Card + Equipment Information** --> [*Public IP, Local IP, DNS, MAC, Operating System, Internet Speed Test*] [[Graphical Example]](#punto1)
26 |
27 | :ballot_box_with_check: **Information Wifi Network Card + Utilities** --> [**Info Network Card** *(Technical Data, Interface, Drivers, Chipset, MACs, Supported Modes for the Network Card (Monitor Mode, AP, P2P-client, etc), In which Mode is the Network Card (Monitor or Managed), Data Transfer Rate, Supported Frequencies*) **Enable Monitor Mode** *(Enable Monitor Mode and Change MAC, NO NEED TO USE TOOL),* **Reset Network Card** *(Disable Monitor Mode, Set Default MAC and Restart NetworkManager)*] [[Graphical Example]](#punto2)
28 |
29 | :ballot_box_with_check: **Local Network Scan (One Device)** --> [**Quick Scan Ports** *(No. Ports, Status, Service of each Port, Mac, Mac Vendor), **Advanced Scan Ports** (No. Ports, Status, Service of each Port, Version of each Service, Content Information of each Port, Mac, Mac Vendor, Operating System, if it has Host Information on it), **Windows + Samba Scan** (Advanced Scan of all 65535 Ports, Enumeration of Users = In case of Power, Domain Acknowledgement = Name, SMB Acknowledgement = Permissions, Access, Class, Windows Assigned Device Name), **NetBios Scan** (Advanced Scan of all 65535 Ports, NetBios Name, Server Type/Name, Users = In case of Power)*] [[Graphical Example]](#punto3)
30 |
31 | :ballot_box_with_check: **Local Network Scan (Multiple Devices)** --> [**Quick Scan IPs** *(IPs, MAC, Mac Vendor), **Quick Scan IPs + Ports** (IPs, No. Ports, Service of each Port, Mac, Mac Vendor Mac),**Continuous Scan IPs** (IPs, MAC, Mac Vendor, Name, KB Sent and Received), **Advanced Scan IPs Ports** (No. Ports, Status, Service of each Port, Version of each Service, Content Information of each Port, Mac, Mac Vendor, Operating System, if it has Host Information about it), **Scanning for a Specific Service** (HTTP/HTTPS, SMB, FTP, SSH, Telnet, Windows, NetBIOS)*] [[Graphical Example]](#punto4)
32 |
33 | :ballot_box_with_check: **Scan Wifi Networks** --> [*Option to scan with* **Aircrack-ng, Bettercap, NmCli and Wash**. *In the case of using Aircrack-ng when the scan is finished it creates a **Chart** in which it shows you a **schema** of the **Wifi Networks Detected** (MAC, Distance from our Wifi Network Card, Beacons, Channel, Router Speed, Encryption, AUTH and the Name of the Wifi Network) and the **Devices connected** to each Network, showing you (Mac, Mac Manufacturer, Device Type and time connected to the Network)*]. [[Graphical Example]](#punto5)
34 |
35 | :ballot_box_with_check: **Scan Devices Connected to a Wifi Network** --> [*Displays the Wifi devices connected to a Wifi Network, when the scan is finished it creates a Graph showing you a scheme of the connected devices showing the MAC of the devices, the amount of Traffic, the distance between each device and our Network Card, the lost packets, Notes and Probes.*] [[Graphical Example]](#punto5)
36 |
37 | ## 🛠 Install Tool 🛠
38 |
39 | **0)** Install and use the Tool with **Root**
40 |
41 | **1)** sudo apt update && apt -y full-upgrade
42 |
43 | **2)** sudo apt-get install git
44 |
45 | **3)** git clone https://github.com/XDeadHackerX/NetRadar
46 |
47 | **4)** cd NetRadar
48 |
49 | **5)** chmod 777 netradar.sh
50 |
51 | **6)** chmod 777 installer.sh
52 |
53 | **7)** bash netradar.sh
54 |
55 | **8)** Choose a language
56 |
57 | **9)** We can now enjoy the tool
58 |
59 | ## 🎲 Keep in mind 🎲
60 |
61 | [1] In case you use the Tool to scan IP addresses it will work perfect except you have a VPN enabled, with the use of VPN most servers give wrong answers about their ports.
62 |
63 | [2] In case you have downloaded an older version, I advise you to delete it and reinstall the tool (+requirements) to fix bugs and get improvements, which make the tool much better than previous versions.
64 |
65 | [3] If inside the option ([4] Scan All Local Network Devices) in the section ([6] Search Services [HTTP, SMB, FTP, SSH,.]) you get stuck, just wait 3 minutes, this happens because of an error with one of the tools and it is dumping the wrong output to the background and the correct Information is launching it by terminal.
66 |
67 | ## 🔎 Versions 🔎
68 |
69 |
70 | [ v1.0 ]
71 | [#] Original Version.
72 |
73 |
74 | [ v1.1 ]
75 | [#] New functionality has been added to all types of IP and port scans (except for continuous scans), they now save the scan in the "requirements/results" folder. Nmap scans have also been optimized due to the load on a single command, it has been spread over several processes to avoid that. Erroneous code has been removed.
76 |
77 |
78 | ## 📷 Screenshots 📷
79 |
80 | ### Network Card + Equipment Information
81 | 
82 |
83 | ### Information Wifi Network Card + Utilities
84 | 
85 | 
86 |
87 | ### Local Network Scan (One Device)
88 | 
89 | 
90 |
91 | ### Local Network Scan (Multiple Devices)
92 | 
93 | 
94 |
95 | ### Scan Wifi Networks
96 | 
97 | 
98 |
99 | ## ⭐☕ Created by XDeadHackerX ☕⭐
100 |
101 | **If you think this project has been useful, I would appreciate your support by giving this repository a star or inviting me for a coffee.**
102 |
103 | [](https://www.buymeacoffee.com/XDeadHackerX)
104 |
105 | Copyright © 2023, XDeadHackerX
106 |
--------------------------------------------------------------------------------
/README.md:
--------------------------------------------------------------------------------
1 | # 🔭 NetRadar 🔭
2 |
3 | [Español](https://github.com/XDeadHackerX/NetRadar/blob/main/README.md) | [English](https://github.com/XDeadHackerX/NetRadar/blob/main/README-English.md)
4 |
5 | > Herramienta creada por XDeadHackerX
6 |
7 | 
8 |
9 | [](https://postimg.cc/D8RsRs1J)
10 |
11 | Tutorial EsGeeks: https://esgeeks.com/netradar-mapeo-redes-locales-wifi/
12 |
13 | ---
14 |
15 | Buenas, soy XDeadHackerX y quiero presentaros mi nueva herramienta llamada NetRadar. Esta Tool está enfocada al Networking en concreto al Mapeo de Redes Locales y Redes Wifi. A Nivel de Red Local, es capaz de analizar todos los Dispositivos conectados (MAC, Vendedor MAC, Sistema Operativo, Nombre, Tipo de Dispositivo), todos los Puertos abiertos de cada IP (Puerto, Servicio, Versión del Servicio, Estado, Banner), encontrar Servidores (Nombre, Sistema Operativo, Versión del Servicio, Dominio, Puertos, etc.) A Nivel de Red Wifi nos encontramos con 4 tipos de escaneos totalmente automatizados y muy potentes (Aircrack-ng, Bettercap, NmCli y Wash), al terminar el escaneo nos generará un Gráfico *en el que te muestra un esquema de las Redes Wifi detectadas (MAC, Distancia desde nuestra Tarjeta de Red Wifi, Beacons, Canal, Velocidad del Router, Encriptación, AUTH y el Nombre de la Red Wifi) y los Dispositivos conectados a cada Red, mostrándote (Mac, Fabricante de la Mac, Tipo de dispositivo y tiempo conectados a la Red).
16 |
17 | Como extra, NetRadar trae un Kit el cual es capaz de agrupar de una forma resumida y limpia información muy interesante acerca del Equipo, la Tarjeta de Red y la Tarjeta de Red Wifi [Opciones 1 y 2]. [NO ME HAGO RESPONSABLE DEL MAL USO DE ESTA HERRAMIENTA]
18 |
19 | 
20 |
21 | ---
22 |
23 | ## 💡 Funciones 💡
24 |
25 | :ballot_box_with_check: **Información Tarjeta de Red + Equipo** --> [*IP Pública, IP Local, DNS, MAC, Sistema Operativo, Prueba de Velocidad Internet* ] [[Ejemplo Gráfico]](#punto1)
26 |
27 | :ballot_box_with_check: **Información Tarjeta de Red Wifi + Utilidades** --> [**Info Tarjeta de Red** *(Datos Técnicos, Interfaz, Drivers, Chipset, MACs, Modos Compatibles con la Tarjeta de Red (Modo Monitor, AP, P2P-client, etc), En que Modo se encuentra la Tarjeta de Red (Monitor o Managed), Tasa de Transferencia de Datos, Frecuencias Soportadas*) **Activar Modo Monitor** *(Activa el Modo Monitor y Cambia la MAC, NO HACE FALTA PARA USAR LA HERRAMIENTA),* **Restablecer Tarjeta de Red** *(Desactiva el Modo Monitor, Pone la MAC por defecto y Reinicia el NetworkManager)*] [[Ejemplo Gráfico]](#punto2)
28 |
29 | :ballot_box_with_check: **Escáner de Red Local (Un Dispositivo)** --> [**Escaneo Rápido Puertos** *(N° Puertos, Estado, Servicio de cada Puerto, Mac, Vendedor Mac), **Escaneo Avanzado Puertos** (N° Puertos, Estado, Servicio de cada Puerto, Versión de cada Servicio, Información del Contenido de cada Puerto, Mac, Vendedor Mac, Sistema Operativo, si tiene Host Información sobre él), **Escaneo Windows + Samba** (Escaneo Avanzado de los 65535 Puertos, Enumeración de Usuarios = En caso de Poder, Reconocimiento del Dominio = Nombre, Reconocimiento SMB = Permisos, Acceso, Clase, Nombre del Dispositivo Asignado por Windows), **Escaneo NetBios** (Escaneo Avanzado de los 65535 Puertos, Nombre de NetBios, Tipo/Nombre de Servidor, Usuarios = En caso de Poder)*] [[Ejemplo Gráfico]](#punto3)
30 |
31 | :ballot_box_with_check: **Escáner de Red Local (Varios Dispositivos** --> [**Escaneo Rápido IPs** *(IPs, MAC, Vendedor Mac), **Escaneo Rápido IPs + Puertos** (IPs, N° Puertos, Servicio de cada Puerto, Mac, Vendedor Mac),**Escaneo Continuo IPs** (IPs, MAC, Vendedor Mac, Name, KB Enviados y Recibidos), **Escaneo Avanzado IPs Puertos** (N° Puertos, Estado, Servicio de cada Puerto, Versión de cada Servicio, Información del Contenido de cada Puerto, Mac, Vendedor Mac, Sistema Operativo, si tiene Host Información sobre él), **Escaneo en Busca de un Servicio en Específico** (HTTP/HTTPS, SMB, FTP, SSH, Telnet, Windows, NetBIOS)*] [[Ejemplo Gráfico]](#punto4)
32 |
33 | :ballot_box_with_check: **Escáner Redes Wifi** --> [*Opción de hacer el escaneo con* **Aircrack-ng, Bettercap, NmCli y Wash**. *En el caso de usar Aircrack-ng cuando finaliza el escaneo te crea un **Gráfico** en el que te muestra un **esquema** de las **Redes Wifi Detectadas** (MAC, Distancia desde nuestra Tarjeta de Red Wifi, Beacons, Canal, Velocidad del Router, Encriptación, AUTH y el Nombre de la Red Wifi) y los **Dispositivos conectados** a cada Red, mostrándote (Mac, Fabricante de la Mac, Tipo de dispositivo y tiempo conectados a la Red)*] [[Ejemplo Gráfico]](#punto5)
34 |
35 | :ballot_box_with_check: **Escáner Dispositivos Conectados a una Red Wifi** --> [*Muestra los dispositivos Wifi conectados a una Red Wifi, cuando finaliza el escaneo te crea un Gráfico en el que te muestra un esquema de los dispositivos conectados mostrando la MAC de los dispositivos, la cantidad de Tráfico, la distancia entre cada dispositivo y nuestra Tarjeta de Red, los paquetes de perdida, Notas y Probes.*] [[Ejemplo Gráfico]](#punto5)
36 |
37 | ## 🛠 Instalar Herramienta 🛠
38 |
39 | **0)** Instalar y usar la Herramienta con **Root**
40 |
41 | **1)** sudo apt update && apt -y full-upgrade
42 |
43 | **2)** sudo apt-get install git
44 |
45 | **3)** git clone https://github.com/XDeadHackerX/NetRadar
46 |
47 | **4)** cd NetRadar
48 |
49 | **5)** chmod 777 netradar.sh
50 |
51 | **6)** chmod 777 installer.sh
52 |
53 | **7)** bash netradar.sh
54 |
55 | **8)** Elige un idioma
56 |
57 | **9)** Ya podemos disfrutar de la herramienta
58 |
59 | ## 🎲 Tener en Cuenta 🎲
60 |
61 | [1] En caso de usar la Herramienta para escanear direcciones IPs funcionará perfecto excepto de tener una VPN activada, con el uso de VPN la mayoría de servidores dan respuestas erróneas sobre sus puertos.
62 |
63 | [2] En caso de que tengas descargada una versión más antigua, te aconsejo borrarla y volver a instalar la herramienta (+requisitos) para solucionar errores y obtener mejoras, que hacen que la herramienta sea mucho mejor que las versiones anteriores.
64 |
65 | [3] Si dentro de la opción ([4] Escaneo de Todos los Dispositivos de la Red Local) en el apartado ([6] Buscar Servicios [HTTP, SMB, FTP, SSH,.]) se queda pillado, solo espere 3 minutos, esto ocurre por un error con una de las herramientas y está volcando la salida incorrecta al segundo plano y la Información correcta la está lanzando por terminal.
66 |
67 | ## 🔎 Versiones 🔎
68 |
69 |
70 | [ v1.0 ]
71 | [#] Versión Original.
72 |
73 |
74 | [ v1.1 ]
75 | [#] Se ha Agregado una nueva funcionalidad en todos los tipos de escaneos de IPs y Puertos (a excepción de los escaneos continuos), ahora guardan el escaneo en la carpeta "requisitos/resultados". También se ha optimizado los escaneos con Nmap debido a la carga que suponía en un mismo comando, se ha repartido en varios procesos para evitar eso mismo. Se han eliminado código erróneo.
76 |
77 |
78 | ## 📷 Capturas 📷
79 |
80 | ### Información Tarjeta de Red + Equipo
81 | 
82 |
83 | ### Información Tarjeta de Red Wifi + Utilidades
84 | 
85 | 
86 |
87 | ### Escáner de Red Local (Un Dispositivo)
88 | 
89 | 
90 |
91 | ### Escáner de Red Local (Varios Dispositivos)
92 | 
93 | 
94 |
95 | ### Escáner Redes Wifi
96 | 
97 | 
98 |
99 | ## ⭐☕ Creado por XDeadHackerX ☕⭐
100 |
101 | **Si consideras que este proyecto ha sido útil, te agradecería que me apoyaras dándole una estrella a este repositorio o invitándome a un café.**
102 |
103 | [](https://www.buymeacoffee.com/XDeadHackerX)
104 |
105 | Copyright © 2023, XDeadHackerX
106 |
--------------------------------------------------------------------------------
/installer.sh:
--------------------------------------------------------------------------------
1 | #!bin/bash
2 |
3 | #Colors
4 | white="\033[1;37m"
5 | grey="\033[0;37m"
6 | purple="\033[0;35m"
7 | red="\033[1;31m"
8 | green="\033[1;32m"
9 | yellow="\033[1;33m"
10 | Purple="\033[0;35m"
11 | Cyan="\033[0;36m"
12 | Cafe="\033[0;33m"
13 | Fiuscha="\033[0;35m"
14 | blue="\033[1;34m"
15 | nc="\e[0m"
16 | mon="mon"
17 |
18 | function Title {
19 | clear
20 | echo -e "$nc"
21 | echo " _ _ _ _____ _ "
22 | echo " | \ | | | | | __ \ | | "
23 | echo " | \| | ___ | |_ | |__) | __ _ __| | __ _ _ __ "
24 | echo " _______ | . \` | / _ \| __| | _ / / _\` | / _\` | / _\` || '__| _______ "
25 | echo " |==|_______D | |\ || __/| |_ | | \ \| (_| || (_| || (_| || | |==|_______D"
26 | echo " /|\ |_| \_| \___| \__| |_| \_\\__,__| \__,_| \__,_||_| /|\ "
27 | echo " / | \ __________________________________________________ / | \ "
28 | echo " / | \ 📡 Created by: XDeadHackerX v1.1 📡 / | \ "
29 | echo " -------------------------------------------------------------------------------------------"
30 | echo " Cualquier acción y o actividad relacionada con 𝓝𝓮𝓽𝓡𝓪𝓭𝓪𝓻 es únicamente su responsabilidad"
31 | echo " -------------------------------------------------------------------------------------------"
32 | echo
33 | echo
34 | }
35 |
36 | function TitleEn {
37 | clear
38 | echo -e "$nc"
39 | echo " _ _ _ _____ _ "
40 | echo " | \ | | | | | __ \ | | "
41 | echo " | \| | ___ | |_ | |__) | __ _ __| | __ _ _ __ "
42 | echo " _______ | . \` | / _ \| __| | _ / / _\` | / _\` | / _\` || '__| _______ "
43 | echo " |==|_______D | |\ || __/| |_ | | \ \| (_| || (_| || (_| || | |==|_______D"
44 | echo " /|\ |_| \_| \___| \__| |_| \_\\__,__| \__,_| \__,_||_| /|\ "
45 | echo " / | \ __________________________________________________ / | \ "
46 | echo " / | \ 📡 Created by: XDeadHackerX v1.1 📡 / | \ "
47 | echo " -------------------------------------------------------------------------------------------"
48 | echo " Any action and or activity related to 𝓝𝓮𝓽𝓡𝓪𝓭𝓪𝓻 is solely your responsibility"
49 | echo " -------------------------------------------------------------------------------------------"
50 | echo
51 | echo
52 | }
53 |
54 | function logo1 {
55 | echo -e "$green"
56 | echo " @@@@@@@@@@@ @@ "
57 | echo " @ (@ @@ "
58 | echo " @@@@@@@@@@@ .@@ "
59 | echo " %%%%%%%%%%%%%%%%* %%%% "
60 | echo " @@@& ,@@@@ "
61 | echo " @@@@@& ,@@@@@/ "
62 | echo " (@@@@@@@@@@@@@ @@@@ "
63 | echo " % @@@@@@@@@@@@ @ @@@@ "
64 | echo " @ ,@@@@ @@@@ *@ #### "
65 | echo " @ @@@@@@@@@@@ &@ @@@@ "
66 | echo " @ @ @@@@@ @@ @@ @@@@ "
67 | echo " @ @% @@ #@ @@@@ "
68 | echo " @ %@@/ @@@ .@ @@@@ "
69 | echo " @ @@@@@@/ @# @ @@ %( % @(@@@@@@ "
70 | echo " @@ @@@ @@ @. @@ @@ %%% @@@@@@ "
71 | echo " @@@# /@@@@@ @@@@ "
72 | echo " @@@@@@#. *@@@@@@ "
73 | sleep 0.10
74 | echo -e "$red"
75 | echo " NetRadar "
76 | echo " -XDeadHackerX- "
77 | echo -e "$blue"
78 | echo " ⟻---------------⤫--------------⟼ "
79 | echo " Configuracion Tarjeta de Red "
80 | echo " ⟻---------------⤫--------------⟼ "
81 | }
82 |
83 | function logo1En {
84 | echo -e "$green"
85 | echo " @@@@@@@@@@@ @@ "
86 | echo " @ (@ @@ "
87 | echo " @@@@@@@@@@@ .@@ "
88 | echo " %%%%%%%%%%%%%%%%* %%%% "
89 | echo " @@@& ,@@@@ "
90 | echo " @@@@@& ,@@@@@/ "
91 | echo " (@@@@@@@@@@@@@ @@@@ "
92 | echo " % @@@@@@@@@@@@ @ @@@@ "
93 | echo " @ ,@@@@ @@@@ *@ #### "
94 | echo " @ @@@@@@@@@@@ &@ @@@@ "
95 | echo " @ @ @@@@@ @@ @@ @@@@ "
96 | echo " @ @% @@ #@ @@@@ "
97 | echo " @ %@@/ @@@ .@ @@@@ "
98 | echo " @ @@@@@@/ @# @ @@ %( % @(@@@@@@ "
99 | echo " @@ @@@ @@ @. @@ @@ %%% @@@@@@ "
100 | echo " @@@# /@@@@@ @@@@ "
101 | echo " @@@@@@#. *@@@@@@ "
102 | sleep 0.10
103 | echo -e "$red"
104 | echo " NetRadar "
105 | echo " -XDeadHackerX- "
106 | echo -e "$blue"
107 | echo " ⟻---------------⤫--------------⟼ "
108 | echo " Network Card Configuration "
109 | echo " ⟻---------------⤫--------------⟼ "
110 | }
111 |
112 | function logo2 {
113 | echo -e "$purple"
114 | echo " ,*(#(*. "
115 | echo " .&%* (%# "
116 | echo " .# /%%#((#%%%, .# "
117 | echo " %( (% . ,% %/ "
118 | echo " /% #%. /%, /% "
119 | echo " %# %%% %# "
120 | echo " #% %%# (%, "
121 | echo " ,%# %% "
122 | echo " %% (%( "
123 | echo " (%% %%. "
124 | echo " .%%. (%% "
125 | echo " &%% %%, "
126 | echo " /######(((##(##################(((######. "
127 | echo " %%%*,(#%%(,*%%%%,,%%%%/,*%%%%,,#%%%*,/%%, "
128 | echo " %%%,.(%%%(,,%%%%,,#%%%*.*%%%#,.%%%%*./%%, "
129 | echo " (%%%&&%&&&&&&&&%&&&&&&&%%%&&&&&&&&%%%&&%. "
130 | echo " ...... ...... "
131 | sleep 0.10
132 | echo -e "$red"
133 | echo " NetRadar "
134 | echo " -XDeadHackerX- "
135 | echo -e "$blue"
136 | echo " ⟻---------------⤫----------------⟼ "
137 | echo " Informacion Tarjeta de Red Wifi "
138 | echo " ⟻---------------⤫----------------⟼ "
139 | }
140 |
141 | function logo2En {
142 | echo -e "$purple"
143 | echo " ,*(#(*. "
144 | echo " .&%* (%# "
145 | echo " .# /%%#((#%%%, .# "
146 | echo " %( (% . ,% %/ "
147 | echo " /% #%. /%, /% "
148 | echo " %# %%% %# "
149 | echo " #% %%# (%, "
150 | echo " ,%# %% "
151 | echo " %% (%( "
152 | echo " (%% %%. "
153 | echo " .%%. (%% "
154 | echo " &%% %%, "
155 | echo " /######(((##(##################(((######. "
156 | echo " %%%*,(#%%(,*%%%%,,%%%%/,*%%%%,,#%%%*,/%%, "
157 | echo " %%%,.(%%%(,,%%%%,,#%%%*.*%%%#,.%%%%*./%%, "
158 | echo " (%%%&&%&&&&&&&&%&&&&&&&%%%&&&&&&&&%%%&&%. "
159 | echo " ...... ...... "
160 | sleep 0.10
161 | echo -e "$red"
162 | echo " NetRadar "
163 | echo " -XDeadHackerX- "
164 | echo -e "$blue"
165 | echo " ⟻---------------⤫----------------⟼ "
166 | echo " Wifi Network Card Information "
167 | echo " ⟻---------------⤫----------------⟼ "
168 | }
169 |
170 | function logo3 {
171 | echo -e "$yellow"
172 | echo " ⣾⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣷ "
173 | echo " ⣿⣿⡏⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⢹⣿⣿ "
174 | echo " ⣿⣿⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢸⣿⣿ "
175 | echo " ⣿⣿⡇⠀⠀⠀⠀⠀⢸⣿⣿⣿⣿⡇⠀⠀⠀⠀⠀⢸⣿⣿ "
176 | echo " ⣿⣿⡇⠀⢰⣶⣶⣶⣾⣿⣿⣿⣿⣷⣶⣶⣶⡆⠀⢸⣿⣿ "
177 | echo " ⣿⣿⡇⠀⢸⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⡇⠀⢸⣿⣿ "
178 | echo " ⣿⣿⡇⠀⢸⣿⠿⣿⡿⢿⣿⣿⡿⢿⣿⠿⣿⡇⠀⢸⣿⣿ "
179 | echo " ⣿⣿⡇⠀⢸⣿⠀⣿⡇⢸⣿⣿⡇⢸⣿⠀⣿⡇⠀⢸⣿⣿ "
180 | echo " ⣿⣿⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢸⣿⣿ "
181 | echo " ⣿⣿⣇⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣸⣿⣿ "
182 | echo " ⢿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⡿ "
183 | echo
184 | sleep 0.10
185 | echo -e "$red"
186 | echo " NetRadar "
187 | echo " -XDeadHackerX- "
188 | echo -e "$blue"
189 | echo " ⟻-----------------⤫-----------------⟼ "
190 | echo " Informacion Tarjeta de Red + Equipo "
191 | echo " ⟻-----------------⤫-----------------⟼ "
192 | }
193 |
194 | function logo3En {
195 | echo -e "$yellow"
196 | echo " ⣾⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣷ "
197 | echo " ⣿⣿⡏⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⠉⢹⣿⣿ "
198 | echo " ⣿⣿⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢸⣿⣿ "
199 | echo " ⣿⣿⡇⠀⠀⠀⠀⠀⢸⣿⣿⣿⣿⡇⠀⠀⠀⠀⠀⢸⣿⣿ "
200 | echo " ⣿⣿⡇⠀⢰⣶⣶⣶⣾⣿⣿⣿⣿⣷⣶⣶⣶⡆⠀⢸⣿⣿ "
201 | echo " ⣿⣿⡇⠀⢸⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⡇⠀⢸⣿⣿ "
202 | echo " ⣿⣿⡇⠀⢸⣿⠿⣿⡿⢿⣿⣿⡿⢿⣿⠿⣿⡇⠀⢸⣿⣿ "
203 | echo " ⣿⣿⡇⠀⢸⣿⠀⣿⡇⢸⣿⣿⡇⢸⣿⠀⣿⡇⠀⢸⣿⣿ "
204 | echo " ⣿⣿⡇⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⠀⢸⣿⣿ "
205 | echo " ⣿⣿⣇⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣀⣸⣿⣿ "
206 | echo " ⢿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⣿⡿ "
207 | echo
208 | sleep 0.10
209 | echo -e "$red"
210 | echo " NetRadar "
211 | echo " -XDeadHackerX- "
212 | echo -e "$blue"
213 | echo " ⟻-----------------⤫-----------------⟼ "
214 | echo " Information Network Card + Equipment "
215 | echo " ⟻-----------------⤫-----------------⟼ "
216 | }
217 |
218 |
219 | check_wifi_mode() {
220 | #Gurdar en el contenedor $modo si la tarjeta esta en modo Monitor o Managed
221 | mode_check=$(sudo iwconfig $1 | grep Mode | awk '{print $1}')
222 | if [ "$mode_check" == "Mode:Monitor" ]; then
223 | mode=Monitor
224 | else
225 | mode=Managed
226 | fi
227 | }
228 |
229 | function card {
230 | #Aparezcan las interfazs de Red conectadas al equipo/maquina
231 | clear
232 | logo1
233 | ifconfig -a | sed 's/[ \t].*//;/^\(lo\|\)$/d; s/^\([^:]*\):/[*] \1/'
234 | }
235 |
236 | function cardEn {
237 | #Aparezcan las interfazs de Red conectadas al equipo/maquina
238 | clear
239 | logo1En
240 | ifconfig -a | sed 's/[ \t].*//;/^\(lo\|\)$/d; s/^\([^:]*\):/[*] \1/'
241 | }
242 |
243 |
244 | function ActMonitor {
245 | ####Activacion Modo Monitor y Modo Seguro####
246 |
247 | #Comprueba si se a introducido algo en el contenedor $interfaz#
248 | if [ -n "$interfaz" ]; then
249 | clear
250 | logo1
251 | echo
252 | read -p "[*] Cortar la salida a internet para evitar futuros errores? (y/n): " fails
253 | echo
254 | if [ $fails = y ]
255 | then
256 | sudo airmon-ng check kill >/dev/null
257 | else
258 | echo "OK"
259 | fi
260 | sudo ifconfig $interfaz promisc >/dev/null
261 | sudo airmon-ng start $interfaz >/dev/null
262 | echo "======================="
263 | echo "Activando Modo Monitor"
264 | echo "======================="
265 | echo "--->"" |"
266 | sleep 1
267 | echo "-------->"" |"
268 | sleep 1
269 | echo "--------------->"" |"
270 | sleep 1
271 | echo "--------------------->""|"
272 | echo "======================="
273 | #Mostrar logo1 + interfazs#
274 | card
275 | echo
276 | read -p "[*] Escribe la Interfaz de la Tarjeta de Red en modo Monitor (Ej: wlan0mon o wlan0): " interfaz2
277 | echo
278 | sudo ifconfig $interfaz2 promisc >/dev/null
279 | sudo ifconfig $interfaz2 down >/dev/null
280 | sleep 2.5
281 | sudo macchanger -a $interfaz2 >/dev/null
282 | sudo ifconfig $interfaz2 up >/dev/null
283 | echo "======================="
284 | echo " Activando Modo Seguro"
285 | echo "======================="
286 | echo "--->"" |"
287 | sleep 1
288 | echo "-------->"" |"
289 | sleep 1
290 | echo "--------------->"" |"
291 | sleep 1
292 | echo "--------------------->""|"
293 | echo "======================="
294 | else
295 | card
296 | echo
297 | read -p "[*] Escribe la Interfaz de la Tarjeta de Red (Ej: wlan0): " interfaz
298 | read -p "[*] Cortar la salida a internet para evitar futuros errores? (y/n): " fails
299 | echo
300 | if [ $fails = y ]
301 | then
302 | sudo airmon-ng check kill >/dev/null
303 | else
304 | echo "OK"
305 | fi
306 | sudo ifconfig $interfaz promisc >/dev/null
307 | sudo airmon-ng start $interfaz >/dev/null
308 | echo "======================="
309 | echo "Activando Modo Monitor"
310 | echo "======================="
311 | echo "--->"" |"
312 | sleep 1
313 | echo "-------->"" |"
314 | sleep 1
315 | echo "--------------->"" |"
316 | sleep 1
317 | echo "--------------------->""|"
318 | echo "======================="
319 | #Mostrar logo1 + interfazs#
320 | card
321 | echo
322 | read -p "[*] Escribe la Interfaz de la Tarjeta de Red en modo Monitor (Ej: wlan0mon o wlan0): " interfaz2
323 | echo
324 | sudo ifconfig $interfaz2 promisc >/dev/null
325 | sudo ifconfig $interfaz2 down >/dev/null
326 | sleep 2.5
327 | sudo macchanger -a $interfaz2 >/dev/null
328 | sudo ifconfig $interfaz2 up >/dev/null
329 | echo "======================="
330 | echo " Activando Modo Seguro"
331 | echo "======================="
332 | echo "--->"" |"
333 | sleep 1
334 | echo "-------->"" |"
335 | sleep 1
336 | echo "--------------->"" |"
337 | sleep 1
338 | echo "--------------------->""|"
339 | echo "======================="
340 | fi
341 | }
342 |
343 | function ActMonitorEn {
344 | #### Activate Monitor Mode and Safe Mode ####
345 |
346 | # Check if something is entered in the $interfaz variable #
347 | if [ -n "$interfaz" ]; then
348 | clear
349 | logo1En
350 | echo
351 | read -p "[*] Cut off internet access to prevent future errors? (y/n): " fails
352 | echo
353 | if [ $fails = y ]
354 | then
355 | sudo airmon-ng check kill >/dev/null
356 | else
357 | echo "OK"
358 | fi
359 | sudo ifconfig $interfaz promisc >/dev/null
360 | sudo airmon-ng start $interfaz >/dev/null
361 | echo "======================="
362 | echo "Activating Monitor Mode"
363 | echo "======================="
364 | echo "--->"" |"
365 | sleep 1
366 | echo "-------->"" |"
367 | sleep 1
368 | echo "--------------->"" |"
369 | sleep 1
370 | echo "--------------------->""|"
371 | echo "======================="
372 | # Show logo1 + interfazs #
373 | cardEn
374 | echo
375 | read -p "[*] Enter the interfaz of the Network Card in Monitor Mode (E.g.: wlan0mon or wlan0): " interfaz2
376 | echo
377 | sudo ifconfig $interfaz2 promisc >/dev/null
378 | sudo ifconfig $interfaz2 down >/dev/null
379 | sleep 2.5
380 | sudo macchanger -a $interfaz2 >/dev/null
381 | sudo ifconfig $interfaz2 up >/dev/null
382 | echo "======================="
383 | echo " Activating Safe Mode"
384 | echo "======================="
385 | echo "--->"" |"
386 | sleep 1
387 | echo "-------->"" |"
388 | sleep 1
389 | echo "--------------->"" |"
390 | sleep 1
391 | echo "--------------------->""|"
392 | echo "======================="
393 | else
394 | cardEn
395 | echo
396 | read -p "[*] Enter the interfaz of the Network Card (E.g.: wlan0): " interfaz
397 | read -p "[*] Cut off internet access to prevent future errors? (y/n): " fails
398 | echo
399 | if [ $fails = y ]
400 | then
401 | sudo airmon-ng check kill >/dev/null
402 | else
403 | echo "OK"
404 | fi
405 | sudo ifconfig $interfaz promisc >/dev/null
406 | sudo airmon-ng start $interfaz >/dev/null
407 | echo "======================="
408 | echo "Activating Monitor Mode"
409 | echo "======================="
410 | echo "--->"" |"
411 | sleep 1
412 | echo "-------->"" |"
413 | sleep 1
414 | echo "--------------->"" |"
415 | sleep 1
416 | echo "--------------------->""|"
417 | echo "======================="
418 | # Show logo1 + interfazs #
419 | cardEn
420 | echo
421 | read -p "[*] Enter the interfaz of the Network Card in Monitor Mode (E.g.: wlan0mon or wlan0): " interfaz2
422 | echo
423 | sudo ifconfig $interfaz2 promisc >/dev/null
424 | sudo ifconfig $interfaz2 down >/dev/null
425 | sleep 2.5
426 | sudo macchanger -a $interfaz2 >/dev/null
427 | sudo ifconfig $interfaz2 up >/dev/null
428 | echo "======================="
429 | echo " Activating Safe Mode"
430 | echo "======================="
431 | echo "--->"" |"
432 | sleep 1
433 | echo "-------->"" |"
434 | sleep 1
435 | echo "--------------->"" |"
436 | sleep 1
437 | echo "--------------------->""|"
438 | echo "======================="
439 | fi
440 | }
441 |
442 | function DesaMonitor {
443 | #Desactiva el modo monitor y lo restablece (Coge la interfaz de cuando se puso)
444 | echo
445 | echo "[#] Desactivando Ataque y Protocolos"
446 | echo
447 | sudo ifconfig $interfaz2 down >/dev/null
448 | sleep 2.5
449 | sudo ifconfig $interfaz2 promisc >/dev/null
450 | sudo macchanger -p $interfaz2 >/dev/null
451 | sudo ifconfig $interfaz2 up >/dev/null
452 | sudo ifconfig $interfaz2 -promisc >/dev/null
453 | sudo airmon-ng stop $interfaz2 >/dev/null
454 | sudo ifconfig $interfaz -promisc >/dev/null
455 | sudo systemctl restart NetworkManager.service >/dev/null
456 | echo "=============================="
457 | echo " Desactivando"
458 | echo "Ataque/Modo Monitor/Seguridad"
459 | echo "=============================="
460 | echo "-------->"" |"
461 | sleep 1
462 | echo "--------------->"" |"
463 | sleep 1
464 | echo "---------------------->"" |"
465 | sleep 1
466 | echo "---------------------------->""|"
467 | echo "=============================="
468 | }
469 |
470 | function DesaMonitorEn {
471 | # Deactivate monitor mode and reset it (Using the interfaz from when it was set)
472 | echo
473 | echo "[#] Deactivating Attack and Protocols"
474 | echo
475 | sudo ifconfig $interfaz2 down >/dev/null
476 | sleep 2.5
477 | sudo ifconfig $interfaz2 promisc >/dev/null
478 | sudo macchanger -p $interfaz2 >/dev/null
479 | sudo ifconfig $interfaz2 up >/dev/null
480 | sudo ifconfig $interfaz2 -promisc >/dev/null
481 | sudo airmon-ng stop $interfaz2 >/dev/null
482 | sudo ifconfig $interfaz -promisc >/dev/null
483 | sudo systemctl restart NetworkManager.service >/dev/null
484 | echo "=============================="
485 | echo " Deactivating"
486 | echo " Attack/Monitor Mode/Safety"
487 | echo "=============================="
488 | echo "-------->"" |"
489 | sleep 1
490 | echo "--------------->"" |"
491 | sleep 1
492 | echo "---------------------->"" |"
493 | sleep 1
494 | echo "---------------------------->""|"
495 | echo "=============================="
496 | }
497 |
498 |
499 | function DesaMonitor2 {
500 | #Desactiva el modo monitor y lo fuerza a restablecerse (Pide las interfazs porque no se le a metido)
501 | card
502 | echo
503 | read -p "[*] Escribe la Interfaz de la Tarjeta de Red en modo Monitor (Ej: wlan0mon o wlan0): " interfaz2
504 | echo
505 | echo "[#] Restableciendo Tarjeta de Red"
506 | echo
507 | sudo ifconfig $interfaz2 down >/dev/null
508 | sleep 2.5
509 | sudo ifconfig $interfaz2 promisc >/dev/null
510 | sudo macchanger -p $interfaz2 >/dev/null
511 | sudo ifconfig $interfaz2 up >/dev/null
512 | sudo ifconfig $interfaz2 -promisc >/dev/null
513 | sudo airmon-ng stop $interfaz2 >/dev/null
514 | echo "=============================="
515 | echo " Desactivando Modo Monitor"
516 | echo "Restableciendo Tarjeta de Red"
517 | echo "=============================="
518 | echo "-------->"" |"
519 | sleep 0.30
520 | echo "--------------->"" |"
521 | sleep 0.30
522 | echo "---------------------->"" |"
523 | sleep 0.30
524 | echo "---------------------------->""|"
525 | echo "=============================="
526 | echo
527 | card
528 | echo
529 | read -p "[*] Escribe la Interfaz de la Tarjeta de Red (Ej: wlan0): " interfaz
530 | echo
531 | echo "[#] Restableciendo Tarjeta de Red"
532 | echo
533 | sudo ifconfig $interfaz -promisc >/dev/null
534 | sudo systemctl restart NetworkManager.service >/dev/null
535 | echo "=============================="
536 | echo " Desactivando Modo Monitor"
537 | echo "Restableciendo Tarjeta de Red"
538 | echo "=============================="
539 | echo "-------->"" |"
540 | sleep 1
541 | echo "--------------->"" |"
542 | sleep 1
543 | echo "---------------------->"" |"
544 | sleep 1
545 | echo "---------------------------->""|"
546 | echo "=============================="
547 | echo
548 | sudo /etc/init.d/networking restart
549 | }
550 |
551 | function DesaMonitor2En {
552 | # Deactivate monitor mode and forcefully reset it (Asks for interfazs if not provided)
553 | cardEn
554 | echo
555 | read -p "[*] Enter the interfaz of the Network Card in Monitor Mode (E.g.: wlan0mon or wlan0): " interfaz2
556 | echo
557 | echo "[#] Resetting Network Card"
558 | echo
559 | sudo ifconfig $interfaz2 down >/dev/null
560 | sleep 2.5
561 | sudo ifconfig $interfaz2 promisc >/dev/null
562 | sudo macchanger -p $interfaz2 >/dev/null
563 | sudo ifconfig $interfaz2 up >/dev/null
564 | sudo ifconfig $interfaz2 -promisc >/dev/null
565 | sudo airmon-ng stop $interfaz2 >/dev/null
566 | echo "=============================="
567 | echo " Deactivating Monitor Mode"
568 | echo " Resetting Network Card"
569 | echo "=============================="
570 | echo "-------->"" |"
571 | sleep 0.30
572 | echo "--------------->"" |"
573 | sleep 0.30
574 | echo "---------------------->"" |"
575 | sleep 0.30
576 | echo "---------------------------->""|"
577 | echo "=============================="
578 | echo
579 | cardEn
580 | echo
581 | read -p "[*] Enter the interfaz of the Network Card (E.g.: wlan0): " interfaz
582 | echo
583 | echo "[#] Resetting Network Card"
584 | echo
585 | sudo ifconfig $interfaz -promisc >/dev/null
586 | sudo systemctl restart NetworkManager.service >/dev/null
587 | echo "=============================="
588 | echo " Deactivating Monitor Mode"
589 | echo " Resetting Network Card"
590 | echo "=============================="
591 | echo "-------->"" |"
592 | sleep 1
593 | echo "--------------->"" |"
594 | sleep 1
595 | echo "---------------------->"" |"
596 | sleep 1
597 | echo "---------------------------->""|"
598 | echo "=============================="
599 | echo
600 | sudo /etc/init.d/networking restart
601 | }
602 |
603 | check_managed() {
604 | #Comprobacion de si la Tarjeta de Red esta en Modo Managed, en caso de no estar se pone solo
605 | if [ $mode = Managed ]; then
606 | sleep 0.25
607 | echo
608 | echo -e "$blue(Modo)$nc .......................................................... Managed [$green✓$nc]"
609 | sleep 2
610 | else
611 | sleep 0.25
612 | echo
613 | echo -e "$red(Modo)$nc Monitor [$red✗$nc]"
614 | sleep 2
615 | clear
616 | DesaMonitor2
617 | echo
618 | echo "[#] Iniciando NetworkManager 45s"
619 | sleep 45
620 | fi
621 | }
622 |
623 | check_managedEn() {
624 | # Check if the Network Card is in Managed Mode, if not, set it
625 | if [ $mode = Managed ]; then
626 | sleep 0.25
627 | echo
628 | echo -e "$blue(Mode)$nc .......................................................... Managed [$green✓$nc]"
629 | sleep 2
630 | else
631 | sleep 0.25
632 | echo
633 | echo -e "$red(Mode)$nc Monitor [$red✗$nc]"
634 | sleep 2
635 | clear
636 | DesaMonitor2En
637 | echo
638 | echo "[#] Starting NetworkManager in 45s"
639 | sleep 45
640 | fi
641 | }
642 |
643 | if [[ "${BASH_SOURCE[0]}" == "${0}" ]]; then
644 | Title
645 | echo "Install Requirements"
646 | echo
647 | sudo apt-get install xterm -y
648 | sudo apt-get install gnome-terminal -y
649 | sudo apt-get install dbus-x11 -y
650 | sudo apt-get install wireless-tools aircrack-ng -y
651 | sudo apt install aircrack-ng -y
652 | sudo apt install airgraph-ng -y
653 | sudo apt install nmap -y
654 | sudo apt-get install mdk4 -y
655 | sudo apt install hping3 -y
656 | sudo apt-get install bettercap -y
657 | sudo apt-get install -y netdiscover -y
658 | sudo apt install macchanger -y
659 | sudo apt-get install john -y
660 | sudo apt install iw -y
661 | sudo apt-get install network-manager -y
662 | sudo apt install enum4linux -y
663 | sudo apt install nbtscan -y
664 | sudo apt install crackmapexec -y
665 | sudo pip install speedtest-cli
666 | if ! [ -d requisitos/resultados ]
667 | then
668 | sudo mkdir requisitos/resultados
669 | fi
670 | fi
671 |
--------------------------------------------------------------------------------
/netradar.sh:
--------------------------------------------------------------------------------
1 | #!bin/bash
2 |
3 | source installer.sh
4 |
5 | if ! [ -d requisitos ]
6 | then
7 | mkdir requisitos
8 | sudo chmod 777 installer.sh
9 | sudo bash installer.sh
10 | Title
11 | echo
12 | echo "###############"
13 | echo "[1] Español"
14 | echo "[2] English"
15 | echo "###############"
16 | echo
17 | read -p "Elige una Opcion / Choose an Option: " opc1
18 | case $opc1 in
19 | 1 ) mkdir requisitos/es
20 | ;;
21 | 2 ) mkdir requisitos/en
22 | ;;
23 | * ) echo
24 | echo "$RRPLY No es una opcion valida"
25 | sleep 2
26 | bash netradar.sh
27 | esac
28 | fi
29 |
30 | if [ -d requisitos/es ]
31 | then
32 | Title
33 | echo " ========================================================"
34 | echo " Informacion & Utilidades"
35 | echo " ========================================================"
36 | echo " [1] Informacion Tarjeta de Red + Equipo"
37 | echo " [2] Informacion Tarjeta de Red Wifi + Utilidades"
38 | echo " ========================================================"
39 | echo " Red Local"
40 | echo " ========================================================"
41 | echo " [3] Escaneo de un Dispositivo de la Red Local"
42 | echo " [4] Escaneo de Todos los Dispositivos de la Red Local"
43 | echo " ========================================================"
44 | echo " Redes Wifi"
45 | echo " ========================================================"
46 | echo " [5] Escaneres Avanzados Redes Wifi + [Grafico]"
47 | echo " [6] Escanear Dispositivos de una Red Wifi + [Gráfico]"
48 | echo " -----------"
49 | echo " [99] ==================""|""☢ Salir ☢""|""======================"
50 | echo " -----------"
51 | echo
52 | echo
53 | read -p " [*] Elige una opcion: " opc1
54 | case $opc1 in
55 | 1 ) Title
56 | logo3
57 | sleep 1
58 | echo -e "$white"
59 | echo
60 | echo "================================================================================================================================"
61 | echo "[#] Tu IP Publica es la: " `curl -s http:/ifconfig.me`
62 | echo "--------------------------------------------------------------------------------------------------------------------------------"
63 | echo "[#] Tu IP Local es la: " `hostname -I`
64 | echo "--------------------------------------------------------------------------------------------------------------------------------"
65 | echo "[#] Tu DNS: " `cat /etc/resolv.conf`
66 | echo "--------------------------------------------------------------------------------------------------------------------------------"
67 | echo "[#] Tu MAC es la: " `sudo ifconfig -a | awk '/^[a-z]/ { iface=$1; } /inet addr:/ { next; } /^[[:space:]]*ether/ { print iface,$2; }'`
68 | echo "--------------------------------------------------------------------------------------------------------------------------------"
69 | echo "[#] Tu Sistema Operativo: " `uname -a`
70 | echo "================================================================================================================================"
71 | echo
72 | echo
73 | read -p "[*] Quieres hacer una prueba de velocidad precisa? (si/no): " opc1
74 | echo
75 | if [ $opc1 = si ]
76 | then
77 | speedtest --simple
78 | else
79 | bash netradar.sh
80 | fi
81 | echo
82 | ;;
83 | 2 ) Title
84 | echo "[1] Tarjeta de Red"
85 | echo
86 | echo "==============================="
87 | echo "[1] Info de la Tarjeta de Red"" |"
88 | echo "[2] Activar modo Monitor"" |"
89 | echo "[3] Restablecer Tarjeta de Red""|"
90 | echo "[4] Volver al Menu"" |"
91 | echo "==============================="
92 | echo
93 | echo
94 | read -p "[*] Elige una opcion: " opc1
95 | case $opc1 in
96 | 1 ) Title
97 | logo2
98 | sleep 1
99 | echo -e "$white"
100 | echo
101 | echo "#########################################################################"
102 | echo "[##] Datos técnicos: "
103 | echo "#########################################################################"
104 | echo
105 | sudo iwconfig
106 | echo
107 | echo "#########################################################################"
108 | echo "[##] Interfaz, Drivers, Chipset: "
109 | echo "#########################################################################"
110 | sudo airmon-ng
111 | echo "#########################################################################"
112 | echo "[##] Interzaces + MAC: "
113 | echo "#########################################################################"
114 | echo
115 | sudo ifconfig -a | awk '/^[a-z]/ { iface=$1; } /inet addr:/ { next; } /^[[:space:]]*ether/ { print iface,$2; }'
116 | echo
117 | echo "#########################################################################"
118 | echo "[##] Modos compatibles con la Tarjeta de Red: "
119 | echo "#########################################################################"
120 | echo
121 | sudo iw list | awk '/Supported interface modes/,/Band/{if(NR>1)print}' | head -n -1
122 | echo
123 | echo "#########################################################################"
124 | echo "[##] Modo Tajeta de Red (Monitor/Manager): "
125 | echo "#########################################################################"
126 | echo
127 | sudo iwconfig | grep -oP '^\S+' | xargs -n1 sh -c 'echo -n $0" Mode:"; iwconfig $0 | awk -F "\"" "/Mode/ {print $2}"'
128 | echo
129 | echo "#########################################################################"
130 | echo "[##] Tasa de Transferencia de Datos: "
131 | echo "#########################################################################"
132 | echo
133 | sudo iw list | grep -oP "VHT TX highest supported:\s*\K\d+" | awk '{print "Tasa de transferencia: " $1 " Mbps"}'
134 | echo
135 | echo "#########################################################################"
136 | echo "[##] Frecuencias soportadas: "
137 | echo "#########################################################################"
138 | echo
139 | sudo iw list > requisitos/frecuencias.txt
140 | sleep 2
141 | cut -f2- requisitos/frecuencias.txt | grep -E 'Band 1|Band 2|\*[[:space:]][[:digit:]]{4} MHz'
142 | echo
143 | ;;
144 | 2 ) echo
145 | read -p "Para usar esta herramienta no es necesario pulsar esta opcion, ya que cada apartadoa activa el Modo monitor cuando lo necesita (ENTER = OK): " exit
146 | clear
147 | ActMonitor
148 | ;;
149 | 3 ) echo
150 | clear
151 | DesaMonitor2
152 | ;;
153 | 4 ) echo
154 | sleep 1
155 | bash netradar.sh
156 | ;;
157 | * ) echo
158 | echo "$RRPLY No es una opcion valida"
159 | sleep 2
160 | bash netradar.sh
161 | esac
162 | ;;
163 | 3 ) Title
164 | echo "[3] Escaneo de un Dispositivo de la Red Local"
165 | echo
166 | echo "==============================================="
167 | echo "[1] Escaneo Rapido Puertos"" |"
168 | echo "[2] Escaneo Avanzado Puertos (SO, Versiones,.)""|"
169 | echo "[3] Escaneo Windows + Samba"" |"
170 | echo "[4] Escaneo NetBios"" |"
171 | echo "[5] Todo (Puertos, Windows, Samba, NetBios)"" |"
172 | echo "[6] Volver al Menu"" |"
173 | echo "==============================================="
174 | echo
175 | read -p "[*] Elige una opcion: " opc5
176 | case $opc5 in
177 | 1 ) Title
178 | echo "[1] Escaneo Rapido Puertos"
179 | echo
180 | read -p "[*] Escribe la Ip que desea escanear (Ej: 192.168.1.43): " Ip
181 | read -p "[*] Escanear los 1000 puertos mas usados (y) o los 65535 (n)? (y/n): " opc2
182 | echo
183 | echo "###############################"
184 | echo "[#] Escaneando:" $Ip
185 | echo "###############################"
186 | scan_count=1
187 | filename="scan_$scan_count.txt"
188 | while [[ -e "requisitos/resultados/$filename" ]]; do
189 | ((scan_count++))
190 | filename="scan_$scan_count.txt"
191 | done
192 | echo
193 | if [ $opc2 = y ]
194 | then
195 | sudo nmap -Pn $Ip > requisitos/resultados/$filename
196 | cat requisitos/resultados/$filename
197 | else
198 | sudo nmap -Pn -p- $Ip > requisitos/resultados/$filename
199 | cat requisitos/resultados/$filename
200 | fi
201 | echo
202 | echo
203 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
204 | ;;
205 | 2 ) Title
206 | echo "[2] Escaneo Avanzado Puertos (SO, Versiones,.)"
207 | echo
208 | read -p "[*] Escribe la Ip que desea escanear (Ej: 192.168.1.43): " Ip
209 | read -p "[*] Escanear los 1000 puertos mas usados (y) o los 65535 (n)? (y/n): " opc2
210 | echo
211 | echo "###############################"
212 | echo "[#] Escaneando:" $Ip
213 | echo "###############################"
214 | scan_count=1
215 | filename="scan_$scan_count.txt"
216 | while [[ -e "requisitos/resultados/$filename" ]]; do
217 | ((scan_count++))
218 | filename="scan_$scan_count.txt"
219 | done
220 | echo
221 | if [ $opc2 = y ]
222 | then
223 | sudo nmap -Pn -sV -sC -O $Ip > requisitos/resultados/$filename
224 | cat requisitos/resultados/$filename
225 | else
226 | sudo nmap -Pn -sV -sC -O -p- $Ip > requisitos/resultados/$filename
227 | cat requisitos/resultados/$filename
228 | fi
229 | echo
230 | echo
231 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
232 | ;;
233 | 3 ) Title
234 | echo "[3] Escaneo Windows + Samba"
235 | echo
236 | read -p "[*] Escribe la Ip que desea escanear (Ej: 192.168.1.43): " Ip
237 | echo
238 | echo "###############################"
239 | echo "[#] Escaneando:" $Ip
240 | echo "###############################"
241 | scan_count=1
242 | filename="scan_$scan_count.txt"
243 | while [[ -e "requisitos/resultados/$filename" ]]; do
244 | ((scan_count++))
245 | filename="scan_$scan_count.txt"
246 | done
247 | echo
248 | sudo nmap -Pn -sV -O -p- $Ip > requisitos/resultados/$filename
249 | echo >> requisitos/resultados/$filename
250 | echo >> requisitos/resultados/$filename
251 | sudo enum4linux -a $Ip >> requisitos/resultados/$filename
252 | cat requisitos/resultados/$filename
253 | echo
254 | echo
255 | echo "[#] Los Usuarios Obtenidos pueden ser erroneos"
256 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
257 | ;;
258 | 4 ) Title
259 | echo "[4] Escaneo NetBios"
260 | echo
261 | read -p "[*] Escribe la Ip que desea escanear (Ej: 192.168.1.43): " Ip
262 | echo
263 | echo "###############################"
264 | echo "[#] Escaneando:" $Ip
265 | echo "###############################"
266 | scan_count=1
267 | filename="scan_$scan_count.txt"
268 | while [[ -e "requisitos/resultados/$filename" ]]; do
269 | ((scan_count++))
270 | filename="scan_$scan_count.txt"
271 | done
272 | echo
273 | sudo nmap -Pn -sV -O -p- $Ip > requisitos/resultados/$filename
274 | echo >> requisitos/resultados/$filename
275 | echo >> requisitos/resultados/$filename
276 | echo "IP address NetBIOS Name Server User MAC address" >> requisitos/resultados/$filename
277 | echo "------------------------------------------------------------------------------" >> requisitos/resultados/$filename
278 | sudo nbtscan -q $Ip >> requisitos/resultados/$filename
279 | cat requisitos/resultados/$filename
280 | echo
281 | echo
282 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
283 | ;;
284 | 5 ) Title
285 | echo "[5] Todo (Puertos, Windows, Samba, NetBios)"
286 | echo
287 | read -p "[*] Escribe la Ip que desea escanear (Ej: 192.168.1.43): " Ip
288 | read -p "[*] Escanear los 1000 puertos mas usados (y) o los 65535 (n)? (y/n): " opc2
289 | echo
290 | echo
291 | if [ $opc2 = y ]
292 | then
293 | scan_count=1
294 | filename="scan_$scan_count.txt"
295 | while [[ -e "requisitos/resultados/$filename" ]]; do
296 | ((scan_count++))
297 | filename="scan_$scan_count.txt"
298 | done
299 | echo "###############################" > requisitos/resultados/$filename
300 | echo "[#] Puertos: "$Ip >> requisitos/resultados/$filename
301 | echo "###############################" >> requisitos/resultados/$filename
302 | echo >> requisitos/resultados/$filename
303 | echo >> requisitos/resultados/$filename
304 | sudo nmap -Pn -sV -sC -O $Ip >> requisitos/resultados/$filename
305 | echo >> requisitos/resultados/$filename
306 | echo >> requisitos/resultados/$filename
307 | echo >> requisitos/resultados/$filename
308 | echo "############################################" >> requisitos/resultados/$filename
309 | echo "[#] Info Windows + Samba: "$Ip >> requisitos/resultados/$filename
310 | echo "############################################" >> requisitos/resultados/$filename
311 | echo >> requisitos/resultados/$filename
312 | echo >> requisitos/resultados/$filename
313 | echo >> requisitos/resultados/$filename
314 | sudo enum4linux -a $Ip >> requisitos/resultados/$filename
315 | echo >> requisitos/resultados/$filename
316 | echo >> requisitos/resultados/$filename
317 | echo >> requisitos/resultados/$filename
318 | echo "###############################" >> requisitos/resultados/$filename
319 | echo "[#] NetBios: "$Ip >> requisitos/resultados/$filename
320 | echo "###############################" >> requisitos/resultados/$filename
321 | echo >> requisitos/resultados/$filename
322 | echo >> requisitos/resultados/$filename
323 | echo >> requisitos/resultados/$filename
324 | echo "IP address NetBIOS Name Server User MAC address" >> requisitos/resultados/$filename
325 | echo "------------------------------------------------------------------------------" >> requisitos/resultados/$filename
326 | sudo nbtscan -q $Ip >> requisitos/resultados/$filename
327 | cat requisitos/resultados/$filename
328 | echo
329 | echo
330 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
331 | else
332 | scan_count=1
333 | filename="scan_$scan_count.txt"
334 | while [[ -e "requisitos/resultados/$filename" ]]; do
335 | ((scan_count++))
336 | filename="scan_$scan_count.txt"
337 | done
338 | echo "###############################" > requisitos/resultados/$filename
339 | echo "[#] Puertos: "$Ip >> requisitos/resultados/$filename
340 | echo "###############################" >> requisitos/resultados/$filename
341 | echo >> requisitos/resultados/$filename
342 | echo >> requisitos/resultados/$filename
343 | sudo nmap -Pn -sV -sC -O -p- $Ip >> requisitos/resultados/$filename
344 | echo >> requisitos/resultados/$filename
345 | echo >> requisitos/resultados/$filename
346 | echo >> requisitos/resultados/$filename
347 | echo "############################################" >> requisitos/resultados/$filename
348 | echo "[#] Info Windows + Samba: "$Ip >> requisitos/resultados/$filename
349 | echo "############################################" >> requisitos/resultados/$filename
350 | echo >> requisitos/resultados/$filename
351 | echo >> requisitos/resultados/$filename
352 | echo >> requisitos/resultados/$filename
353 | sudo enum4linux -a $Ip >> requisitos/resultados/$filename
354 | echo >> requisitos/resultados/$filename
355 | echo >> requisitos/resultados/$filename
356 | echo >> requisitos/resultados/$filename
357 | echo "###############################" >> requisitos/resultados/$filename
358 | echo "[#] NetBios: "$Ip >> requisitos/resultados/$filename
359 | echo "###############################" >> requisitos/resultados/$filename
360 | echo >> requisitos/resultados/$filename
361 | echo >> requisitos/resultados/$filename
362 | echo >> requisitos/resultados/$filename
363 | echo "IP address NetBIOS Name Server User MAC address" >> requisitos/resultados/$filename
364 | echo "------------------------------------------------------------------------------" >> requisitos/resultados/$filename
365 | sudo nbtscan -q $Ip >> requisitos/resultados/$filename
366 | cat requisitos/resultados/$filename
367 | echo
368 | echo
369 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
370 | fi
371 | ;;
372 | 6 ) bash netradar.sh
373 | ;;
374 | * ) echo
375 | echo "$RRPLY No es una opcion valida"
376 | sleep 2
377 | bash netradar.sh
378 | esac
379 | ;;
380 | 4 ) Title
381 | echo "[4] Escaneo de Todos los Dispositivos de la Red Local"
382 | echo
383 | echo "============================================="
384 | echo "[1] Escaneo Rapido IPs [NetDiscover]"" |"
385 | echo "[2] Escaneo Rapido IPs + Puertos [Nmap]"" |"
386 | echo "[3] Escaneo Continuo IPs [NetDiscover]"" |"
387 | echo "[4] Escaneo Continuo IPs [Bettercap]"" |"
388 | echo "[5] Escaneo Avanzado IPs + Puertos [Nmap]"" |"
389 | echo "[6] Buscar Servicios [HTTP, SMB, FTP, SSH,.]""|"
390 | echo "[7] Volver al Menu"" |"
391 | echo "============================================="
392 | echo
393 | read -p "[*] Elige una opcion: " opc5
394 | case $opc5 in
395 | 1 ) Title
396 | echo "[1] Escaneo Rapido IPs [NetDiscover]"
397 | echo
398 | read -p "[*] Escribe la Ip de Red + la Mascara (Ej: 192.168.1.0/24 o 128.0.0.0/16): " IpRed
399 | scan_count=1
400 | filename="scan_$scan_count.txt"
401 | while [[ -e "requisitos/resultados/$filename" ]]; do
402 | ((scan_count++))
403 | filename="scan_$scan_count.txt"
404 | done
405 | sudo netdiscover -r $IpRed/24 -P > requisitos/resultados/$filename
406 | cat requisitos/resultados/$filename
407 | echo
408 | echo
409 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
410 | ;;
411 | 2 ) Title
412 | echo "[2] Escaneo Rapido IPs + Puertos [Nmap]"
413 | echo
414 | read -p "[*] Escribe la Ip de Red + la Mascara (Ej: 192.168.1.0/24 o 128.0.0.0/16): " IpRed
415 | read -p "[*] Escanear los 1000 puertos mas usados (y) o los 65535 (n)? (y/n): " opc2
416 | scan_count=1
417 | filename="scan_$scan_count.txt"
418 | while [[ -e "requisitos/resultados/$filename" ]]; do
419 | ((scan_count++))
420 | filename="scan_$scan_count.txt"
421 | done
422 | echo
423 | if [ $opc2 = y ]
424 | then
425 | echo
426 | echo "[#] Escaneando Dispositivos y Puertos de la red" $IpRed
427 | echo
428 | sudo nmap -Pn $IpRed > requisitos/resultados/$filename
429 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
430 | else
431 | sudo nmap -Pn -p- $IpRed > requisitos/resultados/$filename
432 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
433 | fi
434 | echo
435 | echo
436 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
437 | ;;
438 | 3 ) read -p "[*] Escribe la Ip de Red + la Mascara (Ej: 192.168.1.0/24 o 128.0.0.0/16): " IpRed
439 | sudo netdiscover -r $IpRed/24
440 | ;;
441 | 4 ) Title
442 | echo "[#] Pulse Ctrl + c (Para detener el Escaneo una vez haya comenzado)"
443 | echo
444 | sleep 3
445 | sudo bettercap -eval 'set ticker.commands "clear; net.show"; net.probe on; ticker on'
446 | ;;
447 | 5 ) Title
448 | echo "[5] Escaneo Avanzado IPs + Puertos [Nmap]"
449 | echo
450 | read -p "[*] Escribe la Ip de Red + la Mascara (Ej: 192.168.1.0/24 o 128.0.0.0/16): " IpRed
451 | read -p "[*] Escanear los 1000 puertos mas usados (y) o los 65535 (n)? (y/n): " opc2
452 | scan_count=1
453 | filename="scan_$scan_count.txt"
454 | while [[ -e "requisitos/resultados/$filename" ]]; do
455 | ((scan_count++))
456 | filename="scan_$scan_count.txt"
457 | done
458 | echo
459 | if [ $opc2 = y ]
460 | then
461 | echo
462 | echo "[#] Escaneando Dispositivos y Puertos de la red" $IpRed
463 | echo
464 | sudo nmap -Pn -sV -O $IpRed > requisitos/resultados/$filename
465 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
466 | else
467 | sudo nmap -Pn -sV -O -p- $IpRed > requisitos/resultados/$filename
468 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
469 | fi
470 | echo
471 | echo
472 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
473 | ;;
474 | 6 ) Title
475 | echo "[6] Buscar Servicios [HTTP, SMB, FTP, SSH,.]"
476 | echo
477 | echo "++++++++++++++++++"
478 | echo "[1] HTTP/HTTPS +"
479 | echo "[2] SMB +"
480 | echo "[3] FTP +"
481 | echo "[4] SSH +"
482 | echo "[5] Telnet +"
483 | echo "[6] Windows +"
484 | echo "[7] NetBIOS +"
485 | echo "[8] Salir +"
486 | echo "++++++++++++++++++"
487 | echo
488 | read -p "[*] Elige una opcion: " opc5
489 | echo
490 | case $opc5 in
491 | 1 ) read -p "[*] Escribe la Ip de Red + la Mascara (Ej: 192.168.1.0/24 o 128.0.0.0/16): " IpRed
492 | echo
493 | echo "##############################"
494 | echo "[#] Escaneando:" $IpRed
495 | echo "##############################"
496 | echo "[#] Servicio: HTTP/HTTPS"
497 | echo "##############################"
498 | scan_count=1
499 | filename="scan_$scan_count.txt"
500 | while [[ -e "requisitos/resultados/$filename" ]]; do
501 | ((scan_count++))
502 | filename="scan_$scan_count.txt"
503 | done
504 | echo
505 | echo
506 | sudo nmap -Pn -sV -T4 -p 80,443 --open $IpRed > requisitos/resultados/$filename
507 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
508 | echo
509 | echo
510 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
511 | echo "[#] Recomiendo hacer un Escaneo Avanzado y Especifico a la Ip que nos interesa usando la Opcion 3 en el Menu Principal"
512 | ;;
513 | 2 ) read -p "[*] Escribe la Ip de Red + la Mascara (Ej: 192.168.1.0/24 o 128.0.0.0/16): " IpRed
514 | echo
515 | echo "##############################"
516 | echo "[#] Escaneando:" $IpRed
517 | echo "##############################"
518 | echo "[#] Servicio: SMB"
519 | echo "##############################"
520 | scan_count=1
521 | filename="scan_$scan_count.txt"
522 | while [[ -e "requisitos/resultados/$filename" ]]; do
523 | ((scan_count++))
524 | filename="scan_$scan_count.txt"
525 | done
526 | echo
527 | echo
528 | sudo nmap -Pn -sV -T4 -p 445 --open $IpRed > requisitos/resultados/$filename
529 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
530 | echo
531 | echo
532 | sudo crackmapexec smb $IpRed 2>/dev/null
533 | echo
534 | echo
535 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
536 | echo "[#] Recomiendo hacer un Escaneo Avanzado y Especifico a la Ip que nos interesa usando la Opcion 3 en el Menu Principal"
537 | ;;
538 | 3 ) read -p "[*] Escribe la Ip de Red + la Mascara (Ej: 192.168.1.0/24 o 128.0.0.0/16): " IpRed
539 | echo
540 | echo "##############################"
541 | echo "[#] Escaneando:" $IpRed
542 | echo "##############################"
543 | echo "[#] Servicio: FTP"
544 | echo "##############################"
545 | scan_count=1
546 | filename="scan_$scan_count.txt"
547 | while [[ -e "requisitos/resultados/$filename" ]]; do
548 | ((scan_count++))
549 | filename="scan_$scan_count.txt"
550 | done
551 | echo
552 | echo
553 | sudo nmap -Pn -sV -T4 -p 21 --open $IpRed > requisitos/resultados/$filename
554 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
555 | echo
556 | echo
557 | sudo crackmapexec ftp $IpRed 2>/dev/null
558 | echo
559 | echo
560 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
561 | echo "[#] Recomiendo hacer un Escaneo Avanzado y Especifico a la Ip que nos interesa usando la Opcion 3 en el Menu Principal"
562 | ;;
563 | 4 ) read -p "[*] Escribe la Ip de Red + la Mascara (Ej: 192.168.1.0/24 o 128.0.0.0/16): " IpRed
564 | echo
565 | echo "##############################"
566 | echo "[#] Escaneando:" $IpRed
567 | echo "##############################"
568 | echo "[#] Servicio: SSH"
569 | echo "##############################"
570 | scan_count=1
571 | filename="scan_$scan_count.txt"
572 | while [[ -e "requisitos/resultados/$filename" ]]; do
573 | ((scan_count++))
574 | filename="scan_$scan_count.txt"
575 | done
576 | echo
577 | echo
578 | sudo nmap -Pn -sV -T4 -p 22 --open $IpRed > requisitos/resultados/$filename
579 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
580 | echo
581 | echo
582 | sudo crackmapexec ssh $IpRed 2>/dev/null
583 | echo
584 | echo
585 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
586 | echo "[#] Recomiendo hacer un Escaneo Avanzado y Especifico a la Ip que nos interesa usando la Opcion 3 en el Menu Principal"
587 | ;;
588 | 5 ) read -p "[*] Escribe la Ip de Red + la Mascara (Ej: 192.168.1.0/24 o 128.0.0.0/16): " IpRed
589 | echo
590 | echo "##############################"
591 | echo "[#] Escaneando:" $IpRed
592 | echo "##############################"
593 | echo "[#] Servicio: Telnet"
594 | echo "##############################"
595 | scan_count=1
596 | filename="scan_$scan_count.txt"
597 | while [[ -e "requisitos/resultados/$filename" ]]; do
598 | ((scan_count++))
599 | filename="scan_$scan_count.txt"
600 | done
601 | echo
602 | echo
603 | sudo nmap -Pn -sV -T4 -p 23 --open $IpRed > requisitos/resultados/$filename
604 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
605 | echo
606 | echo
607 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
608 | echo "[#] Recomiendo hacer un Escaneo Avanzado y Especifico a la Ip que nos interesa usando la Opcion 3 en el Menu Principal"
609 | ;;
610 | 6 ) read -p "[*] Escribe la Ip de Red + la Mascara (Ej: 192.168.1.0/24 o 128.0.0.0/16): " IpRed
611 | echo
612 | echo "##############################"
613 | echo "[#] Escaneando:" $IpRed
614 | echo "##############################"
615 | echo "[#] Servicio: Windows"
616 | echo "##############################"
617 | scan_count=1
618 | filename="scan_$scan_count.txt"
619 | while [[ -e "requisitos/resultados/$filename" ]]; do
620 | ((scan_count++))
621 | filename="scan_$scan_count.txt"
622 | done
623 | echo
624 | echo
625 | sudo nmap -Pn -sV -T4 -p 135,139,445 --open $IpRed > requisitos/resultados/$filename
626 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
627 | echo
628 | echo
629 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
630 | echo "[#] Recomiendo hacer un Escaneo Avanzado y Especifico a la Ip que nos interesa usando la Opcion 3 en el Menu Principal"
631 | ;;
632 | 7 ) read -p "[*] Escribe la Ip de Red + la Mascara (Ej: 192.168.1.0/24 o 128.0.0.0/16): " IpRed
633 | echo
634 | echo "##############################"
635 | echo "[#] Escaneando:" $IpRed
636 | echo "##############################"
637 | echo "[#] Servicio: NetBIOS"
638 | echo "##############################"
639 | scan_count=1
640 | filename="scan_$scan_count.txt"
641 | while [[ -e "requisitos/resultados/$filename" ]]; do
642 | ((scan_count++))
643 | filename="scan_$scan_count.txt"
644 | done
645 | echo
646 | echo
647 | sudo nmap -Pn -sV -T4 -p 137,138,139 --open $IpRed > requisitos/resultados/$filename
648 | echo >> requisitos/resultados/$filename
649 | echo >> requisitos/resultados/$filename
650 | echo "IP address NetBIOS Name Server User MAC address" >> requisitos/resultados/$filename
651 | echo "------------------------------------------------------------------------------" >> requisitos/resultados/$filename
652 | sudo nbtscan -q $IpRed >> requisitos/resultados/$filename
653 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
654 | echo
655 | echo
656 | echo "[#] Ruta del Fichero del Escaneo: [NetRadar/requisitos/resultados/$filename]"
657 | echo "[#] Recomiendo hacer un Escaneo Avanzado y Especifico a la Ip que nos interesa usando la Opcion 3 en el Menu Principal"
658 | ;;
659 | 8 ) exit
660 | ;;
661 | * ) echo
662 | echo "$RRPLY No es una opcion valida"
663 | bash netradar.sh
664 | esac
665 | ;;
666 | 7 ) bash netradar.sh
667 | ;;
668 | * ) echo
669 | echo "$RRPLY No es una opcion valida"
670 | sleep 2
671 | bash netradar.sh
672 | esac
673 | ;;
674 | 5 ) Title
675 | echo
676 | echo "========================================"
677 | echo "[1] Escaner con Aircrack-ng + [Grafico]"
678 | echo "[2] Escaner con Bettercap"
679 | echo "[3] Escaner con NmCli [Sin Modo Monitor]"
680 | echo "[4] Escaner con Wash"
681 | echo "[5] Volver al Menu"
682 | echo "========================================"
683 | read -p "[*] Elige una opcion: " opc4
684 | case $opc4 in
685 | 1 ) echo
686 | #Comprobacion de que la Tarjeta de Red tenga puesto el Modo Managed y si no lo cambia + rellenar contendor $interfaz#
687 | card
688 | echo
689 | read -p "[*] Escribe la Interfaz de la Tarjeta de Red (Ej: wlan0): " interfaz
690 | check_wifi_mode $interfaz
691 | check_managed $mode
692 | #Activar Modo Monitor
693 | ActMonitor
694 | #Fin#
695 | Title
696 | echo "[#] Pulse Ctrl + c (Para detener el Escaneo una vez haya comenzado)"
697 | echo
698 | if ! [ -d requisitos/resultados ]
699 | then
700 | mkdir requisitos/resultados
701 | fi
702 | if ! [ -d requisitos/resultados/grafico_global ]
703 | then
704 | sudo rm -r requisitos/resultados/grafico_global
705 | sudo rm -r requisitos/resultados/captura_global-01.csv
706 | fi
707 | sudo airodump-ng $interfaz2 --band abg -w requisitos/resultados/captura_global
708 | echo
709 | sudo rm -r requisitos/resultados/captura_global-01.cap
710 | sudo rm -r requisitos/resultados/captura_global-01.kismet.csv
711 | sudo rm -r requisitos/resultados/captura_global-01.kismet.netxml
712 | sudo rm -r requisitos/resultados/captura_global-01.log.csv
713 | echo
714 | sudo airgraph-ng -i requisitos/resultados/captura_global-01.csv -o requisitos/resultados/grafico_global -g CAPR >/dev/null
715 | echo
716 | echo "=============================="
717 | echo " Generando Grafico"
718 | echo " De las Redes Wifi Escaneadas"
719 | echo "=============================="
720 | echo "-------->"" |"
721 | sleep 1
722 | echo "--------------->"" |"
723 | sleep 1
724 | echo "---------------------->"" |"
725 | sleep 1
726 | echo "---------------------------->""|"
727 | echo "=============================="
728 | echo
729 | echo
730 | echo "[*] Ruta del Grafico: [NetRadar/requisitos/resultados/grafico_global]"
731 | echo "[*] Guarda la Imagen en otro directorio o con otro nombre para que no sea remplazada al volver a ejecutar esta opcion"
732 | echo
733 | read -p "[*] Quieres abrir el Grafico? (y/n): " open
734 | echo
735 | if [ $open = y ]
736 | then
737 | sudo open requisitos/resultados/grafico_global
738 | fi
739 | #Desactivar Modo Monitor
740 | DesaMonitor
741 | #Fin#
742 | ;;
743 | 2 ) echo
744 | #Comprobacion de que la Tarjeta de Red tenga puesto el Modo Managed y si no lo cambia + rellenar contendor $interfaz#
745 | card
746 | echo
747 | read -p "[*] Escribe la Interfaz de la Tarjeta de Red (Ej: wlan0): " interfaz
748 | check_wifi_mode $interfaz
749 | check_managed $mode
750 | #Activar Modo Monitor
751 | ActMonitor
752 | #Fin#
753 | Title
754 | echo "[#] Pulse Ctrl + c (Para detener el Escaneo una vez haya comenzado)"
755 | echo
756 | sudo bettercap -iface $interfaz2 -eval 'set ticker.commands "clear; wifi.show"; wifi.recon on; ticker on'
757 | #Desactivar Modo Monitor
758 | DesaMonitor
759 | #Fin#
760 | ;;
761 | 3 ) echo
762 | Title
763 | echo "[#] Escaneo Realizado (Puede tardar hasta 1 minuto en aparecer la Red Objetivo"
764 | echo
765 | sudo nmcli dev wifi list
766 | ;;
767 | 4 ) echo
768 | #Comprobacion de que la Tarjeta de Red tenga puesto el Modo Managed y si no lo cambia + rellenar contendor $interfaz#
769 | card
770 | echo
771 | read -p "[*] Escribe la Interfaz de la Tarjeta de Red (Ej: wlan0): " interfaz
772 | check_wifi_mode $interfaz
773 | check_managed $mode
774 | #Activar Modo Monitor
775 | ActMonitor
776 | #Fin#
777 | Title
778 | echo "[#] Pulse Ctrl + c (Para detener el Escaneo una vez haya comenzado)"
779 | echo
780 | sudo wash -2 -5 -a -i $interfaz2
781 | #Desactivar Modo Monitor
782 | DesaMonitor
783 | #Fin#
784 | ;;
785 | 5 ) bash netradar.sh
786 | ;;
787 | * ) echo
788 | echo "$RRPLY No es una opcion valida"
789 | sleep 2
790 | bash netradar.sh
791 | esac
792 | ;;
793 | 6 ) #Comprobacion de que la Tarjeta de Red tenga puesto el Modo Managed y si no lo cambia + rellenar contendor $interfaz#
794 | card
795 | echo
796 | read -p "[*] Escribe la Interfaz de la Tarjeta de Red (Ej: wlan0): " interfaz
797 | check_wifi_mode $interfaz
798 | check_managed $mode
799 | #Fin#
800 | Title
801 | echo "[#] Copia el BSSID y CHAN del Wifi objetivo, puede tardar hasta 1 minuto en aparecer la Red Objetivo"
802 | echo
803 | nmcli dev wifi list
804 | echo
805 | read -p "[*] Copia el BSSID del Wifi Objetivo y pegelo a continuacion: " bssid
806 | read -p "[*] Copia el Canal (CHAN) del Wifi Objetivo y pegelo a continuacion: " ch
807 | #Activar Modo Monitor
808 | ActMonitor
809 | #Fin#
810 | Title
811 | echo "[#] Pulse Ctrl + c (Para detener el Escaneo una vez haya comenzado)"
812 | sleep 3
813 | sleep 3
814 | if ! [ -d requisitos/resultados ]
815 | then
816 | mkdir requisitos/resultados
817 | fi
818 | if [ -d requisitos/resultados/$bssid ]
819 | then
820 | sudo rm -r requisitos/resultados/$bssid
821 | fi
822 | if [ -d requisitos/resultados/Hash* ]
823 | then
824 | sudo rm -r requisitos/resultados/Hash*
825 | fi
826 | if ! [ -d requisitos/resultados/$bssid ]
827 | then
828 | mkdir requisitos/resultados/$bssid
829 | fi
830 | sudo airodump-ng -c $ch --bssid $bssid $interfaz2 --band abg -w requisitos/resultados/$bssid/captura_$bssid
831 | echo
832 | sudo rm -r requisitos/resultados/$bssid/captura_$bssid-01.kismet.csv
833 | sudo rm -r requisitos/resultados/$bssid/captura_$bssid-01.kismet.netxml
834 | sudo rm -r requisitos/resultados/$bssid/captura_$bssid-01.log.csv
835 | echo
836 | sudo airgraph-ng -i requisitos/resultados/$bssid/captura_$bssid-01.csv -o requisitos/resultados/$bssid/grafico_$bssid -g CAPR >/dev/null
837 | echo
838 | echo "=============================="
839 | echo " Generando Grafico"
840 | echo " De las Redes Wifi Escaneadas"
841 | echo "=============================="
842 | echo "-------->"" |"
843 | sleep 1
844 | echo "--------------->"" |"
845 | sleep 1
846 | echo "---------------------->"" |"
847 | sleep 1
848 | echo "---------------------------->""|"
849 | echo "=============================="
850 | Title
851 | echo "------------------------------------------------------------"
852 | echo "↓ Resultados--> $bssid | "`sudo aircrack-ng -J requisitos/resultados/$bssid/captura_$bssid-02 requisitos/resultados/$bssid/captura_$bssid-01.cap | awk 'NF==6{print $3}'`" ↓"
853 | echo "------------------------------------------------------------"
854 | echo
855 | sudo aircrack-ng -J requisitos/resultados/$bssid/captura_$bssid-02 requisitos/resultados/$bssid/captura_$bssid-01.cap | awk 'FNR>= 5{print}' | awk 'FNR<= 3{print}'
856 | sudo aircrack-ng -J requisitos/resultados/$bssid/captura_$bssid-02 requisitos/resultados/$bssid/captura_$bssid-01.cap | awk 'FNR>= 20{print}'
857 | sudo hccap2john requisitos/resultados/$bssid/captura_$bssid-02.hccap > requisitos/resultados/$bssid/Hash_$bssid-03
858 | echo
859 | echo "[*] Ruta del Grafico: [NetRadar/requisitos/resultados/$bssid/grafico_$bssid]"
860 | echo "[*] Guarda la carpeta en otro directorio o con otro nombre para que no se remplace al volver a ejecutar esta opcion"
861 | echo
862 | read -p "[*] Quieres abrir el Grafico? (y/n): " open
863 | echo
864 | if [ $open = y ]
865 | then
866 | sudo open requisitos/resultados/$bssid/grafico_$bssid
867 | fi
868 | #Desactivar Modo Monitor
869 | DesaMonitor
870 | #Fin#
871 | ;;
872 | 99 ) exit
873 | ;;
874 | * ) echo
875 | echo "$RRPLY No es una opcion valida"
876 | sleep 3
877 | bash netradar.sh
878 | esac
879 | echo
880 | echo
881 | echo "#####################"
882 | echo "[1] Volver al Menu"
883 | echo "[2] Salir"
884 | echo "#####################"
885 | echo
886 | read -p "[*] Elige una opcion: " opc5
887 | case $opc5 in
888 | 1 ) bash netradar.sh
889 | ;;
890 | 2 ) exit
891 | ;;
892 | * ) echo
893 | echo "$RRPLY No es una opcion valida"
894 | sleep 3
895 | bash netradar.sh
896 | esac
897 | else
898 | TitleEn
899 | echo " ========================================================"
900 | echo " Informacion & Utilidades"
901 | echo " ========================================================"
902 | echo " [1] Information Network Card + Equipment"
903 | echo " [2] Information Wifi Network Card + Utilities"
904 | echo " ========================================================"
905 | echo " Local Network"
906 | echo " ========================================================"
907 | echo " [3] Scanning a Local Network Device"
908 | echo " [4] Scanning of All Local Network Devices"
909 | echo " ========================================================"
910 | echo " Wifi Networks"
911 | echo " ========================================================"
912 | echo " [5] Advanced Scanners Wifi Networks + [Graphic]"
913 | echo " [6] Scanning Devices from a Wifi Network + [Graphic]"
914 | echo " ----------"
915 | echo " [99] ===================""|""☢ Exit ☢""|""======================"
916 | echo " ----------"
917 | echo
918 | echo
919 | read -p " [*] Choose an option: " opc1
920 | case $opc1 in
921 | 1 ) TitleEn
922 | logo3En
923 | sleep 1
924 | echo -e "$white"
925 | echo
926 | echo "================================================================================================================================"
927 | echo "[#] Your Public IP address is: " `curl -s http://ifconfig.me`
928 | echo "--------------------------------------------------------------------------------------------------------------------------------"
929 | echo "[#] Your Local IP address is: " `hostname -I`
930 | echo "--------------------------------------------------------------------------------------------------------------------------------"
931 | echo "[#] Your DNS: " `cat /etc/resolv.conf`
932 | echo "--------------------------------------------------------------------------------------------------------------------------------"
933 | echo "[#] Your MAC address is: " `sudo ifconfig -a | awk '/^[a-z]/ { iface=$1; } /inet addr:/ { next; } /^[[:space:]]*ether/ { print iface,$2; }'`
934 | echo "--------------------------------------------------------------------------------------------------------------------------------"
935 | echo "[#] Your Operating System: " `uname -a`
936 | echo "================================================================================================================================"
937 | echo
938 | echo
939 | read -p "[*] Do you want to perform a precise speed test? (yes/no): " opc1
940 | echo
941 | if [ $opc1 = yes ]
942 | then
943 | speedtest --simple
944 | else
945 | bash netradar.sh
946 | fi
947 | echo
948 | ;;
949 | 2 ) TitleEn
950 | echo "[1] Network Card"
951 | echo
952 | echo "==============================="
953 | echo "[1] Network Card Info"" |"
954 | echo "[2] Activate Monitor Mode"" |"
955 | echo "[3] Reset Network Card"" |"
956 | echo "[4] Return to Menu"" |"
957 | echo "==============================="
958 | echo
959 | echo
960 | read -p "[*] Choose an option: " opc1
961 | case $opc1 in
962 | 1 ) TitleEn
963 | logo2En
964 | sleep 1
965 | echo -e "$white"
966 | echo
967 | echo "#########################################################################"
968 | echo "[##] Technical Data: "
969 | echo "#########################################################################"
970 | echo
971 | sudo iwconfig
972 | echo
973 | echo "#########################################################################"
974 | echo "[##] Interface, Drivers, Chipset: "
975 | echo "#########################################################################"
976 | sudo airmon-ng
977 | echo "#########################################################################"
978 | echo "[##] Interfaces + MAC: "
979 | echo "#########################################################################"
980 | echo
981 | sudo ifconfig -a | awk '/^[a-z]/ { iface=$1; } /inet addr:/ { next; } /^[[:space:]]*ether/ { print iface,$2; }'
982 | echo
983 | echo "#########################################################################"
984 | echo "[##] Compatible Modes with Network Card: "
985 | echo "#########################################################################"
986 | echo
987 | sudo iw list | awk '/Supported interface modes/,/Band/{if(NR>1)print}' | head -n -1
988 | echo
989 | echo "#########################################################################"
990 | echo "[##] Network Card Mode (Monitor/Manager): "
991 | echo "#########################################################################"
992 | echo
993 | sudo iwconfig | grep -oP '^\S+' | xargs -n1 sh -c 'echo -n $0" Mode:"; iwconfig $0 | awk -F "\"" "/Mode/ {print $2}"'
994 | echo
995 | echo "#########################################################################"
996 | echo "[##] Data Transfer Rate: "
997 | echo "#########################################################################"
998 | echo
999 | sudo iw list | grep -oP "VHT TX highest supported:\s*\K\d+" | awk '{print "Transfer rate: " $1 " Mbps"}'
1000 | echo
1001 | echo "#########################################################################"
1002 | echo "[##] Supported Frequencies: "
1003 | echo "#########################################################################"
1004 | echo
1005 | sudo iw list > requisitos/frequencies.txt
1006 | sleep 2
1007 | cut -f2- requisitos/frequencies.txt | grep -E 'Band 1|Band 2|\*[[:space:]][[:digit:]]{4} MHz'
1008 | echo
1009 | ;;
1010 | 2 ) echo
1011 | read -p "To use this feature, it's not necessary to choose this option as each section activates Monitor Mode when needed (Press ENTER to continue): " exit
1012 | clear
1013 | echo $interface2
1014 | ActMonitorEn
1015 | ;;
1016 | 3 ) echo
1017 | clear
1018 | DesaMonitor2En
1019 | ;;
1020 | 4 ) echo
1021 | sleep 1
1022 | bash netradar.sh
1023 | ;;
1024 | * ) echo
1025 | echo "$RRPLY Not a valid option"
1026 | sleep 2
1027 | bash netradar.sh
1028 | esac
1029 | ;;
1030 | 3 ) TitleEn
1031 | echo "[3] Local Network Device Scanning"
1032 | echo
1033 | echo "==============================================="
1034 | echo "[1] Quick Port Scan"" |"
1035 | echo "[2] Advanced Port Scan (OS, Versions, etc.)"" |"
1036 | echo "[3] Windows + Samba Scan"" |"
1037 | echo "[4] NetBios Scan"" |"
1038 | echo "[5] All (Ports, Windows, Samba, NetBios)"" |"
1039 | echo "[6] Return to Menu"" |"
1040 | echo "==============================================="
1041 | echo
1042 | read -p "[*] Choose an option: " opc5
1043 | case $opc5 in
1044 | 1 ) TitleEn
1045 | echo "[1] Quick Port Scan"
1046 | echo
1047 | read -p "[*] Enter the IP you want to scan (E.g.: 192.168.1.43): " Ip
1048 | read -p "[*] Scan the 1000 most common ports (y) or all 65535 (n)? (y/n): " opc2
1049 | echo
1050 | echo "###############################"
1051 | echo "[#] Scanning:" $Ip
1052 | echo "###############################"
1053 | scan_count=1
1054 | filename="scan_$scan_count.txt"
1055 | while [[ -e "requisitos/resultados/$filename" ]]; do
1056 | ((scan_count++))
1057 | filename="scan_$scan_count.txt"
1058 | done
1059 | echo
1060 | if [ $opc2 = y ]
1061 | then
1062 | sudo nmap -Pn $Ip > requisitos/resultados/$filename
1063 | cat requisitos/resultados/$filename
1064 | else
1065 | sudo nmap -Pn -p- $Ip > requisitos/resultados/$filename
1066 | cat requisitos/resultados/$filename
1067 | fi
1068 | echo
1069 | echo
1070 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1071 | ;;
1072 | 2 ) TitleEn
1073 | echo "[2] Advanced Port Scan (OS, Versions, etc.)"
1074 | echo
1075 | read -p "[*] Enter the IP you want to scan (E.g.: 192.168.1.43): " Ip
1076 | read -p "[*] Scan the 1000 most common ports (y) or all 65535 (n)? (y/n): " opc2
1077 | echo
1078 | echo "###############################"
1079 | echo "[#] Scanning:" $Ip
1080 | echo "###############################"
1081 | scan_count=1
1082 | filename="scan_$scan_count.txt"
1083 | while [[ -e "requisitos/resultados/$filename" ]]; do
1084 | ((scan_count++))
1085 | filename="scan_$scan_count.txt"
1086 | done
1087 | echo
1088 | if [ $opc2 = y ]
1089 | then
1090 | sudo nmap -Pn -sV -sC -O $Ip > requisitos/resultados/$filename
1091 | cat requisitos/resultados/$filename
1092 | else
1093 | sudo nmap -Pn -sV -sC -O -p- $Ip > requisitos/resultados/$filename
1094 | cat requisitos/resultados/$filename
1095 | fi
1096 | echo
1097 | echo
1098 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1099 | ;;
1100 | 3 ) TitleEn
1101 | echo "[3] Windows + Samba Scan"
1102 | echo
1103 | read -p "[*] Enter the IP you want to scan (E.g.: 192.168.1.43): " Ip
1104 | echo
1105 | echo "###############################"
1106 | echo "[#] Scanning:" $Ip
1107 | echo "###############################"
1108 | scan_count=1
1109 | filename="scan_$scan_count.txt"
1110 | while [[ -e "requisitos/resultados/$filename" ]]; do
1111 | ((scan_count++))
1112 | filename="scan_$scan_count.txt"
1113 | done
1114 | echo
1115 | sudo nmap -Pn -sV -O -p- $Ip > requisitos/resultados/$filename
1116 | echo >> requisitos/resultados/$filename
1117 | echo >> requisitos/resultados/$filename
1118 | sudo enum4linux -a $Ip >> requisitos/resultados/$filename
1119 | cat requisitos/resultados/$filename
1120 | echo
1121 | echo
1122 | echo "[#] The Obtained Users may be incorrect"
1123 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1124 | ;;
1125 | 4 ) TitleEn
1126 | echo "[4] NetBios Scan"
1127 | echo
1128 | read -p "[*] Enter the IP you want to scan (E.g.: 192.168.1.43): " Ip
1129 | echo
1130 | echo "###############################"
1131 | echo "[#] Scanning:" $Ip
1132 | echo "###############################"
1133 | scan_count=1
1134 | filename="scan_$scan_count.txt"
1135 | while [[ -e "requisitos/resultados/$filename" ]]; do
1136 | ((scan_count++))
1137 | filename="scan_$scan_count.txt"
1138 | done
1139 | echo
1140 | sudo nmap -Pn -sV -O -p- $Ip > requisitos/resultados/$filename
1141 | echo >> requisitos/resultados/$filename
1142 | echo >> requisitos/resultados/$filename
1143 | echo "IP address NetBIOS Name Server User MAC address" >> requisitos/resultados/$filename
1144 | echo "------------------------------------------------------------------------------" >> requisitos/resultados/$filename
1145 | sudo nbtscan -q $Ip >> requisitos/resultados/$filename
1146 | cat requisitos/resultados/$filename
1147 | echo
1148 | echo
1149 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1150 | ;;
1151 | 5 ) TitleEn
1152 | echo "[5] All (Ports, Windows, Samba, NetBios)"
1153 | echo
1154 | read -p "[*] Enter the IP you want to scan (E.g.: 192.168.1.43): " Ip
1155 | read -p "[*] Scan the 1000 most common ports (y) or all 65535 (n)? (y/n): " opc2
1156 | echo
1157 | echo
1158 | if [ $opc2 = y ]
1159 | then
1160 | scan_count=1
1161 | filename="scan_$scan_count.txt"
1162 | while [[ -e "requisitos/resultados/$filename" ]]; do
1163 | ((scan_count++))
1164 | filename="scan_$scan_count.txt"
1165 | done
1166 | echo "###############################" > requisitos/resultados/$filename
1167 | echo "[#] Ports: "$Ip >> requisitos/resultados/$filename
1168 | echo "###############################" >> requisitos/resultados/$filename
1169 | echo >> requisitos/resultados/$filename
1170 | echo >> requisitos/resultados/$filename
1171 | sudo nmap -Pn -sV -sC -O $Ip >> requisitos/resultados/$filename
1172 | echo >> requisitos/resultados/$filename
1173 | echo >> requisitos/resultados/$filename
1174 | echo >> requisitos/resultados/$filename
1175 | echo "############################################" >> requisitos/resultados/$filename
1176 | echo "[#] Windows + Samba Info: "$Ip >> requisitos/resultados/$filename
1177 | echo "############################################" >> requisitos/resultados/$filename
1178 | echo >> requisitos/resultados/$filename
1179 | echo >> requisitos/resultados/$filename
1180 | echo >> requisitos/resultados/$filename
1181 | sudo enum4linux -a $Ip >> requisitos/resultados/$filename
1182 | echo >> requisitos/resultados/$filename
1183 | echo >> requisitos/resultados/$filename
1184 | echo >> requisitos/resultados/$filename
1185 | echo "###############################" >> requisitos/resultados/$filename
1186 | echo "[#] NetBios: "$Ip >> requisitos/resultados/$filename
1187 | echo "###############################" >> requisitos/resultados/$filename
1188 | echo >> requisitos/resultados/$filename
1189 | echo >> requisitos/resultados/$filename
1190 | echo >> requisitos/resultados/$filename
1191 | echo "IP address NetBIOS Name Server User MAC address" >> requisitos/resultados/$filename
1192 | echo "------------------------------------------------------------------------------" >> requisitos/resultados/$filename
1193 | sudo nbtscan -q $Ip >> requisitos/resultados/$filename
1194 | cat requisitos/resultados/$filename
1195 | echo
1196 | echo
1197 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1198 | else
1199 | scan_count=1
1200 | filename="scan_$scan_count.txt"
1201 | while [[ -e "requisitos/resultados/$filename" ]]; do
1202 | ((scan_count++))
1203 | filename="scan_$scan_count.txt"
1204 | done
1205 | echo "###############################" > requisitos/resultados/$filename
1206 | echo "[#] Ports: "$Ip >> requisitos/resultados/$filename
1207 | echo "###############################" >> requisitos/resultados/$filename
1208 | echo >> requisitos/resultados/$filename
1209 | echo >> requisitos/resultados/$filename
1210 | sudo nmap -Pn -sV -sC -O -p- $Ip >> requisitos/resultados/$filename
1211 | echo >> requisitos/resultados/$filename
1212 | echo >> requisitos/resultados/$filename
1213 | echo >> requisitos/resultados/$filename
1214 | echo "############################################" >> requisitos/resultados/$filename
1215 | echo "[#] Windows + Samba Info: "$Ip >> requisitos/resultados/$filename
1216 | echo "############################################" >> requisitos/resultados/$filename
1217 | echo >> requisitos/resultados/$filename
1218 | echo >> requisitos/resultados/$filename
1219 | echo >> requisitos/resultados/$filename
1220 | sudo enum4linux -a $Ip >> requisitos/resultados/$filename
1221 | echo >> requisitos/resultados/$filename
1222 | echo >> requisitos/resultados/$filename
1223 | echo >> requisitos/resultados/$filename
1224 | echo "###############################" >> requisitos/resultados/$filename
1225 | echo "[#] NetBios: "$Ip >> requisitos/resultados/$filename
1226 | echo "###############################" >> requisitos/resultados/$filename
1227 | echo >> requisitos/resultados/$filename
1228 | echo >> requisitos/resultados/$filename
1229 | echo >> requisitos/resultados/$filename
1230 | echo "IP address NetBIOS Name Server User MAC address" >> requisitos/resultados/$filename
1231 | echo "------------------------------------------------------------------------------" >> requisitos/resultados/$filename
1232 | sudo nbtscan -q $Ip >> requisitos/resultados/$filename
1233 | echo
1234 | echo
1235 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1236 | fi
1237 | ;;
1238 | 6 ) bash netradar.sh
1239 | ;;
1240 | * ) echo
1241 | echo "$RRPLY Not a valid option"
1242 | sleep 2
1243 | bash netradar.sh
1244 | esac
1245 | ;;
1246 | 4 ) TitleEn
1247 | echo "[4] Scanning All Devices on the Local Network"
1248 | echo
1249 | echo "=============================================="
1250 | echo "[1] Quick IP Scan [NetDiscover]"" |"
1251 | echo "[2] Quick IP + Port Scan [Nmap]"" |"
1252 | echo "[3] Continuous IP Scan [NetDiscover]"" |"
1253 | echo "[4] Continuous IP Scan [Bettercap]"" |"
1254 | echo "[5] Advanced IP + Port Scan [Nmap]"" |"
1255 | echo "[6] Search for Services [HTTP, SMB, FTP, SSH,]|"
1256 | echo "[7] Return to Menu"" |"
1257 | echo "=============================================="
1258 | echo
1259 | read -p "[*] Choose an option: " opc5
1260 | case $opc5 in
1261 | 1 ) TitleEn
1262 | echo "[1] Quick IP Scan [NetDiscover]"
1263 | echo
1264 | read -p "[*] Enter the Network IP + Mask (E.g.: 192.168.1.0/24 or 128.0.0.0/16): " IpRed
1265 | scan_count=1
1266 | filename="scan_$scan_count.txt"
1267 | while [[ -e "requisitos/resultados/$filename" ]]; do
1268 | ((scan_count++))
1269 | filename="scan_$scan_count.txt"
1270 | done
1271 | sudo netdiscover -r $IpRed/24 -P > requisitos/resultados/$filename
1272 | cat requisitos/resultados/$filename
1273 | echo
1274 | echo
1275 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1276 | ;;
1277 | 2 ) TitleEn
1278 | echo "[2] Quick IP + Port Scan [Nmap]"
1279 | echo
1280 | read -p "[*] Enter the Network IP + Mask (E.g.: 192.168.1.0/24 or 128.0.0.0/16): " IpRed
1281 | read -p "[*] Scan the 1000 most common ports (y) or all 65535 (n)? (y/n): " opc2
1282 | scan_count=1
1283 | filename="scan_$scan_count.txt"
1284 | while [[ -e "requisitos/resultados/$filename" ]]; do
1285 | ((scan_count++))
1286 | filename="scan_$scan_count.txt"
1287 | done
1288 | echo
1289 | if [ $opc2 = y ]
1290 | then
1291 | echo
1292 | echo "[#] Scanning Network Devices and Ports" $IpRed
1293 | echo
1294 | sudo nmap -Pn $IpRed > requisitos/resultados/$filename
1295 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
1296 | else
1297 | sudo nmap -Pn -p- $IpRed > requisitos/resultados/$filename
1298 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
1299 | fi
1300 | echo
1301 | echo
1302 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1303 | ;;
1304 | 3 ) read -p "[*] Enter the Network IP + Mask (E.g.: 192.168.1.0/24 or 128.0.0.0/16): " IpRed
1305 | sudo netdiscover -r $IpRed/24
1306 | ;;
1307 | 4 ) TitleEn
1308 | echo "[#] Press Ctrl + c (To stop the scan once it has started)"
1309 | echo
1310 | sleep 3
1311 | sudo bettercap -eval 'set ticker.commands "clear; net.show"; net.probe on; ticker on'
1312 | ;;
1313 | 5 ) TitleEn
1314 | echo "[5] Advanced IP + Port Scan [Nmap]"
1315 | echo
1316 | read -p "[*] Enter the Network IP + Mask (E.g.: 192.168.1.0/24 or 128.0.0.0/16): " IpRed
1317 | read -p "[*] Scan the 1000 most common ports (y) or all 65535 (n)? (y/n): " opc2
1318 | scan_count=1
1319 | filename="scan_$scan_count.txt"
1320 | while [[ -e "requisitos/resultados/$filename" ]]; do
1321 | ((scan_count++))
1322 | filename="scan_$scan_count.txt"
1323 | done
1324 | echo
1325 | if [ $opc2 = y ]
1326 | then
1327 | echo
1328 | echo "[#] Scanning Network Devices and Ports" $IpRed
1329 | echo
1330 | sudo nmap -Pn -sV -O $IpRed > requisitos/resultados/$filename
1331 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
1332 | else
1333 | sudo nmap -Pn -sV -O -p- $IpRed > requisitos/resultados/$filename
1334 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
1335 | fi
1336 | echo
1337 | echo
1338 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1339 | ;;
1340 | 6 ) TitleEn
1341 | echo "[6] Search for Services [HTTP, SMB, FTP, SSH,.]"
1342 | echo
1343 | echo "++++++++++++++++++"
1344 | echo "[1] HTTP/HTTPS +"
1345 | echo "[2] SMB +"
1346 | echo "[3] FTP +"
1347 | echo "[4] SSH +"
1348 | echo "[5] Telnet +"
1349 | echo "[6] Windows +"
1350 | echo "[7] NetBIOS +"
1351 | echo "[8] Exit +"
1352 | echo "++++++++++++++++++"
1353 | echo
1354 | read -p "[*] Choose an option: " opc5
1355 | echo
1356 | case $opc5 in
1357 | 1 ) read -p "[*] Enter the Network IP + Mask (E.g.: 192.168.1.0/24 or 128.0.0.0/16): " IpRed
1358 | echo
1359 | echo "##############################"
1360 | echo "[#] Scanning:" $IpRed
1361 | echo "##############################"
1362 | echo "[#] Service: HTTP/HTTPS"
1363 | echo "##############################"
1364 | scan_count=1
1365 | filename="scan_$scan_count.txt"
1366 | while [[ -e "requisitos/resultados/$filename" ]]; do
1367 | ((scan_count++))
1368 | filename="scan_$scan_count.txt"
1369 | done
1370 | echo
1371 | echo
1372 | sudo nmap -Pn -sV -T4 -p 80,443 --open $IpRed > requisitos/resultados/$filename
1373 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
1374 | echo
1375 | echo
1376 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1377 | echo "[#] I recommend performing an Advanced and Specific Scan for the IP of interest using Option 3 in the Main Menu"
1378 | echo
1379 | ;;
1380 | 2 ) read -p "[*] Enter the Network IP + Mask (E.g.: 192.168.1.0/24 or 128.0.0.0/16): " IpRed
1381 | echo
1382 | echo "##############################"
1383 | echo "[#] Scanning:" $IpRed
1384 | echo "##############################"
1385 | echo "[#] Service: SMB"
1386 | echo "##############################"
1387 | scan_count=1
1388 | filename="scan_$scan_count.txt"
1389 | while [[ -e "requisitos/resultados/$filename" ]]; do
1390 | ((scan_count++))
1391 | filename="scan_$scan_count.txt"
1392 | done
1393 | echo
1394 | echo
1395 | sudo nmap -Pn -sV -T4 -p 445 --open $IpRed > requisitos/resultados/$filename
1396 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
1397 | echo
1398 | echo
1399 | sudo crackmapexec smb $IpRed 2>/dev/null
1400 | echo
1401 | echo
1402 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1403 | echo "[#] I recommend performing an Advanced and Specific Scan for the IP of interest using Option 3 in the Main Menu"
1404 | echo
1405 | ;;
1406 | 3 ) read -p "[*] Enter the Network IP + Mask (E.g.: 192.168.1.0/24 or 128.0.0.0/16): " IpRed
1407 | echo
1408 | echo "##############################"
1409 | echo "[#] Scanning:" $IpRed
1410 | echo "##############################"
1411 | echo "[#] Service: FTP"
1412 | echo "##############################"
1413 | scan_count=1
1414 | filename="scan_$scan_count.txt"
1415 | while [[ -e "requisitos/resultados/$filename" ]]; do
1416 | ((scan_count++))
1417 | filename="scan_$scan_count.txt"
1418 | done
1419 | echo
1420 | echo
1421 | sudo nmap -Pn -sV -T4 -p 21 --open $IpRed > requisitos/resultados/$filename
1422 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
1423 | echo
1424 | echo
1425 | sudo crackmapexec ftp $IpRed 2>/dev/null
1426 | echo
1427 | echo
1428 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1429 | echo "[#] I recommend performing an Advanced and Specific Scan for the IP of interest using Option 3 in the Main Menu"
1430 | echo
1431 | ;;
1432 | 4 ) read -p "[*] Enter the Network IP + Mask (E.g.: 192.168.1.0/24 or 128.0.0/24): " IpRed
1433 | echo
1434 | echo "##############################"
1435 | echo "[#] Scanning:" $IpRed
1436 | echo "##############################"
1437 | echo "[#] Service: SSH"
1438 | echo "##############################"
1439 | scan_count=1
1440 | filename="scan_$scan_count.txt"
1441 | while [[ -e "requisitos/resultados/$filename" ]]; do
1442 | ((scan_count++))
1443 | filename="scan_$scan_count.txt"
1444 | done
1445 | echo
1446 | echo
1447 | sudo nmap -Pn -sV -T4 -p 22 --open $IpRed > requisitos/resultados/$filename
1448 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
1449 | echo
1450 | echo
1451 | sudo crackmapexec ssh $IpRed 2>/dev/null
1452 | echo
1453 | echo
1454 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1455 | echo "[#] I recommend performing an Advanced and Specific Scan for the IP of interest using Option 3 in the Main Menu"
1456 | echo
1457 | ;;
1458 | 5 ) read -p "[*] Enter the Network IP + Mask (E.g.: 192.168.1.0/24 or 128.0.0.0/16): " IpRed
1459 | echo
1460 | echo "##############################"
1461 | echo "[#] Scanning:" $IpRed
1462 | echo "##############################"
1463 | echo "[#] Service: Telnet"
1464 | echo "##############################"
1465 | scan_count=1
1466 | filename="scan_$scan_count.txt"
1467 | while [[ -e "requisitos/resultados/$filename" ]]; do
1468 | ((scan_count++))
1469 | filename="scan_$scan_count.txt"
1470 | done
1471 | echo
1472 | echo
1473 | sudo nmap -Pn -sV -T4 -p 23 --open $IpRed > requisitos/resultados/$filename
1474 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
1475 | echo
1476 | echo
1477 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1478 | echo "[#] I recommend performing an Advanced and Specific Scan for the IP of interest using Option 3 in the Main Menu"
1479 | echo
1480 | ;;
1481 | 6 ) read -p "[*] Enter the Network IP + Mask (E.g.: 192.168.1.0/24 or 128.0.0.0/16): " IpRed
1482 | echo
1483 | echo "##############################"
1484 | echo "[#] Scanning:" $IpRed
1485 | echo "##############################"
1486 | echo "[#] Service: Windows"
1487 | echo "##############################"
1488 | scan_count=1
1489 | filename="scan_$scan_count.txt"
1490 | while [[ -e "requisitos/resultados/$filename" ]]; do
1491 | ((scan_count++))
1492 | filename="scan_$scan_count.txt"
1493 | done
1494 | echo
1495 | echo
1496 | sudo nmap -Pn -sV -T4 -p 135,139,445 --open $IpRed > requisitos/resultados/$filename
1497 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
1498 | echo
1499 | echo
1500 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1501 | echo "[#] I recommend performing an Advanced and Specific Scan for the IP of interest using Option 3 in the Main Menu"
1502 | echo
1503 | ;;
1504 | 7 ) read -p "[*] Enter the Network IP + Mask (E.g.: 192.168.1.0/24 or 128.0.0.0/16): " IpRed
1505 | echo
1506 | echo "##############################"
1507 | echo "[#] Scanning:" $IpRed
1508 | echo "##############################"
1509 | echo "[#] Service: NetBIOS"
1510 | echo "##############################"
1511 | scan_count=1
1512 | filename="scan_$scan_count.txt"
1513 | while [[ -e "requisitos/resultados/$filename" ]]; do
1514 | ((scan_count++))
1515 | filename="scan_$scan_count.txt"
1516 | done
1517 | echo
1518 | echo
1519 | sudo nmap -Pn -sV -T4 -p 137,138,139 --open $IpRed > requisitos/resultados/$filename
1520 | echo >> requisitos/resultados/$filename
1521 | echo >> requisitos/resultados/$filename
1522 | echo "IP address NetBIOS Name Server User MAC address" >> requisitos/resultados/$filename
1523 | echo "------------------------------------------------------------------------------" >> requisitos/resultados/$filename
1524 | sudo nbtscan -q $IpRed >> requisitos/resultados/$filename
1525 | awk '/^Nmap scan report/{printf "* %s\n", $NF; next} 1' requisitos/resultados/$filename
1526 | echo
1527 | echo
1528 | echo "[#] Scan File Path: [NetRadar/requisitos/resultados/$filename]"
1529 | echo "[#] I recommend performing an Advanced and Specific Scan for the IP of interest using Option 3 in the Main Menu"
1530 | echo
1531 | ;;
1532 | 8 ) exit
1533 | ;;
1534 | * ) echo
1535 | echo "$RRPLY Not a valid option"
1536 | bash netradar.sh
1537 | esac
1538 | ;;
1539 | 7 ) bash netradar.sh
1540 | ;;
1541 | * ) echo
1542 | echo "$RRPLY Not a valid option"
1543 | sleep 2
1544 | bash netradar.sh
1545 | esac
1546 | ;;
1547 | 5 ) TitleEn
1548 | echo
1549 | echo "========================================"
1550 | echo "[1] Aircrack-ng Scanner + [Graphical]"
1551 | echo "[2] Bettercap Scanner"
1552 | echo "[3] NmCli Scanner [No Monitor Mode]"
1553 | echo "[4] Wash Scanner"
1554 | echo "[5] Back to Menu"
1555 | echo "========================================"
1556 | read -p "[*] Choose an option: " opc4
1557 | case $opc4 in
1558 | 1 ) echo
1559 | # Check if the Network Interface Card is in Managed Mode and change it if not + fill the $interfaz variable
1560 | cardEn
1561 | echo
1562 | read -p "[*] Enter the Network Interface Card (E.g.: wlan0): " interfaz
1563 | check_wifi_mode $interfaz
1564 | check_managedEn $mode
1565 | # Activate Monitor Mode
1566 | ActMonitorEn
1567 | # Finish #
1568 | TitleEn
1569 | echo "[#] Press Ctrl + c (To stop the Scan once it has started)"
1570 | echo
1571 | if ! [ -d requisitos/resultados ]
1572 | then
1573 | mkdir requisitos/resultados
1574 | fi
1575 | if ! [ -d requisitos/resultados/grafico_global ]
1576 | then
1577 | sudo rm -r requisitos/resultados/grafico_global
1578 | sudo rm -r requisitos/resultados/captura_global-01.csv
1579 | fi
1580 | sudo airodump-ng $interfaz2 --band abg -w requisitos/resultados/captura_global
1581 | echo
1582 | sudo rm -r requisitos/resultados/captura_global-01.cap
1583 | sudo rm -r requisitos/resultados/captura_global-01.kismet.csv
1584 | sudo rm -r requisitos/resultados/captura_global-01.kismet.netxml
1585 | sudo rm -r requisitos/resultados/captura_global-01.log.csv
1586 | echo
1587 | sudo airgraph-ng -i requisitos/resultados/captura_global-01.csv -o requisitos/resultados/grafico_global -g CAPR >/dev/null
1588 | echo
1589 | echo "=============================="
1590 | echo " Generating Graph"
1591 | echo " Of the Scanned Wifi Networks"
1592 | echo "=============================="
1593 | echo "-------->"" |"
1594 | sleep 1
1595 | echo "--------------->"" |"
1596 | sleep 1
1597 | echo "---------------------->"" |"
1598 | sleep 1
1599 | echo "---------------------------->""|"
1600 | echo "=============================="
1601 | echo
1602 | echo
1603 | echo "[*] Graph Path: [NetRadar/requisitos/resultados/grafico_global]"
1604 | echo "[*] Save the Image in another directory or with another name to avoid overwriting when running this option again"
1605 | echo
1606 | read -p "[*] Do you want to open the Graph? (y/n): " open
1607 | echo
1608 | if [ $open = y ]
1609 | then
1610 | sudo open requisitos/resultados/grafico_global
1611 | fi
1612 | # Deactivate Monitor Mode
1613 | DesaMonitorEn
1614 | # Finish #
1615 | ;;
1616 | 2 ) echo
1617 | # Check if the Network Interface Card is in Managed Mode and change it if not + fill the $interfaz variable
1618 | cardEn
1619 | echo
1620 | read -p "[*] Enter the Network Interface Card (E.g.: wlan0): " interfaz
1621 | check_wifi_mode $interfaz
1622 | check_managedEn $mode
1623 | # Activate Monitor Mode
1624 | ActMonitorEn
1625 | # Finish #
1626 | TitleEn
1627 | echo "[#] Press Ctrl + c (To stop the Scan once it has started)"
1628 | echo
1629 | sudo bettercap -iface $interfaz2 -eval 'set ticker.commands "clear; wifi.show"; wifi.recon on; ticker on'
1630 | # Deactivate Monitor Mode
1631 | DesaMonitorEn
1632 | # Finish #
1633 | ;;
1634 | 3 ) echo
1635 | TitleEn
1636 | echo "[#] Scan Completed (The Target Network may take up to 1 minute to appear)"
1637 | echo
1638 | sudo nmcli dev wifi list
1639 | ;;
1640 | 4 ) echo
1641 | # Check if the Network Interface Card is in Managed Mode and change it if not + fill the $interfaz variable
1642 | cardEn
1643 | echo
1644 | read -p "[*] Enter the Network Interface Card (E.g.: wlan0): " interfaz
1645 | check_wifi_mode $interfaz
1646 | check_managedEn $mode
1647 | # Activate Monitor Mode
1648 | ActMonitorEn
1649 | # Finish #
1650 | TitleEn
1651 | echo "[#] Press Ctrl + c (To stop the Scan once it has started)"
1652 | echo
1653 | sudo wash -2 -5 -a -i $interfaz2
1654 | # Deactivate Monitor Mode
1655 | DesaMonitorEn
1656 | # Finish #
1657 | ;;
1658 | 5 ) bash netradar.sh
1659 | ;;
1660 | * ) echo
1661 | echo "$RRPLY Not a valid option"
1662 | sleep 2
1663 | bash netradar.sh
1664 | esac
1665 | ;;
1666 | 6 ) # Check if the Network Interface Card is in Managed Mode and change it if not + fill the $interfaz variable
1667 | cardEn
1668 | echo
1669 | read -p "[*] Enter the Network Interface Card (E.g.: wlan0): " interfaz
1670 | check_wifi_mode $interfaz
1671 | check_managedEn $mode
1672 | # Finish #
1673 | TitleEn
1674 | echo "[#] Copy the BSSID and CHAN of the target Wifi, it may take up to 1 minute for the Target Network to appear"
1675 | echo
1676 | nmcli dev wifi list
1677 | echo
1678 | read -p "[*] Copy the BSSID of the Target Wifi and paste it below: " bssid
1679 | read -p "[*] Copy the Channel (CHAN) of the Target Wifi and paste it below: " ch
1680 | # Activate Monitor Mode
1681 | ActMonitorEn
1682 | # Finish #
1683 | TitleEn
1684 | echo "[#] Press Ctrl + c (To stop the Scan once it has started)"
1685 | sleep 3
1686 | sleep 3
1687 | if ! [ -d requisitos/resultados ]
1688 | then
1689 | mkdir requisitos/resultados
1690 | fi
1691 | if [ -d requisitos/resultados/$bssid ]
1692 | then
1693 | sudo rm -r requisitos/resultados/$bssid
1694 | fi
1695 | if [ -d requisitos/resultados/Hash* ]
1696 | then
1697 | sudo rm -r requisitos/resultados/Hash*
1698 | fi
1699 | if ! [ -d requisitos/resultados/$bssid ]
1700 | then
1701 | mkdir requisitos/resultados/$bssid
1702 | fi
1703 | sudo airodump-ng -c $ch --bssid $bssid $interfaz2 --band abg -w requisitos/resultados/$bssid/captura_$bssid
1704 | echo
1705 | sudo rm -r requisitos/resultados/$bssid/captura_$bssid-01.kismet.csv
1706 | sudo rm -r requisitos/resultados/$bssid/captura_$bssid-01.kismet.netxml
1707 | sudo rm -r requisitos/resultados/$bssid/captura_$bssid-01.log.csv
1708 | echo
1709 | sudo airgraph-ng -i requisitos/resultados/$bssid/captura_$bssid-01.csv -o requisitos/resultados/$bssid/grafico_$bssid -g CAPR >/dev/null
1710 | echo
1711 | echo "=============================="
1712 | echo " Generating Graph"
1713 | echo " Of the Scanned Wifi Networks"
1714 | echo "=============================="
1715 | echo "-------->"" |"
1716 | sleep 1
1717 | echo "--------------->"" |"
1718 | sleep 1
1719 | echo "---------------------->"" |"
1720 | sleep 1
1721 | echo "---------------------------->""|"
1722 | echo "=============================="
1723 | TitleEn
1724 | echo "------------------------------------------------------------"
1725 | echo "↓ Results--> $bssid | "`sudo aircrack-ng -J requisitos/resultados/$bssid/captura_$bssid-02 requisitos/resultados/$bssid/captura_$bssid-01.cap | awk 'NF==6{print $3}'`" ↓"
1726 | echo "------------------------------------------------------------"
1727 | echo
1728 | sudo aircrack-ng -J requisitos/resultados/$bssid/captura_$bssid-02 requisitos/resultados/$bssid/captura_$bssid-01.cap | awk 'FNR>= 5{print}' | awk 'FNR<= 3{print}'
1729 | sudo aircrack-ng -J requisitos/resultados/$bssid/captura_$bssid-02 requisitos/resultados/$bssid/captura_$bssid-01.cap | awk 'FNR>= 20{print}'
1730 | sudo hccap2john requisitos/resultados/$bssid/captura_$bssid-02.hccap > requisitos/resultados/$bssid/Hash_$bssid-03
1731 | echo
1732 | echo "[*] Graph Path: [NetRadar/requisitos/resultados/$bssid/grafico_$bssid]"
1733 | echo "[*] Save the folder in another directory or with another name to avoid overwriting when running this option again"
1734 | echo
1735 | read -p "[*] Do you want to open the Graph? (y/n): " open
1736 | echo
1737 | if [ $open = y ]
1738 | then
1739 | sudo open requisitos/resultados/$bssid/grafico_$bssid
1740 | fi
1741 | # Deactivate Monitor Mode
1742 | DesaMonitorEn
1743 | # Finish #
1744 | ;;
1745 | 99 ) exit
1746 | ;;
1747 | * ) echo
1748 | echo "$RRPLY Not a valid option"
1749 | sleep 3
1750 | bash netradar.sh
1751 | esac
1752 | echo
1753 | echo
1754 | echo "#####################"
1755 | echo "[1] Back to Menu"
1756 | echo "[2] Exit"
1757 | echo "#####################"
1758 | echo
1759 | read -p "[*] Elige una opción: " opc5
1760 | case $opc5 in
1761 | 1) bash netradar.sh
1762 | ;;
1763 | 2) exit
1764 | ;;
1765 | *) echo
1766 | echo "$opc5 No es una opción válida"
1767 | sleep 3
1768 | bash netradar.sh
1769 | esac
1770 | fi
1771 |
--------------------------------------------------------------------------------