├── README.md ├── installing-dvwa.sh ├── installing-bwapp.sh ├── conky.sh ├── Ddos.sh └── Ddosv5-0-2.sh /README.md: -------------------------------------------------------------------------------- 1 | ddos-script 2 | 3 | All things to do after installing Kali Linux and Add more awesome hacking tools to your Kali Linux system 4 | 5 | Change log v5.0.2: 6 | 7 | add Nvidia GPU driver 8 | Change log v5.0.1: 9 | 10 | add Arc theme & icon 11 | update Tor 6.5.1 12 | Change log v5.0: 13 | 14 | add install dvwa 15 | add install bwapp 16 | Change log v4.5: 17 | 18 | fix sound mute and enable pulseaudio run startup 19 | install latest virtualbox, virtualbox-ext-pack and fix unable connect usb to virtualbox and fix "Kernel driver not installed (rc=-1908)" 20 | add google-chrome installation 21 | update latest tor browser 22 | add install metasploit, aircrack-ng on ubuntu/linux mint 23 | add netripper tool for sniff https password 24 | add fluxion tool 25 | Change log v4.1: 26 | 27 | Add Kali Linux 2.0 repository for installing more package 28 | Add "Update kali linux Sana to Kali linux 2016.2" option 29 | Add "how to install wireless driver in your kali linux 2016.2 system" option 30 | Add "Transparent-top bar-notification-windows on Kali Linux" option 31 | Change log v4: 32 | 33 | change source.list kali linux rolling 34 | modify video tutorial links 35 | add more tool ;) 36 | add vmware-tools 37 | 38 | # install 39 | git clone https://github.com/mr-wassim/DDos-script-kali-linux.git 40 | cd DDos-script-kali-linux 41 | chmod +x *.sh 42 | ./Ddos.sh 43 | 44 | 45 | 46 | -------------------------------------------------------------------------------- /installing-dvwa.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | function clone(){ 4 | echo "Make sure that you have php 5 installed on your system" 5 | echo "Cloning latest version of DVWA from GitHub" 6 | git clone https://github.com/ethicalhack3r/DVWA.git $webroot/dvwa 7 | echo "Setting dvwa configuration" 8 | sudo chmod -R 777 $webroot/dvwa 9 | sed -i '2 c $dvwa_WEBROOT = "'$webroot'";' $webroot/dvwa/config/config.inc.php 10 | sed -i '17 c $_DVWA[ 'db_user' ] = "'$uname'";' $webroot/dvwa/config/config.inc.php 11 | sed -i '18 c $_DVWA[ 'db_password' ] = "'$pass'";' $webroot/dvwa/config/config.inc.php 12 | 13 | #creating database 14 | echo "Creating dvwa database" 15 | mysql -u $uname -p$pass -e "CREATE DATABASE IF NOT EXISTS dvwa" 16 | echo "dvwa Setup Finished Successfully. Happy hacking and happy learning !" 17 | } 18 | 19 | 20 | #checking mysql is installed 21 | isMYSQL=$(apt-cache show mysql-server | grep 'Version'); 22 | if [[ $isMYSQL == *"No packages found"* ]]; then 23 | echo -n "MySQL Package Not Found. Do you want to install (Y/N)?" 24 | read mysql_flag 25 | if [ $mysql_flag == "Y" ] || [ $mysql_flag == "y" ]; then 26 | echo "Installing MySQL Server. This might take a while." 27 | sudo apt-get install mysql-server 28 | else 29 | echo "dvwa Setup Terminated. MySQL is a must requirement for dvwa to run" 30 | exit 0 31 | fi 32 | else 33 | echo "MySQL found with "$isMYSQL 34 | fi 35 | #checking apache is installed 36 | isApache=$(apt-cache show apache2 | grep 'Version'); 37 | if [[ $isApache == *"No packages found"* ]]; then 38 | echo -n "Apache Package Not Found. Do you want to install (Y/N)?" 39 | read apache_flag 40 | if [ $apache_flag == "Y" ] || [ $apache_flag == "y" ]; then 41 | echo "Installing Apache. This might take a while." 42 | sudo apt-get install apache2 43 | else 44 | echo "dvwa Setup Terminated. Apache is a must requirement for dvwa to run" 45 | exit 0 46 | fi 47 | else 48 | echo "Apache found with "$isApache 49 | fi 50 | 51 | #asserting mysql and apache services 52 | MYSQL=$(pgrep mysql | wc -l); 53 | if [ "$MYSQL" -eq 0 ]; then 54 | echo "MySQL is down. Starting MySQL Service"; 55 | sudo service mysql start 56 | fi 57 | APACHE=$(pgrep apache | wc -l); 58 | if [ "$APACHE" -eq 0 ]; then 59 | echo "Apache is down. Starting Apache Service"; 60 | sudo service apache2 start 61 | fi 62 | 63 | #configuring mysql and apache for dvwa 64 | echo -n "Enter mysql username : " 65 | read uname 66 | echo -n "Enter mysql password : " 67 | read pass 68 | echo -n "Enter the full web root path : " 69 | read webroot 70 | 71 | #cloning latest version of dvwa from GitHub 72 | if [[ -d $webroot/dvwa ]]; then 73 | echo -n "Folder "$webroot"/dvwa already exists. Do you want to clean and build a fresh latest copy ? (Y/N)" 74 | read clean_flag 75 | if [ $clean_flag == "Y" ] || [ $clean_flag == "y"]; then 76 | echo "Cleaning up old copy" 77 | rm -rf $webroot/dvwa 78 | clone 79 | else 80 | echo "dvwa Setup Terminated." 81 | fi 82 | else 83 | clone 84 | fi 85 | -------------------------------------------------------------------------------- /installing-bwapp.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | function clone(){ 4 | echo "Make sure that you have php 5 installed on your system" 5 | echo "Cloning latest version of bwapp from Sourceforge" 6 | wget http://nchc.dl.sourceforge.net/project/bwapp/bWAPP/bWAPP_latest.zip 7 | unzip bWAPP_latest.zip 8 | mv bWAPP/ bwapp 9 | mv bwapp /var/www/html 10 | rm -rf apache2 11 | rm -rf evil 12 | rm bWAPP_latest.zip 13 | rm bWAPP_intro.pdf ClientAccessPolicy.xml crossdomain.xml INSTALL.txt README.txt release_notes.txt 14 | echo "Setting bwapp configuration" 15 | sudo chmod -R 777 $webroot/bwapp 16 | sed -i '2 c $bwapp_WEBROOT = "'$webroot'";' $webroot/bwapp/admin/settings.php 17 | sed -i '21 c $db_username = "'$uname'";' $webroot/bwapp/admin/settings.php 18 | sed -i '22 c $db_password = "'$pass'";' $webroot/bwapp/admin/settings.php 19 | 20 | 21 | echo "bwapp Setup Finished Successfully. Happy hacking and happy learning !" 22 | } 23 | 24 | 25 | #checking mysql is installed 26 | isMYSQL=$(apt-cache show mysql-server | grep 'Version'); 27 | if [[ $isMYSQL == *"No packages found"* ]]; then 28 | echo -n "MySQL Package Not Found. Do you want to install (Y/N)?" 29 | read mysql_flag 30 | if [ $mysql_flag == "Y" ] || [ $mysql_flag == "y" ]; then 31 | echo "Installing MySQL Server. This might take a while." 32 | sudo apt-get install mysql-server 33 | else 34 | echo "bwapp Setup Terminated. MySQL is a must requirement for bwapp to run" 35 | exit 0 36 | fi 37 | else 38 | echo "MySQL found with "$isMYSQL 39 | fi 40 | #checking apache is installed 41 | isApache=$(apt-cache show apache2 | grep 'Version'); 42 | if [[ $isApache == *"No packages found"* ]]; then 43 | echo -n "Apache Package Not Found. Do you want to install (Y/N)?" 44 | read apache_flag 45 | if [ $apache_flag == "Y" ] || [ $apache_flag == "y" ]; then 46 | echo "Installing Apache. This might take a while." 47 | sudo apt-get install apache2 48 | else 49 | echo "bwapp Setup Terminated. Apache is a must requirement for bwapp to run" 50 | exit 0 51 | fi 52 | else 53 | echo "Apache found with "$isApache 54 | fi 55 | 56 | #asserting mysql and apache services 57 | MYSQL=$(pgrep mysql | wc -l); 58 | if [ "$MYSQL" -eq 0 ]; then 59 | echo "MySQL is down. Starting MySQL Service"; 60 | sudo service mysql start 61 | fi 62 | APACHE=$(pgrep apache | wc -l); 63 | if [ "$APACHE" -eq 0 ]; then 64 | echo "Apache is down. Starting Apache Service"; 65 | sudo service apache2 start 66 | fi 67 | 68 | #configuring mysql and apache for bwapp 69 | echo -n "Enter mysql username : " 70 | read uname 71 | echo -n "Enter mysql password : " 72 | read pass 73 | echo -n "Enter the full web root path : " 74 | read webroot 75 | 76 | #cloning latest version of bwapp from GitHub 77 | if [[ -d $webroot/bwapp ]]; then 78 | echo -n "Folder "$webroot"/bwapp already exists. Do you want to clean and build a fresh latest copy ? (Y/N)" 79 | read clean_flag 80 | if [ $clean_flag == "Y" ] || [ $clean_flag == "y"]; then 81 | echo "Cleaning up old copy" 82 | rm -rf $webroot/bwapp 83 | clone 84 | else 85 | echo "bwapp Setup Terminated." 86 | fi 87 | else 88 | clone 89 | fi 90 | -------------------------------------------------------------------------------- /conky.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | echo -e "\n ${GREEN}[+]${RESET} Installing ${GREEN}conky${RESET} ~ GUI desktop monitor" 3 | apt-get -qq install conky || echo -e ' '${RED}'[!] Issue with apt-get'${RESET} 1>&2 4 | #--- Configure conky 5 | file=/root/.conkyrc; [ -e "${file}" ] && cp -n $file{,.bkup} 6 | cat < "${file}" 7 | ## Useful: http://forums.opensuse.org/english/get-technical-help-here/how-faq-forums/unreviewed-how-faq/464737-easy-configuring-conky-conkyconf.html 8 | background yes 9 | font Monospace:size=8:weight=bold 10 | use_xft yes 11 | update_interval 2.0 12 | own_window yes 13 | own_window_type normal 14 | own_window_transparent yes 15 | own_window_class conky-semi 16 | own_window_argb_visual yes # GNOME & XFCE yes, KDE no 17 | own_window_colour brown 18 | own_window_hints undecorated,below,sticky,skip_taskbar,skip_pager 19 | double_buffer yes 20 | maximum_width 260 21 | draw_shades yes 22 | draw_outline no 23 | draw_borders no 24 | stippled_borders 3 25 | #border_margin 9 # Old command 26 | border_inner_margin 9 27 | border_width 10 28 | default_color grey 29 | alignment bottom_right 30 | #gap_x 55 # KDE 31 | #gap_x 0 # GNOME 32 | gap_x 5 33 | gap_y 0 34 | uppercase no 35 | use_spacer right 36 | TEXT 37 | \${color dodgerblue3}SYSTEM \${hr 2}\$color 38 | #\${color white}\${time %A},\${time %e} \${time %B} \${time %G}\${alignr}\${time %H:%M:%S} 39 | \${color white}Host\$color: \$nodename \${alignr}\${color white}Uptime\$color: \$uptime 40 | \${color dodgerblue3}CPU \${hr 2}\$color 41 | #\${font Arial:bold:size=8}\${execi 99999 grep "model name" -m1 /proc/cpuinfo | cut -d":" -f2 | cut -d" " -f2- | sed "s#Processor ##"}\$font\$color 42 | \${color white}MHz\$color: \${freq} \${alignr}\${color white}Load\$color: \${exec uptime | awk -F "load average: " '{print \$2}'} 43 | \${color white}Tasks\$color: \$running_processes/\$processes \${alignr}\${color white}CPU0\$color: \${cpu cpu0}% \${color white}CPU1\$color: \${cpu cpu1}% 44 | #\${color #c0ff3e}\${acpitemp}C 45 | #\${execi 20 sensors |grep "Core0 Temp" | cut -d" " -f4}\$font\$color\${alignr}\${freq_g 2} \${execi 20 sensors |grep "Core1 Temp" | cut -d" " -f4} 46 | \${cpugraph cpu0 25,120 000000 white} \${alignr}\${cpugraph cpu1 25,120 000000 white} 47 | \${color white}\${cpubar cpu1 3,120} \${alignr}\${color white}\${cpubar cpu2 3,120}\$color 48 | \${color dodgerblue3}PROCESSES \${hr 2}\$color 49 | \${color white}NAME PID CPU MEM 50 | \${color white}\${top name 1}\${top pid 1} \${top cpu 1} \${top mem 1}\$color 51 | \${top name 2}\${top pid 2} \${top cpu 2} \${top mem 2} 52 | \${top name 3}\${top pid 3} \${top cpu 3} \${top mem 3} 53 | \${top name 4}\${top pid 4} \${top cpu 4} \${top mem 4} 54 | \${top name 5}\${top pid 5} \${top cpu 5} \${top mem 5} 55 | \${color dodgerblue3}MEMORY & SWAP \${hr 2}\$color 56 | \${color white}RAM\$color \$alignr\$memperc% \${membar 6,170}\$color 57 | \${color white}Swap\$color \$alignr\$swapperc% \${swapbar 6,170}\$color 58 | \${color dodgerblue3}FILESYSTEM \${hr 2}\$color 59 | \${color white}root\$color \${fs_free_perc /}% free\${alignr}\${fs_free /}/ \${fs_size /} 60 | \${fs_bar 3 /}\$color 61 | #\${color white}home\$color \${fs_free_perc /home}% free\${alignr}\${fs_free /home}/ \${fs_size /home} 62 | #\${fs_bar 3 /home}\$color 63 | \${color dodgerblue3}LAN eth0 (\${addr eth0}) \${hr 2}\$color 64 | \${color white}Down\$color: \${downspeed eth0} KB/s\${alignr}\${color white}Up\$color: \${upspeed eth0} KB/s 65 | \${color white}Downloaded\$color: \${totaldown eth0} \${alignr}\${color white}Uploaded\$color: \${totalup eth0} 66 | \${downspeedgraph eth0 25,120 000000 00ff00} \${alignr}\${upspeedgraph eth0 25,120 000000 ff0000}\$color 67 | EOF 68 | ip addr show eth1 &>/devnull && cat <> "${file}" 69 | \${color dodgerblue3}LAN eth1 (\${addr eth1}) \${hr 2}\$color 70 | \${color white}Down\$color: \${downspeed eth1} KB/s\${alignr}\${color white}Up\$color: \${upspeed eth1} KB/s 71 | \${color white}Downloaded\$color: \${totaldown eth1} \${alignr}\${color white}Uploaded\$color: \${totalup eth1} 72 | \${downspeedgraph eth1 25,120 000000 00ff00} \${alignr}\${upspeedgraph eth1 25,120 000000 ff0000}\$color 73 | EOF 74 | cat <> "${file}" 75 | \${color dodgerblue3}Wi-Fi (\${addr wlan0}) \${hr 2}\$color 76 | \${color white}Down\$color: \${downspeed wlan0} KB/s\${alignr}\${color white}Up\$color: \${upspeed wlan0} KB/s 77 | \${color white}Downloaded\$color: \${totaldown wlan0} \${alignr}\${color white}Uploaded\$color: \${totalup wlan0} 78 | \${downspeedgraph wlan0 25,120 000000 00ff00} \${alignr}\${upspeedgraph wlan0 25,120 000000 ff0000}\$color 79 | \${color dodgerblue3}CONNECTIONS \${hr 2}\$color 80 | \${color white}Inbound: \$color\${tcp_portmon 1 32767 count} \${alignc}\${color white}Outbound: \$color\${tcp_portmon 32768 61000 count}\${alignr}\${color white}Total: \$color\${tcp_portmon 1 65535 count} 81 | \${color white}Inbound \${alignr}Local Service/Port\$color 82 | \$color \${tcp_portmon 1 32767 rhost 0} \${alignr}\${tcp_portmon 1 32767 lservice 0} 83 | \$color \${tcp_portmon 1 32767 rhost 1} \${alignr}\${tcp_portmon 1 32767 lservice 1} 84 | \$color \${tcp_portmon 1 32767 rhost 2} \${alignr}\${tcp_portmon 1 32767 lservice 2} 85 | \${color white}Outbound \${alignr}Remote Service/Port\$color 86 | \$color \${tcp_portmon 32768 61000 rhost 0} \${alignr}\${tcp_portmon 32768 61000 rservice 0} 87 | \$color \${tcp_portmon 32768 61000 rhost 1} \${alignr}\${tcp_portmon 32768 61000 rservice 1} 88 | \$color \${tcp_portmon 32768 61000 rhost 2} \${alignr}\${tcp_portmon 32768 61000 rservice 2} 89 | EOF 90 | #--- Add to startup (each login) 91 | file=/usr/local/bin/start-conky; [ -e "${file}" ] && cp -n $file{,.bkup} 92 | cat < "${file}" 93 | #!/bin/bash 94 | [[ -z ${DISPLAY} ]] && export DISPLAY=:0.0 95 | $(which timeout) 10 $(which killall) -q conky 96 | $(which sleep) 15s 97 | $(which conky) & 98 | EOF 99 | chmod -f 0500 "${file}" 100 | mkdir -p /root/.config/autostart/ 101 | file=/root/.config/autostart/conkyscript.desktop; [ -e "${file}" ] && cp -n $file{,.bkup} 102 | cat < "${file}" 103 | [Desktop Entry] 104 | Name=conky 105 | Exec=/usr/local/bin/start-conky 106 | Hidden=false 107 | NoDisplay=false 108 | X-GNOME-Autostart-enabled=true 109 | Type=Application 110 | Comment= 111 | EOF 112 | #--- Run now 113 | #bash /usr/local/bin/start-conky 114 | -------------------------------------------------------------------------------- /Ddos.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | #some variables 4 | DEFAULT_ROUTE=$(ip route show default | awk '/default/ {print $3}') 5 | IFACE=$(ip route show | awk '(NR == 2) {print $3}') 6 | JAVA_VERSION=`java -version 2>&1 |awk 'NR==1{ gsub(/"/,""); print $3 }'` 7 | MYIP=$(ip route show | awk '(NR == 2) {print $9}') 8 | ######## Update Kali 9 | function Desktopmanager { 10 | clear 11 | echo -e " 12 | \033[31m#######################################################\033[m 13 | Change Kali Desktop Manager 14 | \033[31m#######################################################\033[m" 15 | select menusel in "XFCE Desktop" "KDE Desktop" "LXDE Desktop" "Conky" "Back to Main"; do 16 | case $menusel in 17 | "XFCE Desktop") 18 | 19 | echo -e "\033[31m====== Installing XFCE Desktop ======\033[m" 20 | echo -e "\033[31m====== View XFCE Desktop before installing it ======\033[m" 21 | echo -e "\033[31m====== https://www.youtube.com/watch?v=HjVrzMxw3rc ======\033[m" 22 | apt-get install kali-defaults kali-root-login desktop-base xfce4 xfce4-places-plugin xfce4-goodies 23 | echo xfce4-session > /root/.xsession 24 | echo -e "\033[32mDone Installing\033[m" 25 | pause 26 | clear ;; 27 | "KDE Desktop") 28 | 29 | echo -e "\033[31m====== Installing KDE Desktop ======\033[m" 30 | echo -e "\033[31m====== View KDE Desktop before installing it ======\033[m" 31 | echo -e "\033[31m====== https://www.youtube.com/watch?v=IPwKWlIxwsk ======\033[m" 32 | apt-get install kali-defaults kali-root-login desktop-base kde-plasma-desktop 33 | echo -e "\033[32mDone Installing\033[m" 34 | pause 35 | clear ;; 36 | "LXDE Desktop") 37 | 38 | echo -e "\033[31m====== Installing LXDE Desktop ======\033[m" 39 | echo -e "\033[31m====== View LXDE Desktop before installing it ======\033[m" 40 | echo -e "\033[31m====== https://www.youtube.com/watch?v=vWTrDiAIdmY ======\033[m" 41 | apt-get install lxde-core lxde kali-defaults kali-root-login desktop-base 42 | echo -e "\033[32mDone Installing\033[m" 43 | pause 44 | clear ;; 45 | "Conky") 46 | chmod a+x conky.sh 47 | ./conky.sh 48 | pause 49 | clear ;; 50 | 51 | 52 | "Back to Main") 53 | clear 54 | mainmenu ;; 55 | 56 | *) 57 | screwup 58 | Desktopmanager ;; 59 | 60 | esac 61 | 62 | break 63 | 64 | done 65 | } 66 | ######## Install Dirs3arch 67 | function installDirs3arch { 68 | if [ ! -f /opt/dirs3arch.py ]; then 69 | echo -e "\e[1;31mThis option will install dirs3arch!\e[0m" 70 | echo -e "\e[1;31mHTTP(S) directory/file brute forcer\e[0m" 71 | echo -e "" 72 | echo -e "Do you want to install it ? (Y/N)" 73 | read install 74 | if [[ $install = Y || $install = y ]] ; then 75 | echo -e "\033[31m====== Installing dirs3arch ======\033[m" 76 | sleep 2 77 | git clone https://github.com/maurosoria/dirs3arch.git /opt/dirs3arch-master/ 78 | else 79 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 80 | fi 81 | else 82 | echo -e "\e[32m[-] Dirs3arch already installed !\e[0m" 83 | fi 84 | } 85 | ######### Install VirutalBox 86 | function installvirtualbox { 87 | 88 | echo -e "\e[1;31mThis option will install virtualbox!\e[0m" 89 | echo -e "\e[1;31mOf course, Your source.list correct!\e[0m" 90 | echo -e "" 91 | echo -e "Do you want to install it ? (Y/N)" 92 | read install 93 | if [[ $install = Y || $install = y ]] ; then 94 | echo -e "\033[31m====== Installing Virtualbox ======\033[m" 95 | sleep 2 96 | apt-get update && apt-get install -y linux-headers-$(uname -r) 97 | apt-get install virtualbox 98 | else 99 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 100 | fi 101 | } 102 | #### Bleachbit Installation 103 | function installbleachbit { 104 | echo -e "\e[1;31mThis option will install Bleachbit!\e[0m" 105 | echo -e "" 106 | echo -e "Do you want to install it ? (Y/N)" 107 | read install 108 | if [[ $install = Y || $install = y ]] ; then 109 | echo -e "\e[31m[+] Installing Bleachbit now!\e[0m" 110 | apt-get -y install bleachbit 111 | echo -e "\e[32m[-] Done Installing Bleachbit!\e[0m" 112 | else 113 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 114 | fi 115 | } 116 | #### Installation GoldenDict 117 | function installGoldendict { 118 | echo -e "\e[1;31mThis option will install GoldenDict!\e[0m" 119 | echo -e "" 120 | echo -e "Do you want to install it ? (Y/N)" 121 | read install 122 | if [[ $install = Y || $install = y ]] ; then 123 | echo -e "\e[31m[+] Installing GoldenDict now!\e[0m" 124 | apt-get -y install goldendict 125 | echo -e "\e[32m[-] Done Installing goldendict!\e[0m" 126 | else 127 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 128 | fi 129 | } 130 | ######## Install Pinta 131 | function installpinta { 132 | echo "This will install Pinta (image editor). Do you want to install it ? (Y/N)" 133 | read install 134 | if [[ $install = Y || $install = y ]] ; then 135 | echo -e "\e[31m[+] Installing Pinta now!\e[0m" 136 | apt-get -y install pinta 137 | echo -e "\e[32m[-] Done Installing Pinta!\e[0m" 138 | else 139 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 140 | fi 141 | 142 | 143 | } 144 | ######## Install ibus 145 | function installibus { 146 | echo "This will install ibus. Do you want to install it ? (Y/N)" 147 | read install 148 | if [[ $install = Y || $install = y ]] ; then 149 | echo -e "\e[31m[+] Installing ibus now!\e[0m" 150 | apt-get -y install ibus && apt-get -y install ibus-unikey 151 | echo -e "\e[32m[-] Done Installing ibus!\e[0m" 152 | else 153 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 154 | fi 155 | 156 | 157 | } 158 | ######## Install libreoffice 159 | function installlibreoffice { 160 | echo "This will install libreoffice. Do you want to install it ? (Y/N)" 161 | read install 162 | if [[ $install = Y || $install = y ]] ; then 163 | echo -e "\e[31m[+] Installing libreoffice now!\e[0m" 164 | apt-get -y install libreoffice 165 | echo -e "\e[32m[-] Done Installing libreoffice!\e[0m" 166 | else 167 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 168 | fi 169 | 170 | 171 | } 172 | ######## Install knotes 173 | function installknotes { 174 | echo "This will install knotes. Do you want to install it ? (Y/N)" 175 | read install 176 | if [[ $install = Y || $install = y ]] ; then 177 | echo -e "\e[31m[+] Installing knotes now!\e[0m" 178 | apt-get -y install knotes 179 | echo -e "\e[32m[-] Done Installing knotes!\e[0m" 180 | else 181 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 182 | fi 183 | 184 | 185 | } 186 | # JAVA JDK Update 187 | ################################################################################# 188 | ######## Install Java version 8 189 | function installjava { 190 | echo -e "\e[1;31mThis option will install java!\e[0m" 191 | echo -e "" 192 | echo -e "Do you want to install it ? (Y/N)" 193 | read install 194 | if [[ $install = Y || $install = y ]] ; then 195 | echo -e "\033[31m====== Installing Java ======\033[m" 196 | sleep 2 197 | echo "deb http://ppa.launchpad.net/webupd8team/java/ubuntu trusty main" | tee /etc/apt/sources.list.d/webupd8team-java.list 198 | echo "deb-src http://ppa.launchpad.net/webupd8team/java/ubuntu trusty main" | tee -a /etc/apt/sources.list.d/webupd8team-java.list 199 | apt-key adv --keyserver hkp://keyserver.ubuntu.com:80 --recv-keys EEA14886 200 | apt-get update 201 | apt-get -y install oracle-java8-installer 202 | echo -e "\033[32m====== Done Installing ======\033[m" 203 | echo -e "\033[32mTo remove java version 1.8\033[m" 204 | echo -e "\033[32mapt-get --purge remove oracle-java8-installer\033[m" 205 | else 206 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 207 | fi 208 | } 209 | ######## Install Sopcast 210 | function installsopcast { 211 | echo -e "\e[1;31mThis option will install sopcast!\e[0m" 212 | echo -e "" 213 | echo -e "Do you want to install it ? (Y/N)" 214 | read install 215 | if [[ $install = Y || $install = y ]] ; then 216 | echo -e "\033[31m====== Installing Sopcast ======\033[m" 217 | sleep 2 218 | wget https://launchpad.net/~jason-scheunemann/+archive/ppa/+files/sp-auth_3.2.6~ppa1~precise3_i386.deb 219 | dpkg -i sp-auth_3.2.6~ppa1~precise3_*.deb 220 | apt-get -f install 221 | wget https://launchpad.net/~jason-scheunemann/+archive/ppa/+files/sopcast-player_0.8.5~ppa~precise1_i386.deb 222 | dpkg -i sopcast-player_0.8.5~ppa~precise1_*.deb 223 | apt-get -f install 224 | else 225 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 226 | fi 227 | } 228 | ######## Install Veil-Framework 229 | function installveil { 230 | if [ ! -f /opt/BypassAV/Veil-Evasion/Veil-Evasion.py ]; then 231 | echo -e "\e[1;31mThis option will install Veil-Evasion!\e[0m" 232 | echo -e "\e[1;31mHow to use Veil-Evasopm\e[0m" 233 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=8Z4gBKE6i-c\e[0m" 234 | echo -e "" 235 | echo -e "Do you want to install it ? (Y/N)" 236 | read install 237 | if [[ $install = Y || $install = y ]] ; then 238 | echo -e "\033[31m====== Installing Veil-Evasion ======\033[m" 239 | sleep 2 240 | git clone https://github.com/Veil-Framework/Veil-Evasion.git /opt/BypassAV/Veil-Evasion/ 241 | cd /opt/BypassAV/Veil-Evasion/setup 242 | ./setup.sh -s 243 | else 244 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 245 | fi 246 | else 247 | echo -e "\e[32m[-] Veil-Evasion already installed !\e[0m" 248 | fi 249 | } 250 | ######## Install VPN-BOOK 251 | function installvpnbook { 252 | if [ ! -f /root/Desktop/vpnbook.sh ]; then 253 | echo -e "\e[1;31mThis option will install VPN-BOOK!\e[0m" 254 | echo -e "" 255 | echo -e "Do you want to install it ? (Y/N)" 256 | read install 257 | if [[ $install = Y || $install = y ]] ; then 258 | echo -e "\033[31m====== Installing VPN-BOOK ======\033[m" 259 | sleep 2 260 | cd /root/Desktop 261 | wget https://github.com/Top-Hat-Sec/thsosrtl/blob/master/VeePeeNee/VeePeeNee.sh 262 | mv VeePeeNee.sh vpnbook.sh 263 | chmod a+x vpnbook.sh 264 | else 265 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 266 | fi 267 | else 268 | echo -e "\e[32m[-] VPN-BOOK already installed !\e[0m" 269 | fi 270 | } 271 | 272 | ######## Install Tor Browser 273 | function installtorbrowser { 274 | if [ ! -f /root/tor-browser_en-US/Browser/start_tor_browser ]; then 275 | echo -e "\e[1;31mThis option will install Tor Browser!\e[0m" 276 | echo -e "" 277 | echo -e "Do you want to install it ? (Y/N)" 278 | read install 279 | if [[ $install = Y || $install = y ]] ; then 280 | echo -e "\033[31m====== Installing Tor Browser ======\033[m" 281 | sleep 2 282 | cd /root/Desktop 283 | wget https://www.torproject.org/dist/torbrowser/4.5.3/tor-browser-linux32-4.5.3_en-US.tar.xz 284 | tar -xf tor-browser-linux32-4.5.3_en-US.tar.xz 285 | cd /root/Desktop/tor-browser_en-US/Browser/ 286 | mv start-tor-browser start-tor-browser.txt 287 | sed -i 's/`id -u`" -eq 0/`id -u`" -eq 1/g' start-tor-browser.txt 288 | mv start-tor-browser.txt start-tor-browser 289 | cd .. 290 | ls -ld 291 | chown -R root:root . 292 | ls -ld 293 | else 294 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 295 | fi 296 | else 297 | echo -e "\e[32m[-] Tor Browser already installed !\e[0m" 298 | fi 299 | } 300 | ######## Install VPN 301 | function installvpn { 302 | echo -e "\e[1;31mThis option will install VPN!\e[0m" 303 | echo -e "" 304 | echo -e "Do you want to install it ? (Y/N)" 305 | read install 306 | if [[ $install = Y || $install = y ]] ; then 307 | echo -e "\033[31m====== Installing VPN ======\033[m" 308 | sleep 2 309 | apt-get -y install network-manager-openvpn 310 | apt-get -y install network-manager-openvpn-gnome 311 | apt-get -y install network-manager-pptp 312 | apt-get -y install network-manager-pptp-gnome 313 | apt-get -y install network-manager-strongswan 314 | apt-get -y install network-manager-vpnc 315 | apt-get -y install network-manager-vpnc-gnome 316 | else 317 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 318 | fi 319 | } 320 | ######## Install Archive-Manager 321 | function installarchivemanager { 322 | echo -e "\e[1;31mThis option will install Archive Manager!\e[0m" 323 | echo -e "" 324 | echo -e "Do you want to install it ? (Y/N)" 325 | read install 326 | if [[ $install = Y || $install = y ]] ; then 327 | echo -e "\033[31m====== Installing Archive Manager ======\033[m" 328 | sleep 2 329 | apt-get -y install unrar unace rar unrar p7zip zip unzip p7zip-full p7zip-rar file-roller 330 | else 331 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 332 | fi 333 | } 334 | ######## Install Gdebi 335 | function installgdebi { 336 | echo -e "\e[1;31mThis option will install Gdebi!\e[0m" 337 | echo -e "\e[1;31mgdebi lets you install local deb packages resolving and installing its dependencies. apt does the same, but only for remote (http, ftp) located packages.!\e[0m" 338 | echo -e "" 339 | echo -e "Do you want to install it ? (Y/N)" 340 | read install 341 | if [[ $install = Y || $install = y ]] ; then 342 | echo -e "\033[31m====== Installing Gdebi ======\033[m" 343 | sleep 2 344 | apt-get -y install gdebi &>/dev/nul 345 | echo -e "\033[32m====== Done Installing Gdebi ======\033[m" 346 | else 347 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 348 | fi 349 | } 350 | ######## Install bittorrent client 351 | function installbittorrent { 352 | echo -e "\e[1;31mThis option will install bittorrent!\e[0m" 353 | echo -e "\e[1;31mThis is a transitional dummy package to ensure clean upgrades from old releases (the package deluge-torrent is replaced by deluge)!\e[0m" 354 | echo -e "" 355 | echo -e "Do you want to install it ? (Y/N)" 356 | read install 357 | if [[ $install = Y || $install = y ]] ; then 358 | echo -e "\033[31m====== Installing bittorrent ======\033[m" 359 | sleep 2 360 | apt-get -y install deluge-torrent &>/dev/null 361 | echo -e "\033[32m====== Done Installing bittorrent ======\033[m" 362 | else 363 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 364 | fi 365 | } 366 | ######## Install Fix Sound Mute 367 | function installfixsoundmute { 368 | echo -e "\e[1;31mThis option will fix sound mute on Kali Linux on boot!\e[0m" 369 | echo -e "" 370 | echo -e "Do you want to install alsa-utils to fix it ? (Y/N)" 371 | read install 372 | if [[ $install = Y || $install = y ]] ; then 373 | echo -e "\033[31m====== Fixing sound mute ======\033[m" 374 | sleep 2 375 | apt-get -y install alsa-utils &>/dev/null 376 | echo -e "\033[32m====== Done Installing alsa-utils ======\033[m" 377 | else 378 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 379 | fi 380 | } 381 | ######## Install Change Kali Login Wallpaper 382 | function installchangelogin { 383 | echo -e "\e[1;31mThis option will change Kali Login Wallpaper!\e[0m" 384 | echo -e "\e[1;31mPlace wallpaper that you want to make as Kali Login Wallpaper on Desktop\e[0m" 385 | echo -e "\e[1;31mAfter that, Rename it to "login-background.png" (.png format)\e[0m" 386 | echo -e "" 387 | echo -e "Do you want to change it ? (Y/N)" 388 | read install 389 | if [[ $install = Y || $install = y ]] ; then 390 | echo -e "\033[31m====== Changing Kali Login Wallpaper ======\033[m" 391 | sleep 2 392 | cd /usr/share/images/desktop-base/ 393 | mv login-backgroung.{png,png.bak} 394 | mv /root/Desktop/login-background.png /usr/share/images/desktop-base/ 395 | echo -e "\033[32m====== Done Changing ======\033[m" 396 | else 397 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 398 | fi 399 | } 400 | ######## Install Firefox 401 | function installfirefox { 402 | echo -e "\e[1;31mThis option will install Firefox!\e[0m" 403 | echo -e "" 404 | echo -e "Do you want to install it ? (Y/N)" 405 | read install 406 | if [[ $install = Y || $install = y ]] ; then 407 | echo -e "\033[31m====== Installing Firefox ======\033[m" 408 | sleep 2 409 | apt-get -y remove iceweasel 410 | echo -e deb http://downloads.sourceforge.net/project/ubuntuzilla/mozilla/apt all main | tee -a /etc/apt/sources.list > /dev/null 411 | apt-key adv –recv-keys –keyserver keyserver.ubuntu.com C1289A29 412 | apt-get update 413 | apt-get --force-yes install firefox-mozilla-build 414 | echo -e "\033[32m====== Done Installing ======\033[m" 415 | else 416 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 417 | fi 418 | } 419 | ######## Install VLC 420 | function installvlc { 421 | echo -e "\e[1;31mThis option will fix VLC error!\e[0m" 422 | echo -e "" 423 | echo -e "Do you want to fix it ? (Y/N)" 424 | read install 425 | if [[ $install = Y || $install = y ]] ; then 426 | echo -e "\033[31m====== Fixing VLC ======\033[m" 427 | sleep 2 428 | sed -i 's/geteuid/getppid/g' /usr/bin/vlc 429 | echo -e "\033[32m====== Done Fixing ======\033[m" 430 | else 431 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 432 | fi 433 | } 434 | ######## Install VLC 435 | function installvmware { 436 | echo -e "\e[1;31mThis option will fix VMare error!\e[0m" 437 | echo -e "" 438 | echo -e "Do you want to fix it ? (Y/N)" 439 | read install 440 | if [[ $install = Y || $install = y ]] ; then 441 | echo -e "\033[31m====== Fixing VMWare ======\033[m" 442 | sleep 2 443 | cd /usr/lib/vmware/modules/source 444 | tar -xvf vmnet.tar 445 | mv vmnet-only/netif.c vmnet-only/netif.txt 446 | sed -i 's/`dev = alloc_netdev(sizeof *netIf, deviceName, VNetNetIfSetup)" -eq dev = alloc_netdev(sizeof *netIf, deviceName, NET_NAME_UNKNOWN, VNetNetIfSetup)/g' vmnet-only/netif.txt 447 | mv vmnet-only/netif.txt vmnet-only/netif.c 448 | tar -cvf vmnet.tar vmnet-only/ 449 | rm -rf vmnet-only/ 450 | echo -e "\033[32m====== Done Fixing ======\033[m" 451 | echo -e "\033[32m====== If it doesn't work, please view video below ======\033[m" 452 | echo -e "\033[32m====== https://www.youtube.com/watch?v=qH3OSBAMNA4 ======\033[m" 453 | else 454 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 455 | fi 456 | } 457 | ######## Software and System Tools menu 458 | function softwaresandystemtools { 459 | clear 460 | echo -e " 461 | \033[31m#######################################################\033[m 462 | Software and System Tools 463 | \033[31m#######################################################\033[m" 464 | select menusel in "VirtualBox" "Bleachbit" "Sopcast" "GoldenDict" "Java" "Pinta" "ibus" "libreoffice" "knotes" "VPN" "VPN-BOOK" "Tor Browser" "Fix Sound Mute" "Archive-Manager" "Gdebi" "bittorrent client" "Fix VMWare" "Fix Device not managed error" "Fix VLC" "Change Kali Login Wallpaper" "Firefox" "Install All" "Back to Main"; do 465 | case $menusel in 466 | "VirtualBox") 467 | installvirtualbox 468 | pause 469 | softwaresandystemtools ;; 470 | 471 | "Fix VMWare") 472 | installvmware 473 | pause 474 | softwaresandystemtools ;; 475 | 476 | "Fix VLC") 477 | installvlc 478 | pause 479 | softwaresandystemtools ;; 480 | 481 | "Sopcast") 482 | installsopcast 483 | pause 484 | softwaresandystemtools ;; 485 | 486 | "Firefox") 487 | installfirefox 488 | pause 489 | softwaresandystemtools ;; 490 | 491 | "Bleachbit") 492 | installbleachbit 493 | pause 494 | softwaresandystemtools ;; 495 | 496 | "GoldenDict") 497 | installGoldendict 498 | pause 499 | softwaresandystemtools ;; 500 | 501 | 502 | "Java") 503 | installjava 504 | pause 505 | softwaresandystemtools ;; 506 | 507 | "Pinta") 508 | installpinta 509 | pause 510 | softwaresandystemtools ;; 511 | 512 | "ibus") 513 | installibus 514 | pause 515 | softwaresandystemtools ;; 516 | "libreoffice") 517 | installlibreoffice 518 | pause 519 | softwareandsystemtools ;; 520 | "knotes") 521 | installknotes 522 | pause 523 | softwaresandystemtools ;; 524 | "VPN") 525 | installvpn 526 | pause 527 | softwaresandystemtools ;; 528 | "VPN-BOOK") 529 | installvpnbook 530 | pause 531 | softwaresandystemtools ;; 532 | "Tor Browser") 533 | installtorbrowser 534 | pause 535 | softwaresandystemtools ;; 536 | "Fix Sound Mute") 537 | installfixsoundmute 538 | pause 539 | softwaresandystemtools ;; 540 | "Archive-Manager") 541 | installarchivemanager 542 | pause 543 | softwaresandystemtools ;; 544 | "Gdebi") 545 | installgdebi 546 | pause 547 | softwaresandystemtools ;; 548 | "bittorrent client") 549 | installbittorrent 550 | pause 551 | softwaresandystemtools ;; 552 | 553 | "Fix Device not managed error") 554 | installfixdevice 555 | pause 556 | softwaresandystemtools ;; 557 | 558 | "Fix VLC") 559 | installvlc 560 | pause 561 | softwaresandystemtools ;; 562 | 563 | "Change Kali Login Wallpaper") 564 | installchangelogin 565 | pause 566 | softwaresandystemtools ;; 567 | "Install All") 568 | echo -e "\e[36mJava is install seperately choose it from the Software and System Tools menu\e[0m" 569 | installvirtualbox 570 | installbleachbit 571 | installGoldendict 572 | installpinta 573 | installgnometweaktool 574 | installibus 575 | installlibreoffice 576 | installknotes 577 | installvpnbook 578 | installvpn 579 | installtorbrowser 580 | installfixsoundmute 581 | installarchivemanager 582 | installgdebi 583 | installbittorrent 584 | installfixdevice 585 | installchangelogin 586 | echo -e "\e[32m[-] Done Installing Software and System Tools\e[0m" 587 | pause 588 | softwaresandystemtools ;; 589 | 590 | "Back to Main") 591 | clear 592 | mainmenu ;; 593 | 594 | *) 595 | screwup 596 | softwaresandystemtools ;; 597 | 598 | 599 | esac 600 | 601 | break 602 | 603 | done 604 | } 605 | ######## Update metasploit 606 | function updatemetasploit { 607 | if [ ! -f /opt/dirs3arch.py ]; then 608 | echo -e "\e[1;31mThis option will update latest metasploit version!\e[0m" 609 | echo -e "" 610 | echo -e "Do you want to update it ? (Y/N)" 611 | read install 612 | if [[ $install = Y || $install = y ]] ; then 613 | echo -e "\033[31m====== Updating metasploit ======\033[m" 614 | sleep 2 615 | git clone https://github.com/rapid7/metasploit-framework.git /opt/exploitation/metasploit/ 616 | else 617 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 618 | fi 619 | else 620 | echo -e "\e[32m[-] Metasploit already updated !\e[0m" 621 | fi 622 | } 623 | ######## Update Social Engineering Toolkit 624 | function updateSET { 625 | echo -e "\e[1;31mThis option will update latest SET version!\e[0m" 626 | echo -e "" 627 | echo -e "Do you want to update it ? (Y/N)" 628 | read install 629 | if [[ $install = Y || $install = y ]] ; then 630 | echo -e "\033[31m====== Updating SET ======\033[m" 631 | sleep 2 632 | rm -rf /opt/exploitation/set/ 633 | git clone https://github.com/trustedsec/social-engineer-toolkit.git /opt/exploitation/set/ 634 | echo -e "\e[32m[-] Done!\e[0m" 635 | else 636 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 637 | fi 638 | } 639 | ######## Update Beef 640 | function updateBeef { 641 | echo -e "\e[1;31mThis option will update latest Beef version!\e[0m" 642 | echo -e "\e[1;31mHow to use BeEF\e[0m" 643 | echo -e "\e[1;31mhttps://www.youtube.com/playlist?list=PLgmq2kEqEXo-MltlkW0ww7T2Ru1BxN4qm\e[0m" 644 | echo -e "" 645 | echo -e "Do you want to update it ? (Y/N)" 646 | read install 647 | if [[ $install = Y || $install = y ]] ; then 648 | echo -e "\033[31m====== Updating SET ======\033[m" 649 | sleep 2 650 | git clone https://github.com/beefproject/beef.git /opt/exploitation/beef/ 651 | echo -e "\e[32m[-] Done!\e[0m" 652 | else 653 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 654 | fi 655 | } 656 | ######## Update Veil-Evasion 657 | function updateVeil { 658 | echo -e "\e[1;31mThis option will update latest Veil version!\e[0m" 659 | echo -e "" 660 | echo -e "Do you want to update it ? (Y/N)" 661 | read install 662 | if [[ $install = Y || $install = y ]] ; then 663 | echo -e "\033[31m====== Updating Veil-Evasion ======\033[m" 664 | sleep 2 665 | cd /opt/BypassAV/ 666 | rm -rf Veil-Evasion/ 667 | git clone https://github.com/Veil-Framework/Veil-Evasion.git /opt/BypassAV/Veil-Evasion/ 668 | echo -e "\e[32m[-] Done!\e[0m" 669 | else 670 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 671 | fi 672 | } 673 | ######## Update Unicorn 674 | function updateVeil { 675 | echo -e "\e[1;31mThis option will update latest Unicorn version!\e[0m" 676 | echo -e "" 677 | echo -e "Do you want to update it ? (Y/N)" 678 | read install 679 | if [[ $install = Y || $install = y ]] ; then 680 | echo -e "\033[31m====== Updating Unicorn ======\033[m" 681 | sleep 2 682 | cd /opt/BypassAV/ 683 | rm -rf unicorn-master/ 684 | git clone https://github.com/trustedsec/unicorn.git /opt/BypassAV/unicorn-master/ 685 | echo -e "\e[32m[-] Done!\e[0m" 686 | else 687 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 688 | fi 689 | } 690 | ######## Update Backdoor Factory 691 | function updateBackdoorFactory { 692 | echo -e "\e[1;31mThis option will update latest Backdoor Factory version!\e[0m" 693 | echo -e "" 694 | echo -e "Do you want to update it ? (Y/N)" 695 | read install 696 | if [[ $install = Y || $install = y ]] ; then 697 | echo -e "\033[31m====== Updating Backdoor Factory ======\033[m" 698 | sleep 2 699 | cd /opt/BypassAV/ 700 | rm -rf the-backdoor-factory/ 701 | git clone https://github.com/secretsquirrel/the-backdoor-factory.git /opt/BypassAV/the-backdoor-factory/ 702 | echo -e "\e[32m[-] Done!\e[0m" 703 | else 704 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 705 | fi 706 | } 707 | ######## Update tools to latest version 708 | function updatetools { 709 | clear 710 | echo -e " 711 | \033[35m#######################################################\033[m 712 | Update tools to latest version 713 | \033[35m#######################################################\033[m" 714 | select menusel in "Metasploit" "Beef" "Veil-Evasion" "Social Engineering Toolkit" "Backdoor Factory" "Unicorn" "Update All" "Back to Main"; do 715 | case $menusel in 716 | "Metasploit") 717 | updatemetasploit 718 | pause 719 | updatetools ;; 720 | "Beef") 721 | updateBeef 722 | pause 723 | updatetools ;; 724 | "Veil-Evasion") 725 | updateVeil 726 | pause 727 | updatetools ;; 728 | "Social Engineering Toolkit") 729 | updateSET 730 | pause 731 | updatetools ;; 732 | "Backdoor Factory") 733 | updateBackdoorFactory 734 | pause 735 | updatetools ;; 736 | "Unicorn") 737 | updateUnicorn 738 | pause 739 | updatetools ;; 740 | "Update All") 741 | updatemetasploit 742 | updateBeef 743 | updateVeil 744 | updateSET 745 | updateBackdoorFactory 746 | updateUnicorn 747 | echo -e "\e[32m[-] Done Updating\e[0m" 748 | pause 749 | updatetools ;; 750 | 751 | "Back to Main") 752 | clear 753 | mainmenu ;; 754 | 755 | *) 756 | screwup 757 | updatetools ;; 758 | 759 | 760 | esac 761 | 762 | break 763 | 764 | done 765 | } 766 | ######## Install Backdoor-Factory 767 | function installbackdoorfactory { 768 | if [ ! -f /opt/BypassAV/the-backdoor-factory/backdoor.py ]; then 769 | echo -e "\e[1;31mThis option will install Backdoor-Factory!\e[0m" 770 | echo -e "\e[1;31mPatch PE, ELF, Mach-O binaries with shellcode\e[0m" 771 | echo -e "\e[1;31mHow to use backdoor-factory\e[0m" 772 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=mnmeDfnaq7Q\e[0m" 773 | echo -e "" 774 | echo -e "Do you want to install it ? (Y/N)" 775 | read install 776 | if [[ $install = Y || $install = y ]] ; then 777 | echo -e "\033[31m====== Installing Backdoor Factory ======\033[m" 778 | sleep 2 779 | git clone https://github.com/secretsquirrel/the-backdoor-factory.git /opt/BypassAV/the-backdoor-factory/ 780 | cd /opt/BypassAV/the-backdoor-factory/ 781 | ./install.sh 782 | else 783 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 784 | fi 785 | else 786 | echo -e "\e[32m[-] Backdoor Factory already installed !\e[0m" 787 | fi 788 | } 789 | ######## Install pyobfuscate 790 | function installpyobfuscate { 791 | if [ ! -f /opt/BypassAV/pyobfuscate-master/pyobfuscate.py ]; then 792 | echo -e "\e[1;31mThis option will install pyobfuscate!\e[0m" 793 | echo -e "\e[1;31mA pyobfuscate fork made specifically to randomize and obfuscate python based payloads\e[0m" 794 | echo -e "" 795 | echo -e "Do you want to install it ? (Y/N)" 796 | read install 797 | if [[ $install = Y || $install = y ]] ; then 798 | echo -e "\033[31m====== Installing pyobfuscate ======\033[m" 799 | sleep 2 800 | git clone https://github.com/byt3bl33d3r/pyobfuscate.git /opt/BypassAV/pyobfuscate-master/ 801 | cd /opt/BypassAV/pyobfuscate-master/ 802 | python setup.py install 803 | else 804 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 805 | fi 806 | else 807 | echo -e "\e[32m[-] pyobfuscate already installed !\e[0m" 808 | fi 809 | } 810 | ######## Install Shellter 811 | function installshellter { 812 | if [ ! -f /usr/bin/shellter ]; then 813 | echo -e "\e[1;31mThis option will install Shellter!\e[0m" 814 | echo -e "\e[1;31mShellter is a dynamic shellcode injection tool, and probably the first dynamic PE infector ever created.\e[0m" 815 | echo -e "\e[1;31mHow to use shellter\e[0m" 816 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=BIks4iLUI-8\e[0m" 817 | echo -e "" 818 | echo -e "Do you want to install it ? (Y/N)" 819 | read install 820 | if [[ $install = Y || $install = y ]] ; then 821 | echo -e "\033[31m====== Installing Shellter ======\033[m" 822 | sleep 2 823 | apt-get -y install shellter 824 | else 825 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 826 | fi 827 | else 828 | echo -e "\e[32m[-] Shellter already installed !\e[0m" 829 | fi 830 | } 831 | ######## Install Unicorn 832 | function installunicorn { 833 | if [ ! -f /opt/BypassAV/unicorn-master/unicorn.py ]; then 834 | echo -e "\e[1;31mThis option will install Unicorn!\e[0m" 835 | echo -e "\e[1;31mUnicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.\e[0m" 836 | echo -e "\e[1;31mHow to use unicorn\e[0m" 837 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=23irqYIkIig\e[0m" 838 | echo -e "" 839 | echo -e "Do you want to install it ? (Y/N)" 840 | read install 841 | if [[ $install = Y || $install = y ]] ; then 842 | echo -e "\033[31m====== Installing Unicorn ======\033[m" 843 | sleep 2 844 | git clone https://github.com/trustedsec/unicorn.git /opt/BypassAV/unicorn-master 845 | else 846 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 847 | fi 848 | else 849 | echo -e "\e[32m[-] Unicorn already installed !\e[0m" 850 | fi 851 | } 852 | ######## Install autopwn 853 | function installautopwn { 854 | if [ ! -f /opt/autopwn-master/setup.py ]; then 855 | echo -e "\e[1;31mThis option will install autopwn!\e[0m" 856 | echo -e "\e[1;31mSpecify targets and run sets of tools against them\e[0m" 857 | echo -e "" 858 | echo -e "Do you want to install it ? (Y/N)" 859 | read install 860 | if [[ $install = Y || $install = y ]] ; then 861 | echo -e "\033[31m====== Installing autopwn ======\033[m" 862 | sleep 2 863 | git clone https://github.com/nccgroup/autopwn.git /opt/autopwn-master/ 864 | cd /opt/autopwn-master/ 865 | pip install -r requirements.txt 866 | python setup.py install 867 | else 868 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 869 | fi 870 | else 871 | echo -e "\e[32m[-] autopwn already installed !\e[0m" 872 | fi 873 | } 874 | ######## Install mitmf 875 | function installmitmf { 876 | if [ ! -f /opt/MITMf-master/mitmf.py ]; then 877 | echo -e "\e[1;31mThis option will install mitmf!\e[0m" 878 | echo -e "\e[1;31mFramework for Man-In-The-Middle attacks\e[0m" 879 | echo -e "" 880 | echo -e "Do you want to install it ? (Y/N)" 881 | read install 882 | if [[ $install = Y || $install = y ]] ; then 883 | echo -e "\033[31m====== Installing mitmf ======\033[m" 884 | sleep 2 885 | git clone https://github.com/byt3bl33d3r/MITMf.git /opt/MITMf-master/ 886 | cd /opt/MITMf-master 887 | ./kali_setup.sh 888 | else 889 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 890 | fi 891 | else 892 | echo -e "\e[32m[-] autopwn already installed !\e[0m" 893 | fi 894 | } 895 | ######## Install commix 896 | function installcommix { 897 | if [ ! -f /opt/commix-master/commix.py ]; then 898 | echo -e "\e[1;31mThis option will install commix!\e[0m" 899 | echo -e "\e[1;31mAutomated All-in-One OS Command Injection and Exploitation Tool\e[0m" 900 | echo -e "\e[1;31mHow to use commix\e[0m" 901 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=5bDFLX4-d-8\e[0m" 902 | echo -e "" 903 | echo -e "Do you want to install it ? (Y/N)" 904 | read install 905 | if [[ $install = Y || $install = y ]] ; then 906 | echo -e "\033[31m====== Installing commix ======\033[m" 907 | sleep 2 908 | git clone https://github.com/stasinopoulos/commix.git /opt/commix-master/ 909 | else 910 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 911 | fi 912 | else 913 | echo -e "\e[32m[-] commix already installed !\e[0m" 914 | fi 915 | } 916 | ######## Install EyeWitness 917 | function installeyswitness { 918 | if [ ! -f /opt/EyeWitness-master/EyeWitness.py ]; then 919 | echo -e "\e[1;31mThis option will install EyeWitness!\e[0m" 920 | echo -e "\e[1;31mEyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.\e[0m" 921 | echo -e "" 922 | echo -e "Do you want to install it ? (Y/N)" 923 | read install 924 | if [[ $install = Y || $install = y ]] ; then 925 | echo -e "\033[31m====== Installing EyeWitness ======\033[m" 926 | sleep 2 927 | git clone https://github.com/ChrisTruncer/EyeWitness.git /opt/EyeWitness-master/ 928 | cd /opt/EyeWitness-master/setup/ 929 | chmod a+x setup.sh 930 | ./setup.sh 931 | 932 | else 933 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 934 | fi 935 | else 936 | echo -e "\e[32m[-] EyeWitness already installed !\e[0m" 937 | fi 938 | } 939 | ######## Install gcat 940 | function installgcat { 941 | if [ ! -f /opt/gcat-master/gcat.py ]; then 942 | echo -e "\e[1;31mThis option will install gcat!\e[0m" 943 | echo -e "\e[1;31mA fully featured backdoor that uses Gmail as a C&C server\e[0m" 944 | echo -e "\e[1;31mHow to use gcat\e[0m" 945 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=AI2ZWEwaSd0\e[0m" 946 | echo -e "" 947 | echo -e "Do you want to install it ? (Y/N)" 948 | read install 949 | if [[ $install = Y || $install = y ]] ; then 950 | echo -e "\033[31m====== Installing gcat ======\033[m" 951 | sleep 2 952 | git clone https://github.com/byt3bl33d3r/gcat.git /opt/gcat-master/ 953 | else 954 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 955 | fi 956 | else 957 | echo -e "\e[32m[-] gcat already installed !\e[0m" 958 | fi 959 | } 960 | ######## Install maligno 961 | function installmaligno { 962 | if [ ! -f /opt/BypassAV/maligno/maligno_srv.py ]; then 963 | echo -e "\e[1;31mThis option will install maligno!\e[0m" 964 | echo -e "\e[1;31mMaligno is an open source penetration testing tool written in Python that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. The shellcode is encrypted with AES and encoded prior to transmission.\e[0m" 965 | echo -e "\e[1;31mHow to use Maligno\e[0m" 966 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=b57d0IG_gaY\e[om" 967 | echo -e "" 968 | echo -e "Do you want to install it ? (Y/N)" 969 | read install 970 | if [[ $install = Y || $install = y ]] ; then 971 | echo -e "\033[31m====== Installing maligno ======\033[m" 972 | sleep 2 973 | mkdir /opt/BypassAV/maligno 974 | cd /opt/BypassAV/maligno 975 | wget https://www.encripto.no/tools/maligno-2.2.tar.gz 976 | tar -zxvf maligno-2.2.tar.gz 977 | else 978 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 979 | fi 980 | else 981 | echo -e "\e[32m[-] maligno already installed !\e[0m" 982 | fi 983 | } 984 | ######## Install wig 985 | function installwig { 986 | if [ ! -f /opt/wig/wig.py ]; then 987 | echo -e "\e[1;31mThis option will install wig!\e[0m" 988 | echo -e "\e[1;31mWebApp Information Gatherer\e[0m" 989 | echo -e "\e[1;31mHow to use wig\e[0m" 990 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=vPVpE54W1KM\e[0m" 991 | echo -e "" 992 | echo -e "Do you want to install it ? (Y/N)" 993 | read install 994 | if [[ $install = Y || $install = y ]] ; then 995 | echo -e "\033[31m====== Installing wig ======\033[m" 996 | sleep 2 997 | git clone https://github.com/jekyc/wig.git /opt/wig/ 998 | else 999 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1000 | fi 1001 | else 1002 | echo -e "\e[32m[-] wig already installed !\e[0m" 1003 | fi 1004 | } 1005 | ######## Install Windows Exploit Suggester 1006 | function installwindowsexploitsuggester { 1007 | if [ ! -f /opt/Windows-Exploit-Suggester/windows-exploit-suggester.py ]; then 1008 | echo -e "\e[1;31mThis option will install Windows Exploit Suggester!\e[0m" 1009 | echo -e "\e[1;31mThis tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.\e[0m" 1010 | echo -e "\e[1;31mHow to use Windows Exploit Suggester\e[0m" 1011 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=c-o24mo81CM\e[0m" 1012 | echo -e "" 1013 | echo -e "Do you want to install it ? (Y/N)" 1014 | read install 1015 | if [[ $install = Y || $install = y ]] ; then 1016 | echo -e "\033[31m====== Installing Windows Exploit Suggester ======\033[m" 1017 | sleep 2 1018 | git clone https://github.com/GDSSecurity/Windows-Exploit-Suggester.git /opt/Windows-Exploit-Suggester/ 1019 | else 1020 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1021 | fi 1022 | else 1023 | echo -e "\e[32m[-] Windows Exploit Suggester already installed !\e[0m" 1024 | fi 1025 | } 1026 | ######## Install shellcode_tools 1027 | function installshellcodetools { 1028 | if [ ! -f /opt/shellcode_tools-master/shellcode2exe.py ]; then 1029 | echo -e "\e[1;31mThis option will install shellcode tools!\e[0m" 1030 | echo -e "\e[1;31mMiscellaneous tools written in Python, mostly centered around shellcodes.\e[0m" 1031 | echo -e "\e[1;31mHow to use shellcode tools\e[0m" 1032 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=q_HjKvIEae4\e[0m" 1033 | echo -e "" 1034 | echo -e "Do you want to install it ? (Y/N)" 1035 | read install 1036 | if [[ $install = Y || $install = y ]] ; then 1037 | echo -e "\033[31m====== Installing Shellcode Tools ======\033[m" 1038 | sleep 2 1039 | git clone https://github.com/MarioVilas/shellcode_tools.git /opt/shellcode_tools-master/ 1040 | else 1041 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1042 | fi 1043 | else 1044 | echo -e "\e[32m[-] Shellcode Tools already installed !\e[0m" 1045 | fi 1046 | } 1047 | ######## Install DAws 1048 | function installdaws { 1049 | if [ ! -f /opt/DAws-master/DAws.py ]; then 1050 | echo -e "\e[1;31mThis option will install DAws-master!\e[0m" 1051 | echo -e "\e[1;31mAdvanced Web Shell\e[0m" 1052 | echo -e "" 1053 | echo -e "Do you want to install it ? (Y/N)" 1054 | read install 1055 | if [[ $install = Y || $install = y ]] ; then 1056 | echo -e "\033[31m====== Installing DAws-master ======\033[m" 1057 | sleep 2 1058 | git clone https://github.com/dotcppfile/DAws.git /opt/DAws-master/ 1059 | else 1060 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1061 | fi 1062 | else 1063 | echo -e "\e[32m[-] DAws already installed !\e[0m" 1064 | fi 1065 | } 1066 | #### pause function 1067 | function pause(){ 1068 | read -sn 1 -p "Press any key to continue..." 1069 | } 1070 | ######## Install Serbot 1071 | function installserbot { 1072 | if [ ! -f /opt/Serbot-master/server.py ]; then 1073 | echo -e "\e[1;31mThis option will install Serbot-master!\e[0m" 1074 | echo -e "\e[1;31mAdvanced Controller/Server/Client Reverse Shell/Bot – Windows/Linux – Python\e[0m" 1075 | echo -e "" 1076 | echo -e "Do you want to install it ? (Y/N)" 1077 | read install 1078 | if [[ $install = Y || $install = y ]] ; then 1079 | echo -e "\033[31m====== Installing Serbot ======\033[m" 1080 | sleep 2 1081 | git clone https://github.com/dotcppfile/Serbot.git /opt/Serbot-master/ 1082 | else 1083 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1084 | fi 1085 | else 1086 | echo -e "\e[32m[-] Serbot already installed !\e[0m" 1087 | fi 1088 | } 1089 | ######## Install Pompem 1090 | function installpompem { 1091 | if [ ! -f /opt/Pompem-master/pompem.py ]; then 1092 | echo -e "\e[1;31mThis option will install Pompem-master!\e[0m" 1093 | echo -e "\e[1;31mFind exploit tool\e[0m" 1094 | echo -e "" 1095 | echo -e "Do you want to install it ? (Y/N)" 1096 | read install 1097 | if [[ $install = Y || $install = y ]] ; then 1098 | echo -e "\033[31m====== Installing Pompem ======\033[m" 1099 | sleep 2 1100 | git clone https://github.com/rfunix/Pompem.git /opt/Pompem-master/ 1101 | else 1102 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1103 | fi 1104 | else 1105 | echo -e "\e[32m[-] Pompem already installed !\e[0m" 1106 | fi 1107 | } 1108 | ######## Install LaZagne 1109 | function installLazagne { 1110 | if [ ! -f /opt/LaZagne-master/README.md ]; then 1111 | echo -e "\e[1;31mThis option will install LaZagne!\e[0m" 1112 | echo -e "\e[1;31mCredentials recovery project\e[0m" 1113 | echo -e "\e[1;31mHow to use LaZagne\e[0m" 1114 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=QGrBNtjogLE\e[0m" 1115 | echo -e "" 1116 | echo -e "Do you want to install it ? (Y/N)" 1117 | read install 1118 | if [[ $install = Y || $install = y ]] ; then 1119 | echo -e "\033[31m====== Installing LaZagne ======\033[m" 1120 | sleep 2 1121 | git clone https://github.com/AlessandroZ/LaZagne.git /opt/LaZagne-master/ 1122 | else 1123 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1124 | fi 1125 | else 1126 | echo -e "\e[32m[-] LaZagne already installed !\e[0m" 1127 | fi 1128 | } 1129 | ######## Install Linux Exploit Suggester 1130 | function installLinuxexploitsuggester { 1131 | if [ ! -f /opt/Linux_Exploit_Suggester-master/Linux_Exploit_Suggester.pl ]; then 1132 | echo -e "\e[1;31mThis option will install Linux Exploit Suggester!\e[0m" 1133 | echo -e "\e[1;31mLinux Exploit Suggester; based on operating system release number\e[0m" 1134 | echo -e "\e[1;31mHow to use Linux Exploit Suggester\e[0m" 1135 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=Zlf8zEVCGm4\e[0m" 1136 | echo -e "" 1137 | echo -e "Do you want to install it ? (Y/N)" 1138 | read install 1139 | if [[ $install = Y || $install = y ]] ; then 1140 | echo -e "\033[31m====== Installing Linux Exploit Suggester ======\033[m" 1141 | sleep 2 1142 | git clone https://github.com/PenturaLabs/Linux_Exploit_Suggester.git /opt/Linux_Exploit_Suggester-master/ 1143 | else 1144 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1145 | fi 1146 | else 1147 | echo -e "\e[32m[-] Linux Exploit Suggester already installed !\e[0m" 1148 | fi 1149 | } 1150 | ######## Install sparta 1151 | function installsparta { 1152 | echo -e "\e[1;31mThis option will install sparta!\e[0m" 1153 | echo -e "\e[1;31mNetwork Infrastructure Penetration Testing Tool.\e[0m" 1154 | echo -e "\e[1;31mHow to use Sparta\e[0m" 1155 | echo -e "\e[1;31mhttp://youtu.be/VgVZMgXvHv4\e[0m" 1156 | echo -e "" 1157 | echo -e "Do you want to install it ? (Y/N)" 1158 | read install 1159 | if [[ $install = Y || $install = y ]] ; then 1160 | echo -e "\033[31m====== Installing sparta ======\033[m" 1161 | sleep 2 1162 | rm -rf /usr/share/sparta/ 1163 | git clone https://github.com/SECFORCE/sparta.git /usr/share/sparta/ 1164 | apt-get -y install python-elixir 1165 | apt-get -y install ldap-utils rwho rsh-client x11-apps finger 1166 | cd /usr/share/ 1167 | chmod a+x sparta/ 1168 | cd /usr/share/sparta/ 1169 | cp sparta /usr/bin/ 1170 | cd /usr/bin/ 1171 | chmod a+x sparta 1172 | echo -e "\e[32m[-] Done Installing!\e[0m" 1173 | else 1174 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1175 | fi 1176 | } 1177 | ######## Install Avoid 1178 | function installavoid { 1179 | 1180 | echo -e "\e[1;31mThis option will install Avoid!\e[0m" 1181 | echo -e "\e[1;31mMetasploit AV Evasion Tool\e[0m" 1182 | echo -e "\e[1;31mHow to use Avoid\e[0m" 1183 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=1i5toxB5VpQ\e[0m" 1184 | echo -e "" 1185 | echo -e "Do you want to install it ? (Y/N)" 1186 | read install 1187 | if [[ $install = Y || $install = y ]] ; then 1188 | echo -e "\033[31m====== Installing Avoid ======\033[m" 1189 | sleep 2 1190 | rm -rf /opt/BypassAV/Avoid/ 1191 | git clone https://github.com/nccgroup/metasploitavevasion.git /opt/BypassAV/Avoid/ 1192 | else 1193 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1194 | fi 1195 | } 1196 | ######## Install wifite 1197 | function installwifite { 1198 | echo -e "\e[1;31mThis option will install wifite!\e[0m" 1199 | echo -e "\e[1;31mAn automated wireless attack tool.\e[0m" 1200 | echo -e "\e[1;31mHow to use wifite\e[0m" 1201 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=RsBZV96ADrU\e[0m" 1202 | echo -e "" 1203 | echo -e "Do you want to install it ? (Y/N)" 1204 | read install 1205 | if [[ $install = Y || $install = y ]] ; then 1206 | echo -e "\033[31m====== Installing wifite ======\033[m" 1207 | sleep 2 1208 | rm -rf /opt/Wireless/wifite/ 1209 | git clone https://github.com/derv82/wifite.git /opt/Wireless/wifite/ 1210 | else 1211 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1212 | fi 1213 | } 1214 | ######## Install VulScript for Nmap 1215 | function installvulscript { 1216 | echo -e "\e[1;31mThis option will install vulsript for nmap!\e[0m" 1217 | echo -e "" 1218 | echo -e "Do you want to install it ? (Y/N)" 1219 | read install 1220 | if [[ $install = Y || $install = y ]] ; then 1221 | echo -e "\033[31m====== Installing Vulscript ======\033[m" 1222 | sleep 2 1223 | apt-get -y -qq install nmap curl || echo -e ' '${RED}'[!] Issue with apt-get'${RESET} 1>&2 1224 | mkdir -p /usr/share/nmap/scripts/vulscan/ 1225 | curl --progress -k -L -f "http://www.computec.ch/projekte/vulscan/download/nmap_nse_vulscan-2.0.tar.gz" > /tmp/nmap_nse_vulscan.tar.gz || echo -e ' '${RED}'[!]'${RESET}" Issue downloading file" 1>&2 #***!!! hardcoded version! Need to manually check for updates 1226 | gunzip /tmp/nmap_nse_vulscan.tar.gz 1227 | tar -xf /tmp/nmap_nse_vulscan.tar -C /usr/share/nmap/scripts/ 1228 | #--- Fix permissions (by default its 0777) 1229 | chmod -R 0755 /usr/share/nmap/scripts/; find /usr/share/nmap/scripts/ -type f -exec chmod 0644 {} \; 1230 | #--- Remove old temp files 1231 | rm -f /tmp/nmap_nse_vulscan.tar* 1232 | else 1233 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1234 | fi 1235 | } 1236 | ######### Install Hacking Tools 1237 | function hackingtools { 1238 | clear 1239 | echo -e " 1240 | \033[31m#######################################################\033[m 1241 | Install Hacking Tools 1242 | \033[31m#######################################################\033[m" 1243 | 1244 | select menusel in "Veil-Framework" "Backdoor-Factory" "Shellter" "Unicorn" "VulScript for Nmap" "avoid" "pyobfuscate" "wifite" "sparta" "Dirs3arch" "autopwn" "mitmf" "commix" "EyeWitness" "gcat" "maligno" "wig" "Windows Exploit Suggester" "Linux Exploit Suggester" "shellcode_tools" "DAws" "Serbot" "Pompem" "LaZagne" "Install All" "Back to Main"; do 1245 | case $menusel in 1246 | "Veil-Framework") 1247 | installveil 1248 | pause 1249 | hackingtools ;; 1250 | 1251 | "wifite") 1252 | installwifite 1253 | pause 1254 | hackingtools ;; 1255 | 1256 | "VulScript for Nmap") 1257 | installvulscript 1258 | pause 1259 | hackingtools ;; 1260 | 1261 | "Backdoor-Factory") 1262 | installbackdoorfactory 1263 | pause 1264 | hackingtools ;; 1265 | 1266 | "avoid") 1267 | installavoid 1268 | pause 1269 | hackingtools ;; 1270 | 1271 | "Shellter") 1272 | installshellter 1273 | pause 1274 | hackingtools ;; 1275 | 1276 | "Unicorn") 1277 | installunicorn 1278 | pause 1279 | hackingtools ;; 1280 | 1281 | "pyobfuscate") 1282 | installpyobfuscate 1283 | pause 1284 | hackingtools ;; 1285 | 1286 | "Dirs3arch") 1287 | installDirs3arch 1288 | pause 1289 | hackingtools ;; 1290 | 1291 | "autopwn") 1292 | installautopwn 1293 | pause 1294 | hackingtools ;; 1295 | 1296 | "mitmf") 1297 | installmitmf 1298 | pause 1299 | hackingtools ;; 1300 | 1301 | "commix") 1302 | installcommix 1303 | pause 1304 | hackingtools ;; 1305 | 1306 | "EyeWitness") 1307 | installeyewitness 1308 | pause 1309 | hackingtools ;; 1310 | 1311 | "gcat") 1312 | installgcat 1313 | pause 1314 | hackingtools ;; 1315 | 1316 | "maligno") 1317 | installmaligno 1318 | pause 1319 | hackingtools ;; 1320 | 1321 | "wig") 1322 | installwig 1323 | pause 1324 | hackingtools ;; 1325 | 1326 | "Windows Exploit Suggester") 1327 | installwindowsexploitsuggester 1328 | pause 1329 | hackingtools ;; 1330 | 1331 | "Linux Exploit Suggester") 1332 | installLinuxexploitsuggester 1333 | pause 1334 | hackingtools ;; 1335 | 1336 | "shellcode_tools") 1337 | installshellcodetools 1338 | pause 1339 | hackingtools ;; 1340 | 1341 | "DAws") 1342 | installdaws 1343 | pause 1344 | hackingtools ;; 1345 | 1346 | "Serbot") 1347 | installserbot 1348 | pause 1349 | hackingtools ;; 1350 | 1351 | "Pompem") 1352 | installpompem 1353 | pause 1354 | hackingtools ;; 1355 | "LaZagne") 1356 | installLazagne 1357 | pause 1358 | hackingtools ;; 1359 | 1360 | "Install All") 1361 | installveil 1362 | installbackdoorfactory 1363 | installshellter 1364 | installunicorn 1365 | installpyobfuscate 1366 | installDirs3arch 1367 | installautopwn 1368 | installmitmf 1369 | installcommix 1370 | installeyewitness 1371 | installgcat 1372 | installwig 1373 | installwindowsexploitsuggester 1374 | installLinuxexploitsuggester 1375 | installshellcodetools 1376 | installdaws 1377 | installserbot 1378 | installpompem 1379 | installavoid 1380 | installLazagne 1381 | installsparta 1382 | echo -e "\e[32m[-] Done Installing hackingtools\e[0m" 1383 | pause 1384 | extras ;; 1385 | 1386 | 1387 | "Back to Main") 1388 | clear 1389 | mainmenu ;; 1390 | 1391 | *) 1392 | screwup 1393 | extras ;; 1394 | 1395 | 1396 | esac 1397 | 1398 | break 1399 | 1400 | done 1401 | } 1402 | ######################################################## 1403 | ## Main Menu Section 1404 | ######################################################## 1405 | function mainmenu { 1406 | echo -e " 1407 | \033[32m################################################################################\033[m 1408 | \033[1;36m 1409 | | | 1410 | | I love Security and Haking. | 1411 | |______________________________________________________________________________| 1412 | | | 1413 | | | 1414 | | | 1415 | | User Name: [ security ] | 1416 | | | 1417 | | Password: [ ] | 1418 | | | 1419 | | My facebook: www.facebook.com/haking.cracking.tutorial | 1420 | | | 1421 | | My youtube channel: www.youtube.com/c/penetrationtestingwithkalilinux | 1422 | | | 1423 | | [ OK ] | 1424 | |______________________________________________________________________________| 1425 | \033[m 1426 | Script by DDOS 1427 | Version : 3.0 \033[32m$version\033[m 1428 | Script Location : \033[32m$0\033[m 1429 | Connection Info :----------------------------------------------- 1430 | Gateway: \033[32m$DEFAULT_ROUTE\033[m Interface: \033[32m$IFACE\033[m My LAN Ip: \033[32m$MYIP\033[m 1431 | \033[32m###############################################################################\033[m" 1432 | 1433 | select menusel in "Desktop/Windows Manager in Kali Linux 2.0" "Software and System Tools" "Install Hacking Tools" "Update tools to latest version" "Must View" "EXIT PROGRAM"; do 1434 | case $menusel in 1435 | "Desktop/Windows Manager in Kali Linux 2.0") 1436 | Desktopmanager 1437 | clear ;; 1438 | 1439 | "Software and System Tools") 1440 | softwaresandystemtools 1441 | clear ;; 1442 | 1443 | "Install Hacking Tools") 1444 | hackingtools 1445 | clear ;; 1446 | "Update tools to latest version") 1447 | updatetools 1448 | clear ;; 1449 | 1450 | "Must View") 1451 | iceweasel https://www.facebook.com/haking.cracking.tutorial 1452 | iceweasel https://www.youtube.com/c/penetrationtestingwithkalilinux 1453 | pause 1454 | clear ;; 1455 | 1456 | "EXIT PROGRAM") 1457 | clear && exit 0 ;; 1458 | 1459 | * ) 1460 | screwup 1461 | clear ;; 1462 | esac 1463 | 1464 | break 1465 | 1466 | done 1467 | } 1468 | 1469 | while true; do mainmenu; done 1470 | -------------------------------------------------------------------------------- /Ddosv5-0-2.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | #some variables 4 | DEFAULT_ROUTE=$(ip route show default | awk '/default/ {print $3}') 5 | IFACE=$(ip route show | awk '(NR == 2) {print $3}') 6 | JAVA_VERSION=`java -version 2>&1 |awk 'NR==1{ gsub(/"/,""); print $3 }'` 7 | MYIP=$(ip route show | awk '(NR == 2) {print $9}') 8 | ######## Update Kali 9 | function updatekali { 10 | clear 11 | echo -e " 12 | \033[31m#######################################################\033[m 13 | Let's Update Kali 14 | \033[31m#######################################################\033[m" 15 | select menusel in "Update sources.list (Included kali sana repository for installing more package)" "Update Kali Sana 2.0 to Kali 2016.2" "Update and Clean Kali" "Back to Main"; do 16 | case $menusel in 17 | "Update sources.list (Included kali sana repository for installing more package)") 18 | 19 | echo -e "\033[31m====== Adding new sources list and updating ======\033[m" 20 | rm /etc/apt/sources.list 21 | echo "" >> /etc/apt/sources.list 22 | echo 'deb http://http.kali.org/kali kali-rolling main non-free contrib' >> /etc/apt/sources.list 23 | echo 'deb-src http://http.kali.org/kali kali-rolling main contrib non-free' >> /etc/apt/sources.list 24 | echo 'deb http://old.kali.org/kali sana main non-free contrib' >> /etc/apt/sources.list 25 | apt-get update 26 | pause 27 | clear ;; 28 | "Update Kali Sana 2.0 to Kali 2016.2") 29 | clear 30 | echo -e "\033[32mUpdating Kali Sana to Kali Linux 2016.2\033[m" 31 | rm /etc/apt/sources.list 32 | echo "" >> /etc/apt/sources.list 33 | echo 'deb http://http.kali.org/kali kali-rolling main non-free contrib' >> /etc/apt/sources.list 34 | echo 'deb-src http://http.kali.org/kali kali-rolling main contrib non-free' >> /etc/apt/sources.list 35 | #apt-get update && apt-get -y dist-upgrade 36 | apt-get update && apt-get -y upgrade 37 | echo -e "\033[32mDone updating kali. You need to reboot your Kali Linux system\033[m" 38 | pause 39 | clear ;; 40 | 41 | "Update and Clean Kali") 42 | clear 43 | echo -e "\033[32mUpdating and Cleaning Kali\033[m" 44 | apt-get update && apt-get -y dist-upgrade && apt-get autoremove -y && apt-get -y autoclean 45 | echo -e "\033[32mDone updating and cleaning kali\033[m" ;; 46 | 47 | "Back to Main") 48 | clear 49 | mainmenu ;; 50 | 51 | *) 52 | screwup 53 | updatekali ;; 54 | 55 | esac 56 | 57 | break 58 | 59 | done 60 | } 61 | ######### Install WebApp Hacking Lab 62 | function WebAppLab { 63 | clear 64 | echo -e " 65 | \033[31m#######################################################\033[m 66 | Install WebApp Hacking Lab 67 | \033[31m#######################################################\033[m" 68 | 69 | select menusel in "Installing bWAPP" "Installing DVWA" "Install All" "Back to Main"; do 70 | case $menusel in 71 | "Installing bWAPP") 72 | installbWAPP 73 | pause 74 | WebAppLab ;; 75 | "Installing DVWA") 76 | installdvwa 77 | pause 78 | WebAppLab ;; 79 | "Install All") 80 | installbWAPP 81 | installdvwa 82 | pause 83 | WebAppLab ;; 84 | "Back to Main") 85 | clear 86 | mainmenu ;; 87 | 88 | *) 89 | screwup 90 | WebAppLab ;; 91 | 92 | 93 | esac 94 | 95 | break 96 | 97 | done 98 | } 99 | ######## Install Dirs3arch 100 | function installDirs3arch { 101 | echo -e "\e[1;31mThis option will install dirs3arch!\e[0m" 102 | echo -e "\e[1;31mHTTP(S) directory/file brute forcer\e[0m" 103 | echo -e "" 104 | echo -e "Do you want to install it ? (Y/N)" 105 | read install 106 | if [[ $install = Y || $install = y ]] ; then 107 | echo -e "\033[31m====== Installing dirs3arch ======\033[m" 108 | sleep 2 109 | git clone https://github.com/maurosoria/dirs3arch.git /opt/intelligence-gathering/WebApp/dirs3arch-master/ 110 | else 111 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 112 | fi 113 | } 114 | ######## Install dvwa 115 | function installdvwa { 116 | echo -e "\e[1;31mThis option will install dvwa!\e[0m" 117 | echo -e "Do you want to install it ? (Y/N)" 118 | read install 119 | if [[ $install = Y || $install = y ]] ; then 120 | echo -e "\033[31m====== Installing dvwa ======\033[m" 121 | sleep 2 122 | chmod +x installing-dvwa.sh 123 | ./installing-dvwa.sh 124 | else 125 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 126 | fi 127 | } 128 | ######## Install bwapp 129 | function installbWAPP { 130 | echo -e "\e[1;31mThis option will install bwapp!\e[0m" 131 | echo -e "Do you want to install it ? (Y/N)" 132 | read install 133 | if [[ $install = Y || $install = y ]] ; then 134 | echo -e "\033[31m====== Installing bwapp ======\033[m" 135 | sleep 2 136 | chmod +x installing-bwapp.sh 137 | ./installing-bwapp.sh 138 | else 139 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 140 | fi 141 | } 142 | #### Bleachbit Virtualbox 143 | function installvirtualbox { 144 | echo -e "\e[1;31mThis option will install Virtualbox and fix "Unable to connect USB devices to a VirtualBox guest from Debian"!\e[0m" 145 | echo -e "" 146 | echo -e "Do you want to install it ? (Y/N)" 147 | read install 148 | if [[ $install = Y || $install = y ]] ; then 149 | echo -e "\e[31m[+] Installing Virtualbox now!\e[0m" 150 | apt-get install -y virtualbox-guest-x11 virtualbox virtualbox-ext-pack linux-headers* 151 | usermod -a -G vboxusers ddos 152 | echo -e "\e[32m[-] Done Installing Virtualbox!\e[0m" 153 | else 154 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 155 | fi 156 | } 157 | #### Bleachbit Installation 158 | function installbleachbit { 159 | echo -e "\e[1;31mThis option will install Bleachbit!\e[0m" 160 | echo -e "" 161 | echo -e "Do you want to install it ? (Y/N)" 162 | read install 163 | if [[ $install = Y || $install = y ]] ; then 164 | echo -e "\e[31m[+] Installing Bleachbit now!\e[0m" 165 | apt-get -y install bleachbit 166 | echo -e "\e[32m[-] Done Installing Bleachbit!\e[0m" 167 | else 168 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 169 | fi 170 | } 171 | #### arc theme Installation 172 | function installarctheme { 173 | echo -e "\e[1;31mThis option will install arc theme & arc icon!\e[0m" 174 | echo -e "" 175 | echo -e "Do you want to install it ? (Y/N)" 176 | read install 177 | if [[ $install = Y || $install = y ]] ; then 178 | echo -e "\e[31m[+] Installing arc theme & arc icon now!\e[0m" 179 | apt-get -y install autoconf automake pkg-config libgtk-3-dev git 180 | git clone https://github.com/horst3180/arc-theme --depth 1 && cd arc-theme 181 | ./autogen.sh --prefix=/usr 182 | sudo make install 183 | cd .. 184 | rm -rf arc-theme 185 | git clone https://github.com/horst3180/arc-icon-theme --depth 1 && cd arc-icon-theme 186 | ./autogen.sh --prefix=/usr 187 | sudo make install 188 | cd .. 189 | rm -rf arc-icon-theme 190 | echo -e "\e[32m[-] Done Installing arc theme!\e[0m" 191 | else 192 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 193 | fi 194 | } 195 | #### GoldenDict Installation 196 | function installGoldendict { 197 | echo -e "\e[1;31mThis option will install GoldenDict!\e[0m" 198 | echo -e "" 199 | echo -e "Do you want to install it ? (Y/N)" 200 | read install 201 | if [[ $install = Y || $install = y ]] ; then 202 | echo -e "\e[31m[+] Installing GoldenDict now!\e[0m" 203 | apt-get -y install goldendict 204 | echo -e "\e[32m[-] Done Installing goldendict!\e[0m" 205 | else 206 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 207 | fi 208 | } 209 | #### Metasploit Installation 210 | function installmetasploitframework { 211 | echo -e "\e[1;31mThis option will install metasploit framework on Ubuntu/Mint!\e[0m" 212 | echo -e "" 213 | echo -e "Do you want to install it ? (Y/N)" 214 | read install 215 | if [[ $install = Y || $install = y ]] ; then 216 | echo -e "\e[31m[+] Installing Metasploit now!\e[0m" 217 | curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall 218 | chmod 755 msfinstall 219 | ./msfinstall 220 | echo -e "\e[32m[-] Done Installing Metasploit!\e[0m" 221 | else 222 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 223 | fi 224 | } 225 | ######## Install Flash 226 | function installflash { 227 | echo "This will install Flash. Do you want to install it ? (Y/N)" 228 | read install 229 | if [[ $install = Y || $install = y ]] ; then 230 | echo -e "\e[31m[+] Installing Flash now!\e[0m" 231 | apt-get -y install flashplugin-nonfree 232 | update-flashplugin-nonfree --install 233 | echo -e "\e[32m[-] Done Installing Flash!\e[0m" 234 | else 235 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 236 | fi 237 | 238 | 239 | } 240 | ######## Install RecordMyDesktop 241 | function installrecordmydesktop { 242 | echo "This will install RecordMyDesktop. Do you want to install it ? (Y/N)" 243 | read install 244 | if [[ $install = Y || $install = y ]] ; then 245 | echo -e "\e[31m[+] Installing RecordMyDesktop now!\e[0m" 246 | apt-get -y install gtk-recordmydesktop 247 | echo -e "\e[32m[-] Done Installing RecordMyDesktop!\e[0m" 248 | else 249 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 250 | fi 251 | 252 | 253 | } 254 | ######## Install Pinta 255 | function installpinta { 256 | echo "This will install Pinta (image editor). Do you want to install it ? (Y/N)" 257 | read install 258 | if [[ $install = Y || $install = y ]] ; then 259 | echo -e "\e[31m[+] Installing Pinta now!\e[0m" 260 | apt-get -y install pinta 261 | echo -e "\e[32m[-] Done Installing Pinta!\e[0m" 262 | else 263 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 264 | fi 265 | 266 | 267 | } 268 | ######## Install GnomeTweakTool 269 | function installgnometweaktool { 270 | echo "This will install Gnome Tweak Tools. Do you want to install it ? (Y/N)" 271 | read install 272 | if [[ $install = Y || $install = y ]] ; then 273 | echo -e "\e[31m[+] Installing Gnome Tweak Tool now!\e[0m" 274 | apt-get -y install gnome-tweak-tool 275 | echo -e "\e[32m[-] Done Installing Gnome Tweak Tool!\e[0m" 276 | else 277 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 278 | fi 279 | 280 | 281 | } 282 | ######## Install ibus 283 | function installibus { 284 | echo "This will install ibus. Do you want to install it ? (Y/N)" 285 | read install 286 | if [[ $install = Y || $install = y ]] ; then 287 | echo -e "\e[31m[+] Installing ibus now!\e[0m" 288 | apt-get -y install ibus && apt-get -y install ibus-unikey 289 | echo -e "\e[32m[-] Done Installing ibus!\e[0m" 290 | else 291 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 292 | fi 293 | 294 | 295 | } 296 | ######## Install libreoffice 297 | function installlibreoffice { 298 | echo "This will install libreoffice. Do you want to install it ? (Y/N)" 299 | read install 300 | if [[ $install = Y || $install = y ]] ; then 301 | echo -e "\e[31m[+] Installing libreoffice now!\e[0m" 302 | apt-get -y install libreoffice 303 | echo -e "\e[32m[-] Done Installing libreoffice!\e[0m" 304 | else 305 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 306 | fi 307 | 308 | 309 | } 310 | ######## Install knotes 311 | function installknotes { 312 | echo "This will install knotes. Do you want to install it ? (Y/N)" 313 | read install 314 | if [[ $install = Y || $install = y ]] ; then 315 | echo -e "\e[31m[+] Installing knotes now!\e[0m" 316 | apt-get -y install knotes 317 | echo -e "\e[32m[-] Done Installing knotes!\e[0m" 318 | else 319 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 320 | fi 321 | 322 | 323 | } 324 | ######## Install Veil-Framework 325 | function installveil { 326 | if [ ! -f /opt/BypassAV/Veil-Evasion/Veil-Evasion.py ]; then 327 | echo -e "\e[1;31mThis option will install Veil-Evasion!\e[0m" 328 | echo -e "\e[1;31mHow to use Veil-Evasion\e[0m" 329 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=H_0MPjSF5L0\e[0m" 330 | echo -e "\e[1;31mHow to change Veil-Evasion icon\e[0m" 331 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=WeM0c0s-vQI\e[0m" 332 | echo -e "" 333 | echo -e "Do you want to install it ? (Y/N)" 334 | read install 335 | if [[ $install = Y || $install = y ]] ; then 336 | echo -e "\033[31m====== Installing Veil-Evasion ======\033[m" 337 | sleep 2 338 | git clone https://github.com/Veil-Framework/Veil-Evasion.git /opt/BypassAV/Veil-Evasion/ 339 | cd /opt/BypassAV/Veil-Evasion/setup 340 | ./setup.sh -s 341 | else 342 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 343 | fi 344 | else 345 | echo -e "\e[32m[-] Veil-Evasion already installed !\e[0m" 346 | fi 347 | } 348 | ######## Install VPN-BOOK 349 | function installvpnbook { 350 | if [ ! -f /root/Desktop/vpnbook.sh ]; then 351 | echo -e "\e[1;31mThis option will install VPN-BOOK!\e[0m" 352 | echo -e "" 353 | echo -e "Do you want to install it ? (Y/N)" 354 | read install 355 | if [[ $install = Y || $install = y ]] ; then 356 | echo -e "\033[31m====== Installing VPN-BOOK ======\033[m" 357 | sleep 2 358 | cd /root/Desktop 359 | wget https://github.com/Top-Hat-Sec/thsosrtl/blob/master/VeePeeNee/VeePeeNee.sh 360 | mv VeePeeNee.sh vpnbook.sh 361 | chmod a+x vpnbook.sh 362 | else 363 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 364 | fi 365 | else 366 | echo -e "\e[32m[-] VPN-BOOK already installed !\e[0m" 367 | fi 368 | } 369 | ######### Install Google Chrome 370 | function installgooglechrome { 371 | echo -e "\e[1;33mThis option will install google chrome.\e[0m" 372 | echo "Do you want to install it ? (Y/N)" 373 | read install 374 | if [[ $install = Y || $install = y ]] ; then 375 | read -p "Are you using a 32bit or 64bit operating system [ENTER: 32 or 64]? " operatingsys 376 | if [ "$operatingsys" == "32" ]; then 377 | echo -e "\e[1;33m[+] Downloading Google Chrome for Debian 32bit\e[0m" 378 | wget https://archive.org/download/google-chrome-stable_48.0.2564.116-1_i386/google-chrome-stable_48.0.2564.116-1_i386.deb 379 | echo -e "\e[31m[-] Done with download!\e[0m" 380 | echo -e "\e[1;33m[+] Installing google chrome\e[0m" 381 | dpkg -i google-chrome-stable_48.0.2564.116-1_i386.deb 382 | rm google-chrome-stable_48.0.2564.116-1_i386.deb 383 | apt-get -f install 384 | echo -e "\e[34m[-] Done installing Google Chrome on your Kali Linux system!\e[0m" 385 | echo -e "\e[34m[-] To run Google Chrome, use command: /usr/bin/google-chrome-stable --no-sandbox --user-data-dir\e[0m" 386 | else 387 | echo -e "\e[1;33m[+] Downloading Google Chrome for Debian 64bit\e[0m" 388 | wget https://dl.google.com/linux/direct/google-chrome-stable_current_amd64.deb 389 | echo -e "\e[31m[-] Done with download!\e[0m" 390 | echo -e "\e[1;33m[+] Installing Google Chrome\e[0m" 391 | dpkg -i google-chrome-stable_current_amd64.deb 392 | rm google-chrome-stable_current_amd64.deb 393 | apt-get -f install 394 | echo -e "\e[34m[-] Done installing Google Chrome on your Kali Linux system!\e[0m" 395 | echo -e "\e[34m[-] To run Google Chrome, use command: /usr/bin/google-chrome-stable --no-sandbox --user-data-dir\e[0m" 396 | fi 397 | else 398 | echo -e "\e[34m[-] Ok,maybe later !\e[0m" 399 | fi 400 | } 401 | ######### Install Tor Browser 402 | function installtorbrowser { 403 | echo -e "\e[1;33mThis option will install Tor Browser.\e[0m" 404 | echo "Do you want to install it ? (Y/N)" 405 | read install 406 | if [[ $install = Y || $install = y ]] ; then 407 | read -p "Are you using a 32bit or 64bit operating system [ENTER: 32 or 64]? " operatingsys 408 | if [ "$operatingsys" == "32" ]; then 409 | echo -e "\e[1;33m[+] Downloading Tor Browser 32bit\e[0m" 410 | cd /root/Desktop 411 | wget https://www.torproject.org/dist/torbrowser/6.5.1/tor-browser-linux32-6.5.1_en-US.tar.xz 412 | echo -e "\e[31m[-] Done with download!\e[0m" 413 | echo -e "\e[1;33m[+] Installing Tor Browser\e[0m" 414 | tar -xf tor-browser-linux32-6.0.5_en-US.tar.xz 415 | cd /root/Desktop/tor-browser_en-US/Browser/ 416 | mv start-tor-browser start-tor-browser.txt 417 | sed -i 's/`id -u`" -eq 0/`id -u`" -eq 1/g' start-tor-browser.txt 418 | mv start-tor-browser.txt start-tor-browser 419 | cd .. 420 | ls -ld 421 | chown -R root:root . 422 | ls -ld 423 | echo -e "\e[34m[-] Done installing Tor Browser on your Kali Linux system!\e[0m" 424 | else 425 | cd /root/Desktop 426 | wget https://www.torproject.org/dist/torbrowser/6.5.1/tor-browser-linux64-6.5.1_en-US.tar.xz 427 | echo -e "\e[31m[-] Done with download!\e[0m" 428 | echo -e "\e[1;33m[+] Installing Tor Browser\e[0m" 429 | tar -xf tor-browser-linux64-6.0.5_en-US.tar.xz 430 | cd /root/Desktop/tor-browser_en-US/Browser/ 431 | mv start-tor-browser start-tor-browser.txt 432 | sed -i 's/`id -u`" -eq 0/`id -u`" -eq 1/g' start-tor-browser.txt 433 | mv start-tor-browser.txt start-tor-browser 434 | cd .. 435 | ls -ld 436 | chown -R root:root . 437 | ls -ld 438 | echo -e "\e[34m[-] Done installing Tor Browser on your Kali Linux system!\e[0m" 439 | fi 440 | else 441 | echo -e "\e[34m[-] Ok,maybe later !\e[0m" 442 | fi 443 | } 444 | ######## Install VPN 445 | function installvpn { 446 | echo -e "\e[1;31mThis option will install VPN!\e[0m" 447 | echo -e "" 448 | echo -e "Do you want to install it ? (Y/N)" 449 | read install 450 | if [[ $install = Y || $install = y ]] ; then 451 | echo -e "\033[31m====== Installing VPN ======\033[m" 452 | sleep 2 453 | apt-get -y install network-manager-openvpn 454 | apt-get -y install network-manager-openvpn-gnome 455 | apt-get -y install network-manager-pptp 456 | apt-get -y install network-manager-pptp-gnome 457 | apt-get -y install network-manager-strongswan 458 | apt-get -y install network-manager-vpnc 459 | apt-get -y install network-manager-vpnc-gnome 460 | else 461 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 462 | fi 463 | } 464 | ######## Install Archive-Manager 465 | function installarchivemanager { 466 | echo -e "\e[1;31mThis option will install Archive Manager!\e[0m" 467 | echo -e "" 468 | echo -e "Do you want to install it ? (Y/N)" 469 | read install 470 | if [[ $install = Y || $install = y ]] ; then 471 | echo -e "\033[31m====== Installing Archive Manager ======\033[m" 472 | sleep 2 473 | apt-get -y install unrar unace rar unrar p7zip zip unzip p7zip-full p7zip-rar file-roller 474 | else 475 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 476 | fi 477 | } 478 | ######## Install Gdebi 479 | function installgdebi { 480 | echo -e "\e[1;31mThis option will install Gdebi!\e[0m" 481 | echo -e "\e[1;31mgdebi lets you install local deb packages resolving and installing its dependencies. apt does the same, but only for remote (http, ftp) located packages.!\e[0m" 482 | echo -e "" 483 | echo -e "Do you want to install it ? (Y/N)" 484 | read install 485 | if [[ $install = Y || $install = y ]] ; then 486 | echo -e "\033[31m====== Installing Gdebi ======\033[m" 487 | sleep 2 488 | apt-get -y install gdebi &>/dev/nul 489 | echo -e "\033[32m====== Done Installing Gdebi ======\033[m" 490 | else 491 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 492 | fi 493 | } 494 | ######## Install bittorrent client 495 | function installbittorrent { 496 | echo -e "\e[1;31mThis option will install bittorrent!\e[0m" 497 | echo -e "\e[1;31mThis is a transitional dummy package to ensure clean upgrades from old releases (the package deluge-torrent is replaced by deluge)!\e[0m" 498 | echo -e "" 499 | echo -e "Do you want to install it ? (Y/N)" 500 | read install 501 | if [[ $install = Y || $install = y ]] ; then 502 | echo -e "\033[31m====== Installing bittorrent ======\033[m" 503 | sleep 2 504 | apt-get -y install deluge-torrent 505 | echo -e "\033[32m====== Done Installing bittorrent ======\033[m" 506 | else 507 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 508 | fi 509 | } 510 | ######## Install Fix Sound Mute 511 | function installfixsoundmute { 512 | echo -e "\e[1;31mThis option will fix sound mute on Kali Linux on boot!\e[0m" 513 | echo -e "" 514 | echo -e "Do you want to install alsa-utils to fix it ? (Y/N)" 515 | read install 516 | if [[ $install = Y || $install = y ]] ; then 517 | echo -e "\033[31m====== Fixing sound mute ======\033[m" 518 | sleep 2 519 | apt-get -y install alsa-utils 520 | echo -e "\033[32m====== Done Installing alsa-utils ======\033[m" 521 | else 522 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 523 | fi 524 | } 525 | ######## Install Change Kali Login Wallpaper 526 | function installchangelogin { 527 | echo -e "\e[1;31mThis option will change Kali Login Wallpaper!\e[0m" 528 | echo -e "\e[1;31mPlace wallpaper that you want to make as Kali Login Wallpaper on Desktop\e[0m" 529 | echo -e "\e[1;31mAfter that, Rename it to "login-background.png" (.png format)\e[0m" 530 | echo -e "" 531 | echo -e "Do you want to change it ? (Y/N)" 532 | read install 533 | if [[ $install = Y || $install = y ]] ; then 534 | echo -e "\033[31m====== Changing Kali Login Wallpaper ======\033[m" 535 | sleep 2 536 | cd /usr/share/images/desktop-base/ 537 | mv login-backgroung.{png,png.bak} 538 | mv /root/Desktop/login-background.png /usr/share/images/desktop-base/ 539 | echo -e "\033[32m====== Done Changing ======\033[m" 540 | else 541 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 542 | fi 543 | } 544 | ######## Install Firefox 545 | function installfirefox { 546 | echo -e "\e[1;31mThis option will install Firefox!\e[0m" 547 | echo -e "" 548 | echo -e "Do you want to install it ? (Y/N)" 549 | read install 550 | if [[ $install = Y || $install = y ]] ; then 551 | echo -e "\033[31m====== Installing Firefox ======\033[m" 552 | sleep 2 553 | apt-get -y remove iceweasel 554 | echo -e deb http://downloads.sourceforge.net/project/ubuntuzilla/mozilla/apt all main | tee -a /etc/apt/sources.list > /dev/null 555 | apt-key adv –recv-keys –keyserver keyserver.ubuntu.com C1289A29 556 | apt-get update 557 | apt-get --force-yes install firefox-mozilla-build 558 | echo -e "\033[32m====== Done Installing ======\033[m" 559 | else 560 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 561 | fi 562 | } 563 | ######## Install MinGW 564 | function installMinGW { 565 | echo -e "\e[1;31mThis option will install MinGW!\e[0m" 566 | echo -e "" 567 | echo -e "Do you want to install it ? (Y/N)" 568 | read install 569 | if [[ $install = Y || $install = y ]] ; then 570 | echo -e "\033[31m====== Installing MinGW ======\033[m" 571 | sleep 2 572 | apt-get -y -qq install mingw-w64 binutils-mingw-w64 gcc-mingw-w64 cmake 573 | apt-get -y -qq install mingw-w64-dev mingw-w64-tools 574 | apt-get -y -qq install gcc-mingw-w64-i686 gcc-mingw-w64-x86-64 575 | apt-get -y -qq install mingw32 576 | echo -e "\033[32m====== Done Installing ======\033[m" 577 | else 578 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 579 | fi 580 | } 581 | ######## Install Vmware 582 | function installVmware { 583 | echo -e "\e[1;31mThis option will install Vmware-tools!\e[0m" 584 | echo -e "" 585 | echo -e "Do you want to install it ? (Y/N)" 586 | read install 587 | if [[ $install = Y || $install = y ]] ; then 588 | echo -e "\033[31m====== Installing Vmware Tools ======\033[m" 589 | sleep 2 590 | apt-get -y -qq install open-vm-tools-desktop fuse 591 | echo -e "\033[32m====== Done Installing ======\033[m" 592 | else 593 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 594 | fi 595 | } 596 | ######## Install fix device 597 | function installfixdevice { 598 | echo -e "\e[1;31mThis option will fix device mananged error!\e[0m" 599 | echo -e "" 600 | echo -e "Do you want to install it ? (Y/N)" 601 | read install 602 | if [[ $install = Y || $install = y ]] ; then 603 | echo -e "\033[31m====== Fixing ======\033[m" 604 | sleep 2 605 | mv /etc/NetworkManager/NetworkManager.conf /etc/NetworkManager/NetworkManager.txt 606 | sed -i 's/false/true/g' /etc/NetworkManager/NetworkManager.txt 607 | mv /etc/NetworkManager/NetworkManager.txt /etc/NetworkManager/NetworkManager.conf 608 | echo -e "\033[32m====== Done Fixing ======\033[m" 609 | else 610 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 611 | fi 612 | } 613 | ######## Install installwirelessdriver 614 | function installwirelessdriver { 615 | echo -e "\e[1;31mThis option will Install Wifi card driver in Kali Linux!\e[0m" 616 | echo -e "" 617 | echo -e "Do you want to install it ? (Y/N)" 618 | read install 619 | if [[ $install = Y || $install = y ]] ; then 620 | firefox https://www.youtube.com/watch?v=AZ0lPu9NhWQ 621 | else 622 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 623 | fi 624 | } 625 | ######## Install installtransparent 626 | function installtransparent { 627 | echo -e "\e[1;31mThis option will Transparent-top bar-notification-windows on Kali Linux!\e[0m" 628 | echo -e "" 629 | echo -e "Do you want to install it ? (Y/N)" 630 | read install 631 | if [[ $install = Y || $install = y ]] ; then 632 | firefox https://www.youtube.com/watch?v=S3Dex1ltDs4 633 | else 634 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 635 | fi 636 | } 637 | ######## Install Java version 8 638 | function installjava { 639 | echo -e "\e[1;31mThis option will install java!\e[0m" 640 | echo -e "" 641 | echo -e "Do you want to install it ? (Y/N)" 642 | read install 643 | if [[ $install = Y || $install = y ]] ; then 644 | echo -e "\033[31m====== Installing Java ======\033[m" 645 | sleep 2 646 | echo "deb http://ppa.launchpad.net/webupd8team/java/ubuntu trusty main" | tee /etc/apt/sources.list.d/webupd8team-java.list 647 | echo "deb-src http://ppa.launchpad.net/webupd8team/java/ubuntu trusty main" | tee -a /etc/apt/sources.list.d/webupd8team-java.list 648 | apt-key adv --keyserver hkp://keyserver.ubuntu.com:80 --recv-keys EEA14886 649 | apt-get update 650 | apt-get -y install oracle-java8-installer 651 | echo -e "\033[32m====== Done Installing ======\033[m" 652 | echo -e "\033[32mTo remove java version 1.8\033[m" 653 | echo -e "\033[32mapt-get --purge remove oracle-java8-installer\033[m" 654 | else 655 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 656 | fi 657 | } 658 | ######## Install Sopcast 659 | function installsopcast { 660 | echo -e "\e[1;31mThis option will install sopcast!\e[0m" 661 | echo -e "" 662 | echo -e "Do you want to install it ? (Y/N)" 663 | read install 664 | if [[ $install = Y || $install = y ]] ; then 665 | echo -e "\033[31m====== Installing Sopcast ======\033[m" 666 | sleep 2 667 | wget https://launchpad.net/~jason-scheunemann/+archive/ppa/+files/sp-auth_3.2.6~ppa1~precise3_i386.deb 668 | dpkg -i sp-auth_3.2.6~ppa1~precise3_*.deb 669 | apt-get -f install 670 | wget https://launchpad.net/~jason-scheunemann/+archive/ppa/+files/sopcast-player_0.8.5~ppa~precise1_i386.deb 671 | dpkg -i sopcast-player_0.8.5~ppa~precise1_*.deb 672 | apt-get -f install 673 | else 674 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 675 | fi 676 | } 677 | ######## Install nvidia 678 | function installnvidia { 679 | echo -e "\e[1;31mThis option will install nvidia GPU driver!\e[0m" 680 | echo -e "" 681 | echo -e "Do you want to install it ? (Y/N)" 682 | read install 683 | if [[ $install = Y || $install = y ]] ; then 684 | echo -e "\033[31m====== Installing nvidia GPU driver ======\033[m" 685 | sleep 2 686 | apt update && apt dist-upgrade -y 687 | apt install -y ocl-icd-libopencl1 nvidia-driver nvidia-cuda-toolkit 688 | nvidia-smi 689 | else 690 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 691 | fi 692 | } 693 | ######## Install fix sound kali linux 2016.2 694 | function installsoudkali2016 { 695 | echo -e "\e[1;31mThis option will fix sound mute and start pulseaudio on startup!\e[0m" 696 | echo -e "" 697 | echo -e "Do you want to fix it ? (Y/N)" 698 | read install 699 | if [[ $install = Y || $install = y ]] ; then 700 | echo -e "\033[31m====== Fixing Sound ======\033[m" 701 | sleep 2 702 | systemctl --user enable pulseaudio 703 | systemctl --user start pulseaudio 704 | else 705 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 706 | fi 707 | } 708 | ######## Install Wordlist 709 | function installwordlist { 710 | echo -e "\e[1;31mThis option will download more wordlist to your Kali Linux system!\e[0m" 711 | echo -e "" 712 | echo -e "Do you want to download it ? (Y/N)"mv /etc/NetworkManager/NetworkManager.conf /etc/NetworkManager/NetworkManager.txt 713 | sed -i 's/false/true/g' /etc/NetworkManager/NetworkManager.txt 714 | mv /etc/NetworkManager/NetworkManager.txt /etc/NetworkManager/NetworkManager.conf 715 | echo -e "\033[32m====== Done Fixing ======\033[m" 716 | read install 717 | if [[ $install = Y || $install = y ]] ; then 718 | echo -e "\033[31m====== Downloading wordlist ======\033[m" 719 | sleep 2 720 | echo -e "\n $GREEN[+]$RESET Updating wordlists ~ collection of wordlists" 721 | apt-get -y -qq install curl 722 | #--- Extract rockyou wordlist 723 | [ -e /usr/share/wordlists/rockyou.txt.gz ] && gzip -dc < /usr/share/wordlists/rockyou.txt.gz > /usr/share/wordlists/rockyou.txt #gunzip rockyou.txt.gz 724 | #rm -f /usr/share/wordlists/rockyou.txt.gz 725 | #--- Extract sqlmap wordlist 726 | #unzip -o -d /usr/share/sqlmap/txt/ /usr/share/sqlmap/txt/wordlist.zip 727 | #--- Add 10,000 Top/Worst/Common Passwords 728 | mkdir -p /usr/share/wordlists/ 729 | (curl --progress -k -L "http://xato.net/files/10k most common.zip" > /tmp/10kcommon.zip && unzip -q -o -d /usr/share/wordlists/ /tmp/10kcommon.zip 2>/dev/null) || (curl --progress -k -L "http://download.g0tmi1k.com/wordlists/common-10k_most_common.zip" > /tmp/10kcommon.zip && unzip -q -o -d /usr/share/wordlists/ /tmp/10kcommon.zip) #***!!! hardcoded version! Need to manually check for updates 730 | mv -f /usr/share/wordlists/10k{\ most\ ,_most_}common.txt 731 | #--- Linking to more - folders 732 | [ -e /usr/share/dirb/wordlists ] && ln -sf /usr/share/dirb/wordlists /usr/share/wordlists/dirb 733 | #--- Linking to more - files 734 | #ln -sf /usr/share/sqlmap/txt/wordlist.txt /usr/share/wordlists/sqlmap.txt 735 | ##--- Not enough? Want more? Check below! 736 | ##apt-cache search wordlist 737 | ##find / \( -iname '*wordlist*' -or -iname '*passwords*' \) #-exec ls -l {} \; 738 | #--- Remove old temp files 739 | rm -f /tmp/10kcommon.zip 740 | echo -e "\033[32m====== Done Downloading ======\033[m" 741 | else 742 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 743 | fi 744 | } 745 | ######## Software and System Tools menu 746 | function softwaresandystemtools { 747 | clear 748 | echo -e " 749 | \033[31m#######################################################\033[m 750 | Software and System Tools 751 | \033[31m#######################################################\033[m" 752 | select menusel in "VirtualBox" "Arc theme" "Bleachbit" "Google Chrome" "GoldenDict" "Sopcast" "Flash" "Transparent-top bar-notification-windows on Kali Linux" "Install Wifi card driver in Kali Linux" "Java" "Pinta" "RecordMyDesktop" "GnomeTweakTool" "ibus" "libreoffice" "knotes" "VPN" "VPN-BOOK" "Tor Browser" "Fix Sound Mute" "Fix Sound Mute on Kali Linux 2016.2" "Archive-Manager" "Gdebi" "bittorrent client" "NVIDIA GPU Drivers" "system-config-samba" "Fix Device not managed error" "Change Kali Login Wallpaper" "Firefox" "MinGW" "Vmare-tools" "Install All" "Back to Main"; do 753 | case $menusel in 754 | "VirtualBox") 755 | installvirtualbox 756 | pause 757 | softwaresandystemtools ;; 758 | 759 | "Arc theme") 760 | installarctheme 761 | pause 762 | softwaresandystemtools ;; 763 | 764 | "NVIDIA GPU Drivers") 765 | installnvidia 766 | pause 767 | softwaresandystemtools ;; 768 | 769 | "Fix Sound Mute on Kali Linux 2016.2") 770 | installsoudkali2016 771 | pause 772 | softwaresandystemtools ;; 773 | 774 | "Transparent-top bar-notification-windows on Kali Linux") 775 | installtransparent 776 | pause 777 | softwaresandystemtools ;; 778 | 779 | "Sopcast") 780 | installsopcast 781 | pause 782 | softwaresandystemtools ;; 783 | 784 | "Firefox") 785 | installfirefox 786 | pause 787 | softwaresandystemtools ;; 788 | "Install Wifi card driver in Kali Linux") 789 | installwirelessdriver 790 | pause 791 | softwaresandystemtools ;; 792 | "Java") 793 | installjava 794 | pause 795 | softwareandsystemtools ;; 796 | 797 | "MinGW") 798 | installMinGW 799 | pause 800 | softwaresandystemtools ;; 801 | 802 | "Vmare-tools") 803 | installVmware 804 | pause 805 | softwaresandystemtools ;; 806 | "Bleachbit") 807 | installbleachbit 808 | pause 809 | softwaresandystemtools ;; 810 | 811 | "GoldenDict") 812 | installGoldendict 813 | pause 814 | softwaresandystemtools ;; 815 | 816 | "Flash") 817 | installflash 818 | pause 819 | softwaresandystemtools ;; 820 | "system-config-samba") 821 | installsystem-config-samba 822 | pause 823 | softwaresandystemtools ;; 824 | 825 | "Pinta") 826 | installpinta 827 | pause 828 | softwaresandystemtools ;; 829 | "Google Chrome") 830 | installgooglechrome 831 | pause 832 | softwaresandystemtools ;; 833 | "RecordMyDesktop") 834 | installrecordmydesktop 835 | pause 836 | softwaresandystemtools ;; 837 | "GnomeTweakTool") 838 | installgnometweaktool 839 | pause 840 | softwareandsystemtools ;; 841 | "ibus") 842 | installibus 843 | pause 844 | softwaresandystemtools ;; 845 | "libreoffice") 846 | installlibreoffice 847 | pause 848 | softwareandsystemtools ;; 849 | "knotes") 850 | installknotes 851 | pause 852 | softwaresandystemtools ;; 853 | "VPN") 854 | installvpn 855 | pause 856 | softwaresandystemtools ;; 857 | "VPN-BOOK") 858 | installvpnbook 859 | pause 860 | softwaresandystemtools ;; 861 | "Tor Browser") 862 | installtorbrowser 863 | pause 864 | softwaresandystemtools ;; 865 | "Fix Sound Mute") 866 | installfixsoundmute 867 | pause 868 | softwaresandystemtools ;; 869 | "Archive-Manager") 870 | installarchivemanager 871 | pause 872 | softwaresandystemtools ;; 873 | "Gdebi") 874 | installgdebi 875 | pause 876 | softwaresandystemtools ;; 877 | "bittorrent client") 878 | installbittorrent 879 | pause 880 | softwaresandystemtools ;; 881 | "Fix Device not managed error") 882 | installfixdevice 883 | pause 884 | softwaresandystemtools ;; 885 | "Change Kali Login Wallpaper") 886 | installchangelogin 887 | pause 888 | softwaresandystemtools ;; 889 | "Install All") 890 | installvirtualbox 891 | installbleachbit 892 | installGoldendict 893 | installflash 894 | installpinta 895 | installrecordmydesktop 896 | installgnometweaktool 897 | installibus 898 | installlibreoffice 899 | installknotes 900 | installvpnbook 901 | installvpn 902 | installtorbrowser 903 | installfixsoundmute 904 | installsoudkali2016 905 | installgooglechrome 906 | installarchivemanager 907 | installgdebi 908 | installbittorrent 909 | installfixdevice 910 | installchangelogin 911 | installsystem-config-samba 912 | installfirefox 913 | installMinGW 914 | installVmware 915 | echo -e "\e[32m[-] Done Installing Software and System Tools\e[0m" 916 | pause 917 | softwaresandystemtools ;; 918 | 919 | "Back to Main") 920 | clear 921 | mainmenu ;; 922 | 923 | *) 924 | screwup 925 | softwaresandystemtools ;; 926 | 927 | 928 | esac 929 | 930 | break 931 | 932 | done 933 | } 934 | ######## Update metasploit 935 | function updatemetasploit { 936 | if [ ! -f /opt/dirs3arch.py ]; then 937 | echo -e "\e[1;31mThis option will update latest metasploit version!\e[0m" 938 | echo -e "" 939 | echo -e "Do you want to update it ? (Y/N)" 940 | read install 941 | if [[ $install = Y || $install = y ]] ; then 942 | echo -e "\033[31m====== Updating metasploit ======\033[m" 943 | sleep 2 944 | git clone https://github.com/rapid7/metasploit-framework.git /opt/exploitation/metasploit/ 945 | else 946 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 947 | fi 948 | else 949 | echo -e "\e[32m[-] Metasploit already updated !\e[0m" 950 | fi 951 | } 952 | ######## Update Social Engineering Toolkit 953 | function updateSET { 954 | echo -e "\e[1;31mThis option will update latest SET version!\e[0m" 955 | echo -e "" 956 | echo -e "Do you want to update it ? (Y/N)" 957 | read install 958 | if [[ $install = Y || $install = y ]] ; then 959 | echo -e "\033[31m====== Updating SET ======\033[m" 960 | sleep 2 961 | rm -rf /opt/exploitation/set/ 962 | git clone https://github.com/trustedsec/social-engineer-toolkit.git /opt/exploitation/set/ 963 | mv /usr/share/set/config/ /opt/exploitation/set/ 964 | echo -e "\e[32m[-] Done!\e[0m" 965 | else 966 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 967 | fi 968 | } 969 | ######## Update Beef 970 | function updateBeef { 971 | echo -e "\e[1;31mThis option will update latest Beef version!\e[0m" 972 | echo -e "" 973 | echo -e "Do you want to update it ? (Y/N)" 974 | read install 975 | if [[ $install = Y || $install = y ]] ; then 976 | echo -e "\033[31m====== Updating SET ======\033[m" 977 | sleep 2 978 | git clone https://github.com/beefproject/beef.git /opt/exploitation/beef/ 979 | echo -e "\e[32m[-] Done!\e[0m" 980 | else 981 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 982 | fi 983 | } 984 | ######## Update Veil-Evasion 985 | function updateVeil { 986 | echo -e "\e[1;31mThis option will update latest Veil version!\e[0m" 987 | echo -e "" 988 | echo -e "Do you want to update it ? (Y/N)" 989 | read install 990 | if [[ $install = Y || $install = y ]] ; then 991 | echo -e "\033[31m====== Updating Veil-Evasion ======\033[m" 992 | sleep 2 993 | cd /opt/BypassAV/ 994 | rm -rf Veil-Evasion/ 995 | git clone https://github.com/Veil-Framework/Veil-Evasion.git /opt/BypassAV/Veil-Evasion/ 996 | echo -e "\e[32m[-] Done!\e[0m" 997 | else 998 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 999 | fi 1000 | } 1001 | ######## Install system-config-samba 1002 | function installsystem-config-samba { 1003 | echo -e "\e[1;31mThis option will install system-config-samba!\e[0m" 1004 | echo -e "" 1005 | echo -e "Do you want to update it ? (Y/N)" 1006 | read install 1007 | if [[ $install = Y || $install = y ]] ; then 1008 | echo -e "\033[31m====== Installing system-config-samba ======\033[m" 1009 | sleep 2 1010 | apt-get install -y build-essential gfortran checkinstall python-all-dev cdbs debhelper quilt intltool python-central rarian-compat pkg-config gnome-doc-utils samba python-libuser libuser1 python-glade2 1011 | mkdir ~/tmp 1012 | cd ~/tmp 1013 | wget https://launchpad.net/ubuntu/+archive/primary/+files/system-config-samba_1.2.63.orig.tar.gz 1014 | tar xvf system-config-samba_1.2.63.orig.tar.gz 1015 | wget https://launchpad.net/ubuntu/+archive/primary/+files/system-config-samba_1.2.63-0ubuntu5.diff.gz 1016 | gunzip system-config-samba_1.2.63-0ubuntu5.diff.gz 1017 | patch -p0 < system-config-samba_1.2.63-0ubuntu5.diff 1018 | cd system-config-samba-1.2.63/ 1019 | dpkg-buildpackage -uc -us 1020 | sudo dpkg -i ../system-config-samba_1.2.63-0ubuntu5_all.deb 1021 | sudo touch /etc/libuser.conf 1022 | gksu system-config-samba 1023 | echo -e "\e[32m[-] Done!\e[0m" 1024 | else 1025 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1026 | fi 1027 | } 1028 | ######## Update Backdoor Factory 1029 | function updateBackdoorFactory { 1030 | echo -e "\e[1;31mThis option will update latest Backdoor Factory version!\e[0m" 1031 | echo -e "" 1032 | echo -e "Do you want to update it ? (Y/N)" 1033 | read install 1034 | if [[ $install = Y || $install = y ]] ; then 1035 | echo -e "\033[31m====== Updating Backdoor Factory ======\033[m" 1036 | sleep 2 1037 | rm -rf /opt/BypassAV/the-backdoor-factory/ 1038 | git clone https://github.com/secretsquirrel/the-backdoor-factory.git /opt/BypassAV/the-backdoor-factory/ 1039 | cd /opt/BypassAV/the-backdoor-factory/ 1040 | ./install.sh 1041 | echo -e "\e[32m[-] Done!\e[0m" 1042 | else 1043 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1044 | fi 1045 | } 1046 | ######## Update tools to latest version 1047 | function updatetools { 1048 | clear 1049 | echo -e " 1050 | \033[35m#######################################################\033[m 1051 | Update tools to latest version 1052 | \033[35m#######################################################\033[m" 1053 | select menusel in "Metasploit" "Beef" "Veil-Evasion" "Social Engineering Toolkit" "Backdoor Factory" "Update All" "Back to Main"; do 1054 | case $menusel in 1055 | "Metasploit") 1056 | updatemetasploit 1057 | pause 1058 | updatetools ;; 1059 | "Beef") 1060 | updateBeef 1061 | pause 1062 | updatetools ;; 1063 | "Veil-Evasion") 1064 | updateVeil 1065 | pause 1066 | updatetools ;; 1067 | "Social Engineering Toolkit") 1068 | updateSET 1069 | pause 1070 | updatetools ;; 1071 | "Backdoor Factory") 1072 | updateBackdoorFactory 1073 | pause 1074 | updatetools ;; 1075 | 1076 | "Update All") 1077 | updatemetasploit 1078 | updateBeef 1079 | updateVeil 1080 | updateSET 1081 | updateBackdoorFactory 1082 | echo -e "\e[32m[-] Done Updating\e[0m" 1083 | pause 1084 | updatetools ;; 1085 | 1086 | "Back to Main") 1087 | clear 1088 | mainmenu ;; 1089 | 1090 | *) 1091 | screwup 1092 | updatetools ;; 1093 | 1094 | 1095 | esac 1096 | 1097 | break 1098 | 1099 | done 1100 | } 1101 | ######## Install Backdoor-Factory 1102 | function installbackdoorfactory { 1103 | if [ ! -f /opt/BypassAV/the-backdoor-factory/backdoor.py ]; then 1104 | echo -e "\e[1;31mThis option will install Backdoor-Factory!\e[0m" 1105 | echo -e "\e[1;31mPatch PE, ELF, Mach-O binaries with shellcode\e[0m" 1106 | echo -e "\e[1;31mHow to use backdoor-factory\e[0m" 1107 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=z40MuTHVnIo\e[0m" 1108 | echo -e "" 1109 | echo -e "Do you want to install it ? (Y/N)" 1110 | read install 1111 | if [[ $install = Y || $install = y ]] ; then 1112 | echo -e "\033[31m====== Installing Backdoor Factory ======\033[m" 1113 | sleep 2 1114 | git clone https://github.com/secretsquirrel/the-backdoor-factory.git /opt/BypassAV/the-backdoor-factory/ 1115 | cd /opt/BypassAV/the-backdoor-factory/ 1116 | ./install.sh 1117 | else 1118 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1119 | fi 1120 | else 1121 | echo -e "\e[32m[-] Backdoor Factory already installed !\e[0m" 1122 | fi 1123 | } 1124 | ######## Install Fluxion 1125 | function installfluxion { 1126 | if [ ! -f /opt/wireless/fluxion ]; then 1127 | echo -e "\e[1;31mThis option will install Fluxion!\e[0m" 1128 | echo -e "\e[1;31mEvil Twin wireless attacking method\e[0m" 1129 | echo -e "\e[1;31mHow to use fluxion\e[0m" 1130 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=AfVhC5y3vXk\e[0m" 1131 | echo -e "" 1132 | echo -e "Do you want to install it ? (Y/N)" 1133 | read install 1134 | if [[ $install = Y || $install = y ]] ; then 1135 | echo -e "\033[31m====== Installing Fluxion ======\033[m" 1136 | sleep 2 1137 | git clone https://github.com/deltaxflux/fluxion.git /opt/wireless/fluxion 1138 | cd /opt/wireless/fluxion 1139 | chmod +x Installer.sh 1140 | ./Installer.sh 1141 | else 1142 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1143 | fi 1144 | else 1145 | echo -e "\e[32m[-] Fluxion already installed !\e[0m" 1146 | fi 1147 | } 1148 | ######## Install pyobfuscate 1149 | function installpyobfuscate { 1150 | if [ ! -f /opt/BypassAV/pyobfuscate-master/pyobfuscate.py ]; then 1151 | echo -e "\e[1;31mThis option will install pyobfuscate!\e[0m" 1152 | echo -e "\e[1;31mA pyobfuscate fork made specifically to randomize and obfuscate python based payloads\e[0m" 1153 | echo -e "" 1154 | echo -e "Do you want to install it ? (Y/N)" 1155 | read install 1156 | if [[ $install = Y || $install = y ]] ; then 1157 | echo -e "\033[31m====== Installing pyobfuscate ======\033[m" 1158 | sleep 2 1159 | git clone https://github.com/byt3bl33d3r/pyobfuscate.git /opt/BypassAV/pyobfuscate-master/ 1160 | cd /opt/BypassAV/pyobfuscate-master/ 1161 | python setup.py install 1162 | else 1163 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1164 | fi 1165 | else 1166 | echo -e "\e[32m[-] pyobfuscate already installed !\e[0m" 1167 | fi 1168 | } 1169 | ######## Install Shellter 1170 | function installshellter { 1171 | if [ ! -f /usr/bin/shellter ]; then 1172 | echo -e "\e[1;31mThis option will install Shellter!\e[0m" 1173 | echo -e "\e[1;31mShellter is a dynamic shellcode injection tool, and probably the first dynamic PE infector ever created.\e[0m" 1174 | echo -e "\e[1;31mHow to use shellter\e[0m" 1175 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=XwJiZv625ks\e[0m" 1176 | echo -e "\e[1;31mHow to create FUD using shellter\e[0m" 1177 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=6Az-R9B2yEg\e[0m" 1178 | echo -e "" 1179 | echo -e "Do you want to install it ? (Y/N)" 1180 | read install 1181 | if [[ $install = Y || $install = y ]] ; then 1182 | echo -e "\033[31m====== Installing Shellter ======\033[m" 1183 | sleep 2 1184 | apt-get -y install shellter 1185 | else 1186 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1187 | fi 1188 | else 1189 | echo -e "\e[32m[-] Shellter already installed !\e[0m" 1190 | fi 1191 | } 1192 | ######## Install Unicorn 1193 | function installunicorn { 1194 | if [ ! -f /opt/BypassAV/unicorn-master/unicorn.py ]; then 1195 | echo -e "\e[1;31mThis option will install Unicorn!\e[0m" 1196 | echo -e "\e[1;31mUnicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.\e[0m" 1197 | echo -e "\e[1;31mHow to use unicorn\e[0m" 1198 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=7-yESVhWwyA\e[0m" 1199 | echo -e "" 1200 | echo -e "Do you want to install it ? (Y/N)" 1201 | read install 1202 | if [[ $install = Y || $install = y ]] ; then 1203 | echo -e "\033[31m====== Installing Unicorn ======\033[m" 1204 | sleep 2 1205 | git clone https://github.com/trustedsec/unicorn.git /opt/BypassAV/unicorn-master 1206 | else 1207 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1208 | fi 1209 | else 1210 | echo -e "\e[32m[-] Unicorn already installed !\e[0m" 1211 | fi 1212 | } 1213 | ######## Install Avoid 1214 | function installavoid { 1215 | 1216 | echo -e "\e[1;31mThis option will install Avoid!\e[0m" 1217 | echo -e "\e[1;31mMetasploit AV Evasion Tool\e[0m" 1218 | echo -e "\e[1;31mHow to use Avoid\e[0m" 1219 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=nKvHM0lzEJU\e[0m" 1220 | echo -e "" 1221 | echo -e "Do you want to install it ? (Y/N)" 1222 | read install 1223 | if [[ $install = Y || $install = y ]] ; then 1224 | echo -e "\033[31m====== Installing Avoid ======\033[m" 1225 | sleep 2 1226 | rm -rf /opt/BypassAV/Avoid/ 1227 | git clone https://github.com/nccgroup/metasploitavevasion.git /opt/BypassAV/Avoid/ 1228 | else 1229 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1230 | fi 1231 | } 1232 | ######## Install autopwn 1233 | function installautopwn { 1234 | echo -e "\e[1;31mThis option will install autopwn!\e[0m" 1235 | echo -e "\e[1;31mSpecify targets and run sets of tools against them\e[0m" 1236 | echo -e "" 1237 | echo -e "Do you want to install it ? (Y/N)" 1238 | read install 1239 | if [[ $install = Y || $install = y ]] ; then 1240 | echo -e "\033[31m====== Installing autopwn ======\033[m" 1241 | sleep 2 1242 | git clone https://github.com/nccgroup/autopwn.git /opt/exploitation/WebApp/autopwn-master/ 1243 | cd /opt/exploitation/WebApp/autopwn-master/ 1244 | pip install -r requirements.txt 1245 | python setup.py install 1246 | else 1247 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1248 | fi 1249 | } 1250 | ######## Install mitmf 1251 | function installmitmf { 1252 | if [ ! -f /opt/MITMf-master/mitmf.py ]; then 1253 | echo -e "\e[1;31mThis option will install mitmf!\e[0m" 1254 | echo -e "\e[1;31mFramework for Man-In-The-Middle attacks\e[0m" 1255 | echo -e "\e[1;31mDefeat HTST to get HTTPS password\e[0m" 1256 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=KtYWeeQ4hoI\e[0m" 1257 | echo -e "\e[1;31mHow to use MITMF\e[0m" 1258 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=0trxc7axE4Y\e[0m" 1259 | echo -e "" 1260 | echo -e "Do you want to install it ? (Y/N)" 1261 | read install 1262 | if [[ $install = Y || $install = y ]] ; then 1263 | echo -e "\033[31m====== Installing mitmf ======\033[m" 1264 | sleep 2 1265 | rm -rf /opt/Sniffing-Spoofing/mitmf/ 1266 | apt-get install python-dev python-setuptools libpcap0.8-dev libnetfilter-queue-dev libssl-dev libjpeg-dev libxml2-dev libxslt1-dev libcapstone3 libcapstone-dev libffi-dev file 1267 | pip install virtualenvwrapper 1268 | source /usr/bin/virtualenvwrapper.sh 1269 | mkvirtualenv MITMf -p /usr/bin/python2.7 1270 | git clone https://github.com/byt3bl33d3r/MITMf.git /opt/Sniffing-Spoofing/mitmf/ 1271 | cd /opt/Sniffing-Spoofing/mitmf/ 1272 | cd MITMf && git submodule init && git submodule update --recursive 1273 | pip install -r requirements.txt 1274 | else 1275 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1276 | fi 1277 | else 1278 | echo -e "\e[32m[-] autopwn already installed !\e[0m" 1279 | fi 1280 | } 1281 | ######## Install commix 1282 | function installcommix { 1283 | echo -e "\e[1;31mThis option will install commix!\e[0m" 1284 | echo -e "\e[1;31mAutomated All-in-One OS Command Injection and Exploitation Tool\e[0m" 1285 | echo -e "\e[1;31mHow to use commix\e[0m" 1286 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=W1FRe7BdK0I\e[0m" 1287 | echo -e "" 1288 | echo -e "Do you want to install it ? (Y/N)" 1289 | read install 1290 | if [[ $install = Y || $install = y ]] ; then 1291 | echo -e "\033[31m====== Installing commix ======\033[m" 1292 | sleep 2 1293 | rm -rf /opt/exploitation/WebApp/commix-master/ 1294 | git clone https://github.com/stasinopoulos/commix.git /opt/exploitation/WebApp/commix-master/ 1295 | else 1296 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1297 | fi 1298 | } 1299 | ######## Install EyeWitness 1300 | function installeyswitness { 1301 | echo -e "\e[1;31mThis option will install EyeWitness!\e[0m" 1302 | echo -e "\e[1;31mEyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.\e[0m" 1303 | echo -e "" 1304 | echo -e "Do you want to install it ? (Y/N)" 1305 | read install 1306 | if [[ $install = Y || $install = y ]] ; then 1307 | echo -e "\033[31m====== Installing EyeWitness ======\033[m" 1308 | sleep 2 1309 | rm -rf /opt/intelligence-gathering/WebApp/EyeWitness-master/ 1310 | git clone https://github.com/ChrisTruncer/EyeWitness.git /opt/intelligence-gathering/WebApp/EyeWitness-master/ 1311 | cd /opt/intelligence-gathering/WebApp/EyeWitness-master/setup/ 1312 | chmod a+x setup.sh 1313 | ./setup.sh 1314 | 1315 | else 1316 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1317 | fi 1318 | } 1319 | ######## Install gcat 1320 | function installgcat { 1321 | echo -e "\e[1;31mThis option will install gcat!\e[0m" 1322 | echo -e "\e[1;31mA fully featured backdoor that uses Gmail as a C&C server\e[0m" 1323 | echo -e "\e[1;31mHow to use gcat\e[0m" 1324 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=wWQlBsTTqHQ\e[0m" 1325 | echo -e "" 1326 | echo -e "Do you want to install it ? (Y/N)" 1327 | read install 1328 | if [[ $install = Y || $install = y ]] ; then 1329 | echo -e "\033[31m====== Installing gcat ======\033[m" 1330 | sleep 2 1331 | rm -rm /opt/Maintaining-Access/OS-Backdoor/gcat-master/ 1332 | git clone https://github.com/byt3bl33d3r/gcat.git /opt/Maintaining-Access/OS-Backdoor/gcat-master/ 1333 | else 1334 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1335 | fi 1336 | } 1337 | ######## Install maligno 1338 | function installmaligno { 1339 | if [ ! -f /opt/BypassAV/maligno/maligno_srv.py ]; then 1340 | echo -e "\e[1;31mThis option will install maligno!\e[0m" 1341 | echo -e "\e[1;31mMaligno is an open source penetration testing tool written in Python that serves Metasploit payloads. It generates shellcode with msfvenom and transmits it over HTTP or HTTPS. The shellcode is encrypted with AES and encoded prior to transmission.\e[0m" 1342 | echo -e "\e[1;31mHow to create FUD using maligno\e[0m" 1343 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=dwOMiE13Y0s\e[0m" 1344 | echo -e "" 1345 | echo -e "Do you want to install it ? (Y/N)" 1346 | read install 1347 | if [[ $install = Y || $install = y ]] ; then 1348 | echo -e "\033[31m====== Installing maligno ======\033[m" 1349 | sleep 2 1350 | rm -rf /opt/BypassAV/maligno/ 1351 | cd /opt/ 1352 | mkdir BypassAV/ 1353 | cd BypassAV/ 1354 | mkdir maligno/ 1355 | cd /opt/BypassAV/maligno/ 1356 | wget https://www.encripto.no/tools/maligno-2.2.tar.gz 1357 | tar -zxvf maligno-2.2.tar.gz 1358 | else 1359 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1360 | fi 1361 | else 1362 | echo -e "\e[32m[-] maligno already installed !\e[0m" 1363 | fi 1364 | } 1365 | ######## Install wig 1366 | function installwig { 1367 | echo -e "\e[1;31mThis option will install wig!\e[0m" 1368 | echo -e "\e[1;31mWebApp Information Gatherer\e[0m" 1369 | echo -e "\e[1;31mHow to use wig\e[0m" 1370 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=CJyfrB9i6gs\e[0m" 1371 | echo -e "" 1372 | echo -e "Do you want to install it ? (Y/N)" 1373 | read install 1374 | if [[ $install = Y || $install = y ]] ; then 1375 | echo -e "\033[31m====== Installing wig ======\033[m" 1376 | sleep 2 1377 | rm -rf /opt/intelligence-gathering/WebApp/wig/ 1378 | git clone https://github.com/jekyc/wig.git /opt/intelligence-gathering/WebApp/wig/ 1379 | else 1380 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1381 | fi 1382 | } 1383 | ######## Install Windows Exploit Suggester 1384 | function installwindowsexploitsuggester { 1385 | echo -e "\e[1;31mThis option will install Windows Exploit Suggester!\e[0m" 1386 | echo -e "\e[1;31mThis tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.\e[0m" 1387 | echo -e "\e[1;31mHow to use Windows Exploit Suggester\e[0m" 1388 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=dm3iMkAWink\e[0m" 1389 | echo -e "" 1390 | echo -e "Do you want to install it ? (Y/N)" 1391 | read install 1392 | if [[ $install = Y || $install = y ]] ; then 1393 | echo -e "\033[31m====== Installing Windows Exploit Suggester ======\033[m" 1394 | sleep 2 1395 | rm -rf /opt/vulnerability-analysis/Network/Windows-Exploit-Suggester/ 1396 | git clone https://github.com/GDSSecurity/Windows-Exploit-Suggester.git /opt/vulnerability-analysis/Network/Windows-Exploit-Suggester/ 1397 | else 1398 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1399 | fi 1400 | } 1401 | ######## Install shellcode_tools 1402 | function installshellcodetools { 1403 | echo -e "\e[1;31mThis option will install shellcode tools!\e[0m" 1404 | echo -e "\e[1;31mMiscellaneous tools written in Python, mostly centered around shellcodes.\e[0m" 1405 | echo -e "\e[1;31mHow to use shellcode tools\e[0m" 1406 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=q_HjKvIEae4\e[0m" 1407 | echo -e "" 1408 | echo -e "Do you want to install it ? (Y/N)" 1409 | read install 1410 | if [[ $install = Y || $install = y ]] ; then 1411 | echo -e "\033[31m====== Installing Shellcode Tools ======\033[m" 1412 | sleep 2 1413 | rm -rf /opt/exploitation/Network/shellcode_tools-master/ 1414 | git clone https://github.com/MarioVilas/shellcode_tools.git /opt/exploitation/Network/shellcode_tools-master/ 1415 | else 1416 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1417 | fi 1418 | } 1419 | ######## Install DAws 1420 | function installdaws { 1421 | echo -e "\e[1;31mThis option will install DAws-master!\e[0m" 1422 | echo -e "\e[1;31mAdvanced Web Shell\e[0m" 1423 | echo -e "" 1424 | echo -e "Do you want to install it ? (Y/N)" 1425 | read install 1426 | if [[ $install = Y || $install = y ]] ; then 1427 | echo -e "\033[31m====== Installing DAws-master ======\033[m" 1428 | sleep 2 1429 | rm -rf /opt/Maintaining-Access/Web-Backdoor/DAws-master/ 1430 | git clone https://github.com/dotcppfile/DAws.git /opt/Maintaining-Access/Web-Backdoor/DAws-master/ 1431 | else 1432 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1433 | fi 1434 | } 1435 | ######## Install Serbot 1436 | function installserbot { 1437 | echo -e "\e[1;31mThis option will install Serbot-master!\e[0m" 1438 | echo -e "\e[1;31mAdvanced Controller/Server/Client Reverse Shell/Bot – Windows/Linux – Python\e[0m" 1439 | echo -e "" 1440 | echo -e "Do you want to install it ? (Y/N)" 1441 | read install 1442 | if [[ $install = Y || $install = y ]] ; then 1443 | echo -e "\033[31m====== Installing Serbot ======\033[m" 1444 | sleep 2 1445 | rm -rf /opt/Maintaining-Access/OS-Backdoor/Serbot-master/ 1446 | git clone https://github.com/dotcppfile/Serbot.git /opt/Maintaining-Access/OS-Backdoor/Serbot-master/ 1447 | else 1448 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1449 | fi 1450 | } 1451 | ######## Install Pompem 1452 | function installpompem { 1453 | echo -e "\e[1;31mThis option will install Pompem-master!\e[0m" 1454 | echo -e "\e[1;31mFind exploit tool\e[0m" 1455 | echo -e "" 1456 | echo -e "Do you want to install it ? (Y/N)" 1457 | read install 1458 | if [[ $install = Y || $install = y ]] ; then 1459 | echo -e "\033[31m====== Installing Pompem ======\033[m" 1460 | sleep 2 1461 | rm -rf /opt/exploitation/Pompem-master/ 1462 | git clone https://github.com/rfunix/Pompem.git /opt/exploitation/Pompem-master/ 1463 | else 1464 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1465 | fi 1466 | } 1467 | ######## Install LaZagne 1468 | function installLazagne { 1469 | echo -e "\e[1;31mThis option will install LaZagne!\e[0m" 1470 | echo -e "\e[1;31mCredentials recovery project\e[0m" 1471 | echo -e "\e[1;31mHow to use LaZagne\e[0m" 1472 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=KF2k7Pmu7t4\e[0m" 1473 | echo -e "" 1474 | echo -e "Do you want to install it ? (Y/N)" 1475 | read install 1476 | if [[ $install = Y || $install = y ]] ; then 1477 | echo -e "\033[31m====== Installing LaZagne ======\033[m" 1478 | sleep 2 1479 | rm -rf /opt/Post-Exploitation/LaZagne-master/ 1480 | git clone https://github.com/AlessandroZ/LaZagne.git /opt/Post-Exploitation/LaZagne-master/ 1481 | else 1482 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1483 | fi 1484 | } 1485 | ######## Install Empire 1486 | function installempire { 1487 | echo -e "\e[1;31mThis option will install empire!\e[0m" 1488 | echo -e "\e[1;31mEmpire is a pure PowerShell post-exploitation agent.\e[0m" 1489 | echo -e "\e[1;31mHow to use Empire (Hello Powershell, Install Empire, convert powershell command, backdoor using empire...\e[0m" 1490 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=YJwdmVUMFm4&list=PLTsHz_e2nqNlgTjj_kxTJ1RAFzfd88LP9\e[0m" 1491 | echo -e "" 1492 | echo -e "Do you want to install it ? (Y/N)" 1493 | read install 1494 | if [[ $install = Y || $install = y ]] ; then 1495 | echo -e "\033[31m====== Installing Empire ======\033[m" 1496 | sleep 2 1497 | rm -rf /opt/Post-Exploitation/Empire/ 1498 | git clone https://github.com/PowerShellEmpire/Empire.git /opt/Post-Exploitation/Empire/ 1499 | else 1500 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1501 | fi 1502 | } 1503 | ######## Install Linux Exploit Suggester 1504 | function installLinuxexploitsuggester { 1505 | echo -e "\e[1;31mThis option will install Linux Exploit Suggester!\e[0m" 1506 | echo -e "\e[1;31mLinux Exploit Suggester; based on operating system release number\e[0m" 1507 | echo -e "\e[1;31mHow to use Linux Exploit Suggester\e[0m" 1508 | echo -e "\e[1;32mhttps://www.youtube.com/watch?v=vBaHcKdFpc8\e[0m" 1509 | echo -e "" 1510 | echo -e "Do you want to install it ? (Y/N)" 1511 | read install 1512 | if [[ $install = Y || $install = y ]] ; then 1513 | echo -e "\033[31m====== Installing Linux Exploit Suggester ======\033[m" 1514 | sleep 2 1515 | rm -rf /opt/vulnerability-analysis/Network/Linux_Exploit_Suggester-master/ 1516 | git clone https://github.com/PenturaLabs/Linux_Exploit_Suggester.git /opt/vulnerability-analysis/Network/Linux_Exploit_Suggester-master/ 1517 | else 1518 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1519 | fi 1520 | } 1521 | ######## Install discover 1522 | function installdiscover { 1523 | echo -e "\e[1;31mThis option will install discover!\e[0m" 1524 | echo -e "\e[1;31mFor use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.\e[0m" 1525 | echo -e "" 1526 | echo -e "Do you want to install it ? (Y/N)" 1527 | read install 1528 | if [[ $install = Y || $install = y ]] ; then 1529 | echo -e "\033[31m====== Installing discover ======\033[m" 1530 | sleep 2 1531 | rm -rf /opt/intelligence-gathering/Network/discover/ 1532 | git clone https://github.com/leebaird/discover.git /opt/intelligence-gathering/Network/discover/ 1533 | else 1534 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1535 | fi 1536 | } 1537 | ######## Install masscan 1538 | function installmasscan { 1539 | echo -e "\e[1;31mThis option will install masscan!\e[0m" 1540 | echo -e "\e[1;31mTCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.\e[0m" 1541 | echo -e "" 1542 | echo -e "Do you want to install it ? (Y/N)" 1543 | read install 1544 | if [[ $install = Y || $install = y ]] ; then 1545 | echo -e "\033[31m====== Installing masscan ======\033[m" 1546 | sleep 2 1547 | rm -rf /opt/intelligence-gathering/Network/masscan/ 1548 | git clone https://github.com/robertdavidgraham/masscan.git /opt/intelligence-gathering/Network/masscan/ 1549 | cd /opt/intelligence-gathering/Network/masscan/ 1550 | apt-get -y install git gcc make libpcap-dev 1551 | make 1552 | cd bin/ 1553 | cp masscan /usr/bin/ 1554 | else 1555 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1556 | fi 1557 | } 1558 | ######## Install rawr 1559 | function installrawr { 1560 | echo -e "\e[1;31mThis option will install rawr !\e[0m" 1561 | echo -e "\e[1;31mRapid Assessment of Web Resources\e[0m" 1562 | echo -e "" 1563 | echo -e "Do you want to install it ? (Y/N)" 1564 | read install 1565 | if [[ $install = Y || $install = y ]] ; then 1566 | echo -e "\033[31m====== Installing RAWR ======\033[m" 1567 | sleep 2 1568 | rm -rf /opt/intelligence-gathering/WebApp/rawr/ 1569 | git clone https://bitbucket.org/al14s/rawr.git /opt/intelligence-gathering/WebApp/rarw/ 1570 | cd /opt/intelligence-gathering/WebApp/rawr/ 1571 | ./install.sh y 1572 | else 1573 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1574 | fi 1575 | } 1576 | ######## Install recon-ng 1577 | function installrecon-ng { 1578 | echo -e "\e[1;31mThis option will install recon-ng !\e[0m" 1579 | echo -e "\e[1;31mRecon-ng is a full-featured Web Reconnaissance framework written in Python.\e[0m" 1580 | echo -e "" 1581 | echo -e "Do you want to install it ? (Y/N)" 1582 | read install 1583 | if [[ $install = Y || $install = y ]] ; then 1584 | echo -e "\033[31m====== Installing Recon-ng ======\033[m" 1585 | sleep 2 1586 | rm -rf /opt/intelligence-gathering/WebApp/recon-ng/ 1587 | git clone https://bitbucket.org/LaNMaSteR53/recon-ng/ /opt/intelligence-gathering/WebApp/recon-ng/ 1588 | else 1589 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1590 | fi 1591 | } 1592 | ######## Install seclist 1593 | function installseclist { 1594 | echo -e "\e[1;31mThis option will install seclist!\e[0m" 1595 | echo -e "\e[1;31m \e[0m" 1596 | echo -e "" 1597 | echo -e "Do you want to install it ? (Y/N)" 1598 | read install 1599 | if [[ $install = Y || $install = y ]] ; then 1600 | echo -e "\033[31m====== Installing seclist ======\033[m" 1601 | sleep 2 1602 | rm -rf /opt/intelligence-gathering/seclist/ 1603 | git clone https://github.com/danielmiessler/SecLists.git /opt/intelligence-gathering/seclist/ 1604 | else 1605 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1606 | fi 1607 | } 1608 | ######## Install golismero 1609 | function installgolismero { 1610 | echo -e "\e[1;31mThis option will install golismero!\e[0m" 1611 | echo -e "\e[1;31mGoLismero - The Web Knife http://golismero-project.com/\e[0m" 1612 | echo -e "" 1613 | echo -e "Do you want to install it ? (Y/N)" 1614 | read install 1615 | if [[ $install = Y || $install = y ]] ; then 1616 | echo -e "\033[31m====== Installing golismero ======\033[m" 1617 | sleep 2 1618 | rm -rf /opt/vulnerability-analysis/WebApp/golismero/ 1619 | git clone /opt/vulnerability-analysis/WebApp/golismero/ 1620 | cd /opt/vulnerability-analysis/golismero/ 1621 | apt-get -y install python2.7 python2.7-dev python-pip python-docutils git perl nmap sslscan 1622 | pip install -r requirements.txt 1623 | pip install -r requirements_unix.txt 1624 | ln -s /opt/vulnerability-analysis/WebApp/golismero/golismero.py /usr/bin/golismero 1625 | else 1626 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1627 | fi 1628 | } 1629 | ######## Install wpscan 1630 | function installwpscan { 1631 | echo -e "\e[1;31mThis option will install wpscan!\e[0m" 1632 | echo -e "\e[1;31mA black box WP scanner\e[0m" 1633 | echo -e "" 1634 | echo -e "Do you want to install it ? (Y/N)" 1635 | read install 1636 | if [[ $install = Y || $install = y ]] ; then 1637 | echo -e "\033[31m====== Installing WPScan ======\033[m" 1638 | sleep 2 1639 | rm -rf /opt/vulnerability-analysis/WebApp/wpscan/ 1640 | git clone https://github.com/wpscanteam/wpscan/ /opt/vulnerability-analysis/WebApp/wpscan/ 1641 | apt-get -y install git ruby ruby-dev libcurl4-openssl-dev make 1642 | cd /opt/vulnerability-analysis/WebApp/wpscan/ 1643 | gem install bundler 1644 | bundle install --without test --path vendor/bundle 1645 | else 1646 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1647 | fi 1648 | } 1649 | ######## Install owtf 1650 | function installowtf { 1651 | echo -e "\e[1;31mThis option will install owtf!\e[0m" 1652 | echo -e "\e[1;31mOWASP OWTF, the Offensive (Web) Testing Framework, is an OWASP+PTES-focused try to unite great tools and make pen testing more efficient, written mostly in Python\e[0m" 1653 | echo -e "" 1654 | echo -e "Do you want to install it ? (Y/N)" 1655 | read install 1656 | if [[ $install = Y || $install = y ]] ; then 1657 | echo -e "\033[31m====== Installing owtf ======\033[m" 1658 | sleep 2 1659 | rm -rf /opt/vulnerability-analysis/WebApp/owtf/ 1660 | cd /opt/vulnerability-analysis/WebApp/ 1661 | wget https://raw.githubusercontent.com/owtf/bootstrap-script/master/bootstrap.sh 1662 | chmod +x bootstrap.sh 1663 | ./bootstrap.sh 1664 | else 1665 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1666 | fi 1667 | } 1668 | ######## Install zarp 1669 | function installzarp { 1670 | echo -e "\e[1;31mThis option will install zarp!\e[0m" 1671 | echo -e "\e[1;31mNetwork Attack Tool\e[0m" 1672 | echo -e "" 1673 | echo -e "Do you want to install it ? (Y/N)" 1674 | read install 1675 | if [[ $install = Y || $install = y ]] ; then 1676 | echo -e "\033[31m====== Installing zarp ======\033[m" 1677 | sleep 2 1678 | rm -rf /opt/exploitation/Network/zarp/ 1679 | git clone https://github.com/hatRiot/zarp.git /opt/exploitation/Network/zarp/ 1680 | cd /opt/exploitation/Network/zarp/ 1681 | pip install -r requirements.txt 1682 | else 1683 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1684 | fi 1685 | } 1686 | ######## Install clusterd 1687 | function installclusterd { 1688 | echo -e "\e[1;31mThis option will install clusterd!\e[0m" 1689 | echo -e "\e[1;31mapplication server attack toolkit\e[0m" 1690 | echo -e "" 1691 | echo -e "Do you want to install it ? (Y/N)" 1692 | read install 1693 | if [[ $install = Y || $install = y ]] ; then 1694 | echo -e "\033[31m====== Installing clusterd ======\033[m" 1695 | sleep 2 1696 | rm -rf /opt/vulnerability-analysis/WebApp/clusterd/ 1697 | git clone https://github.com/hatRiot/clusterd.git /opt/vulnerability-analysis/WebApp/clusterd/ 1698 | cd /opt/vulnerability-analysis/WebApp/clusterd/ 1699 | pip install -r requirements.txt 1700 | else 1701 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1702 | fi 1703 | } 1704 | ######## Install YSO-Mobile-Security-Framework 1705 | function installYSO-Mobile-Security-Framework { 1706 | echo -e "\e[1;31mThis option will install YSO-Mobile-Security-Framework!\e[0m" 1707 | echo -e "\3[1;31mMobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis.\e[0m" 1708 | echo -e "\e[1;31mTo Run: python manage.py runserver 127.0.0.1:8000 Open your browser and navigate to http://127.0.0.1:8000\e[0m" 1709 | echo -e "" 1710 | echo -e "Do you want to install it ? (Y/N)" 1711 | read install 1712 | if [[ $install = Y || $install = y ]] ; then 1713 | echo -e "\033[31m====== Installing YSO-Mobile-Security-Framework ======\033[m" 1714 | sleep 2 1715 | rm -rf /opt/vulnerability-analysis/Smartphone/YSO-Mobile-Security-Framework/ 1716 | git clone https://github.com/ajinabraham/YSO-Mobile-Security-Framework.git /opt/vulnerability-analysis/Smartphone/YSO-Mobile-Security-Framework/ 1717 | cd /opt/vulnerability-analysis/Smartphone/YSO-Mobile-Security-Framework/ 1718 | pip install Django==1.8 1719 | else 1720 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1721 | fi 1722 | } 1723 | ######## Install jsgifkeylogger 1724 | function installjsgifkeylogger { 1725 | echo -e "\e[1;31mThis option will install jsgifkeylogger!\e[0m" 1726 | echo -e "\e[1;31ma javascript keylogger included in a gif file\e[0m" 1727 | echo -e "" 1728 | echo -e "Do you want to install it ? (Y/N)" 1729 | read install 1730 | if [[ $install = Y || $install = y ]] ; then 1731 | echo -e "\033[31m====== Installing jsgifkeylogger ======\033[m" 1732 | sleep 2 1733 | rm -rf /opt/vulnerability-analysis/Javascript/jsgifkeylogger/ 1734 | git clone https://github.com/wopot/jsgifkeylogger.git /opt/vulnerability-analysis/Javascript/jsgifkeylogger/ 1735 | else 1736 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1737 | fi 1738 | } 1739 | ######## Install DSJS 1740 | function installDSJS { 1741 | echo -e "\e[1;31mThis option will install DSJS!\e[0m" 1742 | echo -e "\e[1;31mDamn Small JS Scanner\e[0m" 1743 | echo -e "" 1744 | echo -e "Do you want to install it ? (Y/N)" 1745 | read install 1746 | if [[ $install = Y || $install = y ]] ; then 1747 | echo -e "\033[31m====== Installing DSJS ======\033[m" 1748 | sleep 2 1749 | rm -rf /opt/vulnerability-analysis/Javascript/DSJS/ 1750 | git clone https://github.com/stamparm/DSJS.git /opt/vulnerability-analysis/Javascript/DSJS/ 1751 | else 1752 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1753 | fi 1754 | } 1755 | ######## Install brakeman 1756 | function installbrakeman { 1757 | echo -e "\e[1;31mThis option will install brakeman!\e[0m" 1758 | echo -e "\e[1;31mBrakeman is a static analysis tool which checks Ruby on Rails applications for security vulnerabilities.\e[0m" 1759 | echo -e "" 1760 | echo -e "Do you want to install it ? (Y/N)" 1761 | read install 1762 | if [[ $install = Y || $install = y ]] ; then 1763 | echo -e "\033[31m====== Installing brakeman ======\033[m" 1764 | sleep 2 1765 | rm -rf /opt/vulnerability-analysis/brakeman/ 1766 | git clone https://github.com/presidentbeef/brakeman.git /opt/vulnerability-analysis/brakeman/ 1767 | gem install brakeman 1768 | else 1769 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1770 | fi 1771 | } 1772 | ######## Install sleepy-puppy 1773 | function installsleepy-puppy { 1774 | echo -e "\e[1;31mThis option will install sleepy-puppy!\e[0m" 1775 | echo -e "\e[1;31mBlind Cross-site Scripting Collector and Manager\e[0m" 1776 | echo -e "" 1777 | echo -e "Do you want to install it ? (Y/N)" 1778 | read install 1779 | if [[ $install = Y || $install = y ]] ; then 1780 | echo -e "\033[31m====== Installing sleepy-puppy ======\033[m" 1781 | sleep 2 1782 | rm -rf /opt/vulnerability-analysis/Javascript/sleepy-puppy/ 1783 | git clone https://github.com/stamparm/DSJS.git /opt/vulnerability-analysis/Javascript/sleepy-puppy/ 1784 | else 1785 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1786 | fi 1787 | } 1788 | ######## Install DarkCometExploit 1789 | function installDarkCometExploit { 1790 | echo -e "\e[1;31mThis option will install DarkCometExploit!\e[0m" 1791 | echo -e "\e[1;31mSmall python script to upload payload on a DarkComet C&C\e[0m" 1792 | echo -e "" 1793 | echo -e "Do you want to install it ? (Y/N)" 1794 | read install 1795 | if [[ $install = Y || $install = y ]] ; then 1796 | echo -e "\033[31m====== Installing DarkCometExploit ======\033[m" 1797 | sleep 2 1798 | rm -rf /opt/Maintaining-Access/OS-Backdoor/DarkCometExploit/ 1799 | git clone https://github.com/wopot/jsgifkeylogger.git /opt/Maintaining-Access/OS-Backdoor/DarkCometExploit/ 1800 | else 1801 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1802 | fi 1803 | } 1804 | ######## Install WS-Attacker 1805 | function installWS-Attacker { 1806 | echo -e "\e[1;31mThis option will install WS-Attacker!\e[0m" 1807 | echo -e "\e[1;31mWS-Attacker is a modular framework for web services penetration testing. \e[0m" 1808 | echo -e "\e[1;31mGo to WS-Attacker directory and type: java -jar WS-Attacker-1.6-SNAPSHOT.jar\e[0m" 1809 | echo -e "" 1810 | echo -e "Do you want to install it ? (Y/N)" 1811 | read install 1812 | if [[ $install = Y || $install = y ]] ; then 1813 | echo -e "\033[31m====== Installing WS-Attacker ======\033[m" 1814 | sleep 2 1815 | rm -rf /opt/exploitation/WebApp/WS-Attacker/ 1816 | git clone https://github.com/RUB-NDS/WS-Attacker.git /opt/exploitation/WebApp/WS-Attacker/ 1817 | apt-get -y install maven git 1818 | cd /opt/exploitation/WebApp/WS-Attacker/ 1819 | mvn clean package -DskipTests 1820 | else 1821 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1822 | fi 1823 | } 1824 | ######## Install lumberjackjs 1825 | function installlumberjackjs { 1826 | echo -e "\e[1;31mThis option will install lumberjackjs!\e[0m" 1827 | echo -e "\e[1;31mUtility for credential harvesting\e[0m" 1828 | echo -e "\e[1;31mView README.md for more detail.\e[0m" 1829 | echo -e "" 1830 | echo -e "Do you want to install it ? (Y/N)" 1831 | read install 1832 | if [[ $install = Y || $install = y ]] ; then 1833 | echo -e "\033[31m====== Installing lumberjackjs ======\033[m" 1834 | sleep 2 1835 | rm -rf /opt/vulnerability-analysis/Javascript/lumberjackjs/ 1836 | git clone https://github.com/tomsteele/lumberjackjs.git /opt/vulnerability-analysis/Javascript/lumberjackjs/ 1837 | else 1838 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1839 | fi 1840 | } 1841 | ######## Install fuzzdb 1842 | function installfuzzdb { 1843 | echo -e "\e[1;31mThis option will install fuzzdb!\e[0m" 1844 | echo -e "\e[1;31mfuzzdb is the most comprehensive Open Source database of malicious inputs, predictable resource names, greppable strings for server response messages, and other resources like web shells.\e[0m" 1845 | echo -e "" 1846 | echo -e "Do you want to install it ? (Y/N)" 1847 | read install 1848 | if [[ $install = Y || $install = y ]] ; then 1849 | echo -e "\033[31m====== Installing fuzzdb ======\033[m" 1850 | sleep 2 1851 | rm -rf /opt/intelligence-gathering/fuzzdb/ 1852 | git clone https://github.com/rustyrobot/fuzzdb.git /opt/intelligence-gathering/fuzzdb/ 1853 | else 1854 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1855 | fi 1856 | } 1857 | ######## Install ZCR-Shellcoder 1858 | function installZCR-Shellcoder { 1859 | echo -e "\e[1;31mThis option will install ZCR-Shellcoder!\e[0m" 1860 | echo -e "\e[1;31mZeroDay Cyber Research - ZCR Shellcoder - z3r0d4y.com Shellcode Generator\e[0m" 1861 | echo -e "" 1862 | echo -e "Do you want to install it ? (Y/N)" 1863 | read install 1864 | if [[ $install = Y || $install = y ]] ; then 1865 | echo -e "\033[31m====== Installing ZCR-Shellcoder ======\033[m" 1866 | sleep 2 1867 | rm -rf /opt/exploitation/Network/ZCR-Shellcoder/ 1868 | git clone https://github.com/Ali-Razmjoo/ZCR-Shellcoder.git /opt/exploitation/Network/ZCR-Shellcoder/ 1869 | else 1870 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1871 | fi 1872 | } 1873 | ######## Install inception 1874 | function installinception { 1875 | echo -e "\e[1;31mThis option will install inception!\e[0m" 1876 | echo -e "\e[1;31mInception is a physical memory manipulation and hacking tool exploiting PCI-based DMA. The tool can attack over FireWire, Thunderbolt, ExpressCard, PC Card and any other PCI/PCIe interfaces. http://www.breaknenter.org/projects/inception\e[0m" 1877 | echo -e "" 1878 | echo -e "Do you want to install it ? (Y/N)" 1879 | read install 1880 | if [[ $install = Y || $install = y ]] ; then 1881 | echo -e "\033[31m====== Installing inception ======\033[m" 1882 | sleep 2 1883 | rm -rf /opt/exploitation/Network/inception/ 1884 | git clone https://github.com/carmaa/inception.git /opt/exploitation/Network/inception/ 1885 | apt-get -y install git cmake g++ python3 python3-pip 1886 | cd /opt/exploitation/Network/inception/ 1887 | wget https://freddie.witherden.org/tools/libforensic1394/releases/libforensic1394-0.2.tar.gz -O - | tar xz 1888 | cd libforensic1394-0.2 1889 | cmake CMakeLists.txt 1890 | make install 1891 | cd python 1892 | python3 setup.py install 1893 | cd /opt/exploitation/Network/inception/ 1894 | ./setup.py install 1895 | 1896 | else 1897 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1898 | fi 1899 | } 1900 | ######## Install wpa-autopwn 1901 | function installwpa-autopwn { 1902 | echo -e "\e[1;31mThis option will install wpa-autopwn!\e[0m" 1903 | echo -e "\e[1;31mWPA/WPA2 autopwn script that parses captured handshakes and sends them to the Crackq\e[0m" 1904 | echo -e "" 1905 | echo -e "Do you want to install it ? (Y/N)" 1906 | read install 1907 | if [[ $install = Y || $install = y ]] ; then 1908 | echo -e "\033[31m====== Installing wpa-autopwn ======\033[m" 1909 | sleep 2 1910 | rm -rf /opt/Wireless/wpa-autopwn/ 1911 | git clone https://github.com/vnik5287/wpa-autopwn.git /opt/Wireless/wpa-autopwn/ 1912 | else 1913 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1914 | fi 1915 | } 1916 | ######## Install wifite 1917 | function installwifite { 1918 | echo -e "\e[1;31mThis option will install wifite!\e[0m" 1919 | echo -e "\e[1;31mAn automated wireless attack tool.\e[0m" 1920 | echo -e "\e[1;31mHow to use wifite\e[0m" 1921 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=3n_lugYLApw\e[0m" 1922 | echo -e "" 1923 | echo -e "Do you want to install it ? (Y/N)" 1924 | read install 1925 | if [[ $install = Y || $install = y ]] ; then 1926 | echo -e "\033[31m====== Installing wifite ======\033[m" 1927 | sleep 2 1928 | rm -rf /opt/Wireless/wifite/ 1929 | git clone https://github.com/derv82/wifite.git /opt/Wireless/wifite/ 1930 | else 1931 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1932 | fi 1933 | } 1934 | ######## Install Crackq 1935 | function installCrackq { 1936 | echo -e "\e[1;31mThis option will install Crackq!\e[0m" 1937 | echo -e "\e[1;31mHashcrack.org GPU-accelerated password cracker\e[0m" 1938 | echo -e "\e[1;31mAPI Key: c048070d8a60dfd454ea2847049b1e0700c4ed092a43a716ae8e0a08f0e3d444\e[0m" 1939 | echo -e "" 1940 | echo -e "Do you want to install it ? (Y/N)" 1941 | read install 1942 | if [[ $install = Y || $install = y ]] ; then 1943 | echo -e "\033[31m====== Installing Crackq ======\033[m" 1944 | sleep 2 1945 | rm -rf /opt/Password-Cracking/Crackq/ 1946 | git clone https://github.com/vnik5287/Crackq.git /opt/Password-Cracking/Crackq/ 1947 | else 1948 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1949 | fi 1950 | } 1951 | ######## Install RIPS 1952 | function installRIPS { 1953 | echo -e "\e[1;31mThis option will install RIPS!\e[0m" 1954 | echo -e "\e[1;31mA static source code analyser for vulnerabilities in PHP scripts\e[0m" 1955 | echo -e "\e[1;31mOpen your browser at http://localhost/rips-xx/\e[0m" 1956 | echo -e "" 1957 | echo -e "Do you want to install it ? (Y/N)" 1958 | read install 1959 | if [[ $install = Y || $install = y ]] ; then 1960 | echo -e "\033[31m====== Installing RIPS ======\033[m" 1961 | sleep 2 1962 | rm -rf /var/www/RIPS/ 1963 | git clone https://github.com/ripsscanner/rips.git /var/www/RIPS/ 1964 | cd /var/www/ 1965 | chmod R 777 RIPS/ 1966 | chmod R 775 RIPS/ 1967 | else 1968 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1969 | fi 1970 | } 1971 | ######## Install PACK 1972 | function installPACK { 1973 | echo -e "\e[1;31mThis option will install PACK!\e[0m" 1974 | echo -e "\e[1;31mPACK (Password Analysis and Cracking Kit)\e[0m" 1975 | echo -e "" 1976 | echo -e "Do you want to install it ? (Y/N)" 1977 | read install 1978 | if [[ $install = Y || $install = y ]] ; then 1979 | echo -e "\033[31m====== Installing PACK ======\033[m" 1980 | sleep 2 1981 | rm -rf /opt/Password-Cracking/pack 1982 | git clone https://github.com/jklmnn/imagejs.git /opt/Password-Cracking/pack/ 1983 | else 1984 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1985 | fi 1986 | } 1987 | ######## Install imagejs 1988 | function installimagejs { 1989 | echo -e "\e[1;31mThis option will install imagejs!\e[0m" 1990 | echo -e "\e[1;31mSmall tool to package javascript into a valid image file.\e[0m" 1991 | echo -e "" 1992 | echo -e "Do you want to install it ? (Y/N)" 1993 | read install 1994 | if [[ $install = Y || $install = y ]] ; then 1995 | echo -e "\033[31m====== Installing imagejs ======\033[m" 1996 | sleep 2 1997 | rm -rf /opt/exploitation/WebApp/imagejs/ 1998 | git clone https://github.com/jklmnn/imagejs.git /opt/exploitation/WebApp/imagejs/ 1999 | cd /opt/exploitation/WebApp/imagejs/ 2000 | make 2001 | else 2002 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2003 | fi 2004 | } 2005 | ######## Install PyPhisher 2006 | function installPyPhisher { 2007 | echo -e "\e[1;31mThis option will install PyPhisher!\e[0m" 2008 | echo -e "\e[1;31mA simple python tool for phishing\e[0m" 2009 | echo -e "" 2010 | echo -e "Do you want to install it ? (Y/N)" 2011 | read install 2012 | if [[ $install = Y || $install = y ]] ; then 2013 | echo -e "\033[31m====== Installing PyPhisher ======\033[m" 2014 | sleep 2 2015 | rm -rf /opt/exploitation/WebApp/PyPhisher/ 2016 | git clone https://github.com/sneakerhax/PyPhisher.git /opt/exploitation/WebApp/PyPhisher/ 2017 | else 2018 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2019 | fi 2020 | } 2021 | ######## Install backdoor 2022 | function installbackdoor { 2023 | echo -e "\e[1;31mThis option will install backdoor!\e[0m" 2024 | echo -e "\e[1;31mLinux backdoor implementation written in Python.\e[0m" 2025 | echo -e "" 2026 | echo -e "Do you want to install it ? (Y/N)" 2027 | read install 2028 | if [[ $install = Y || $install = y ]] ; then 2029 | echo -e "\033[31m====== Installing backdoor ======\033[m" 2030 | sleep 2 2031 | rm -rf /opt/Maintaining-Access/OS-Backdoor/ 2032 | git clone https://github.com/jeffreysasaki/backdoor.git /opt/Maintaining-Access/OS-Backdoor/ 2033 | else 2034 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2035 | fi 2036 | } 2037 | ######## Install payload 2038 | function installmpc { 2039 | echo -e "\e[1;31mThis option will install mpc!\e[0m" 2040 | echo -e "\e[1;31mLinux backdoor implMsfvenom Payload Creator (MPC).\e[0m" 2041 | echo -e "" 2042 | echo -e "Do you want to install it ? (Y/N)" 2043 | read install 2044 | if [[ $install = Y || $install = y ]] ; then 2045 | echo -e "\033[31m====== Installing MPC ======\033[m" 2046 | sleep 2 2047 | rm -rf /opt/exploitation/Network/mpc/ 2048 | git clone https://github.com/g0tmi1k/mpc.git /opt/exploitation/Network/mpc/ 2049 | echo -e "\e[32m[-] Done Installing!\e[0m" 2050 | else 2051 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2052 | fi 2053 | } 2054 | ######## Install sparta 2055 | function installsparta { 2056 | echo -e "\e[1;31mThis option will install sparta!\e[0m" 2057 | echo -e "\e[1;31mNetwork Infrastructure Penetration Testing Tool.\e[0m" 2058 | echo -e "\e[1;31mHow to use Sparta\e[0m" 2059 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=YmViShf7_gs\e[0m" 2060 | echo -e "" 2061 | echo -e "Do you want to install it ? (Y/N)" 2062 | read install 2063 | if [[ $install = Y || $install = y ]] ; then 2064 | echo -e "\033[31m====== Installing sparta ======\033[m" 2065 | sleep 2 2066 | rm -rf /usr/share/sparta/ 2067 | git clone https://github.com/SECFORCE/sparta.git /usr/share/sparta/ 2068 | apt-get -y install python-elixir 2069 | apt-get -y install ldap-utils rwho rsh-client x11-apps finger 2070 | cd /usr/share/ 2071 | chmod a+x sparta/ 2072 | cd /usr/share/sparta/ 2073 | cp sparta /usr/bin/ 2074 | cd /usr/bin/ 2075 | chmod a+x sparta 2076 | echo -e "\e[32m[-] Done Installing!\e[0m" 2077 | else 2078 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2079 | fi 2080 | } 2081 | ######## Install bettercap 2082 | function installbettercap { 2083 | echo -e "\e[1;31mThis option will install bettercap!\e[0m" 2084 | echo -e "\e[1;31mA complete, modular, portable and easily extensible MITM framework.\e[0m" 2085 | echo -e "\e[1;31mHow to defeat HSTS to get HTTPS password using bettercap\e[0m" 2086 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=1SpyWrL64ho\e[0m" 2087 | echo -e "" 2088 | echo -e "Do you want to install it ? (Y/N)" 2089 | read install 2090 | if [[ $install = Y || $install = y ]] ; then 2091 | echo -e "\033[31m====== Installing bettercap ======\033[m" 2092 | sleep 2 2093 | rm -rf /opt/Sniffing-Spoofing/bettercap/ 2094 | git clone https://github.com/evilsocket/bettercap /opt/Sniffing-Spoofing/bettercap/ 2095 | apt-get install ruby-dev libpcap-dev 2096 | cd /opt/Sniffing-Spoofing/bettercap/ 2097 | gem build bettercap.gemspec 2098 | sudo gem install bettercap*.gem 2099 | echo -e "\e[32m[-] Done Installing!\e[0m" 2100 | else 2101 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2102 | fi 2103 | } 2104 | ######## Install Nosql-Exploitation-Framework 2105 | function installNosql-Exploitation-Framework { 2106 | echo -e "\e[1;31mThis option will install Nosql-Exploitation-Framework!\e[0m" 2107 | echo -e "\e[1;31mA Python Framework For NoSQL Scanning and Exploitation\e[0m" 2108 | echo -e "\e[1;31mHow to use Nosql-exploitation framework\e[0m" 2109 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=qZwjjD2L2Ls\e[0m" 2110 | echo -e "" 2111 | echo -e "Do you want to install it ? (Y/N)" 2112 | read install 2113 | if [[ $install = Y || $install = y ]] ; then 2114 | echo -e "\033[31m====== Installing Nosql-Exploitation-Framework ======\033[m" 2115 | sleep 2 2116 | rm -rf /opt/exploitation/WebApp/Nosql-Exploitation-Framework/ 2117 | git clone https://github.com/torque59/Nosql-Exploitation-Framework.git /opt/exploitation/WebApp/Nosql-Exploitation-Framework/ 2118 | cd /opt/exploitation/WebApp/Nosql-Exploitation-Framework/ 2119 | chmod a+x install.sh 2120 | install.sh 2121 | echo -e "\e[32m[-] Done Installing!\e[0m" 2122 | else 2123 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2124 | fi 2125 | } 2126 | ######## Install PSRecon 2127 | function installpsrecon { 2128 | echo -e "\e[1;31mThis option will install psrecon!\e[0m" 2129 | echo -e "\e[1;31mPSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team. The data can be pushed to a share, sent over email, or retained locally.\e[0m" 2130 | echo -e "" 2131 | echo -e "Do you want to install it ? (Y/N)" 2132 | read install 2133 | if [[ $install = Y || $install = y ]] ; then 2134 | echo -e "\033[31m====== Installing PSRecon ======\033[m" 2135 | sleep 2 2136 | rm -rf /opt/Post-Exploitation/PSRecon/ 2137 | git clone https://github.com/gfoss/PSRecon.git /opt/Post-Exploitation/PSRecon/ 2138 | cd /opt/exploitation/WebApp/Nosql-Exploitation-Framework/ 2139 | echo -e "\e[32m[-] Done Installing!\e[0m" 2140 | else 2141 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2142 | fi 2143 | } 2144 | ######## Install SPF 2145 | function installspf { 2146 | echo -e "\e[1;31mThis option will install spf!\e[0m" 2147 | echo -e "\e[1;31mSpeedPhishing Framework\e[0m" 2148 | echo -e "Do you want to install it ? (Y/N)" 2149 | read install 2150 | if [[ $install = Y || $install = y ]] ; then 2151 | echo -e "\033[31m====== Installing SPF ======\033[m" 2152 | sleep 2 2153 | apt-get install build-essential python-dev python-pip phantomjs -y 2154 | pip install dnspython 2155 | pip install twisted 2156 | rm -rf /opt/exploitation/WebApp/SPF/ 2157 | git clone https://github.com/tatanus/SPF.git /opt/exploitation/WebApp/SPF/ 2158 | echo -e "\e[32m[-] Done Installing!\e[0m" 2159 | else 2160 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2161 | fi 2162 | } 2163 | ######## Install Impacket 2164 | function installimpacket { 2165 | echo -e "\e[1;31mThis option will install Impacket!\e[0m" 2166 | echo -e "\e[1;31mImpacket is a collection of Python classes for working with network protocols.\e[0m" 2167 | echo -e "Do you want to install it ? (Y/N)" 2168 | read install 2169 | if [[ $install = Y || $install = y ]] ; then 2170 | echo -e "\033[31m====== Installing Impacket ======\033[m" 2171 | sleep 2 2172 | rm -rf /opt/exploitation/Network/Impacket/ 2173 | git clone https://github.com/CoreSecurity/impacket.git /opt/exploitation/Network/Impacket/ 2174 | cd /opt/exploitation/Network/Impacket/ 2175 | python setup.py install 2176 | echo -e "\e[32m[-] Done Installing!\e[0m" 2177 | else 2178 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2179 | fi 2180 | } 2181 | ######## Install aircrack-ng 2182 | function installaircrack { 2183 | echo -e "\e[1;31mThis option will install aircrack-ng on Ubuntu/Linux Mint!\e[0m" 2184 | echo -e "Do you want to install it ? (Y/N)" 2185 | read install 2186 | if [[ $install = Y || $install = y ]] ; then 2187 | echo -e "\033[31m====== Installing aircrack-ng ======\033[m" 2188 | sleep 2 2189 | apt-get install build-essential libssl-dev libnl-3-dev libnl-genl-3-dev dpkg-dev g++ g++-4.8 libc-dev-bin libc6-dev libstdc++-4.8-dev zlib1g-dev debian-keyring g++-multilib g++-4.8-multilib gcc-4.8-doc libstdc++6-4.8-dbg glibc-doc libstdc++-4.8-doc libalgorithm-merge-perl libssl-doc libalgorithm-diff-xs-perl libssl-dev build-essential 2190 | wget http://download.aircrack-ng.org/aircrack-ng-1.2-rc4.tar.gz 2191 | tar -xzf aircrack-ng-1.2-rc4.tar.gz 2192 | cd aircrack-ng-1.2-rc4 2193 | make && make install 2194 | echo -e "\e[32m[-] Done Installing!\e[0m" 2195 | else 2196 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2197 | fi 2198 | } 2199 | ######## Install Hcon 2200 | function installhcon { 2201 | echo -e "\e[1;31mThis option will install Hcon!\e[0m" 2202 | echo -e "\e[1;31mOpen Source Penetration Testing / Ethical Hacking Framework\e[0m" 2203 | echo -e "Do you want to install it ? (Y/N)" 2204 | read install 2205 | if [[ $install = Y || $install = y ]] ; then 2206 | echo -e "\033[31m====== Installing hcon ======\033[m" 2207 | sleep 2 2208 | /opt/exploitation/WebApp/Hcon/ 2209 | mkdir /opt/exploitation/WebApp/Hcon/ 2210 | wget http://sourceforge.net/projects/hconframework/files/HconFramework-Fire/HconSTF_0.5_Prime/HconSTF_v0.5_Linux_x86.tar.bz2 2211 | mv HconSTF_v0.5_Linux_x86.tar.bz2 /opt/exploitation/WebApp/Hcon/ 2212 | cd /opt/exploitation/WebApp/Hcon/ 2213 | tar -xf HconSTF_v0.5_Linux_x86.tar.bz2 2214 | chmod a+x /opt/exploitation/WebApp/Hcon/ 2215 | rm HconSTF_v0.5_Linux_x86.tar.bz2 2216 | echo -e "\e[32m[-] Done Installing!\e[0m" 2217 | else 2218 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2219 | fi 2220 | } 2221 | ######## Install miasm 2222 | function installmiasm { 2223 | echo -e "\e[1;31mThis option will install miasm!\e[0m" 2224 | echo -e "\e[1;31mReverse engineering framework in Python\e[0m" 2225 | echo -e "Do you want to install it ? (Y/N)" 2226 | read install 2227 | if [[ $install = Y || $install = y ]] ; then 2228 | echo -e "\033[31m====== Installing miasm ======\033[m" 2229 | sleep 2 2230 | hg clone https://code.google.com/p/elfesteem/ 2231 | cd /elfesteem/ 2232 | python setup.py build 2233 | sudo python setup.py install 2234 | git clone git://repo.or.cz/tinycc.git /root/Desktop/tinycc/ 2235 | cd /root/Desktop/tinycc/ 2236 | ./configure --disable-static && make && make install 2237 | apt-get install llvm -y 2238 | rm -rf /opt/miasm/ 2239 | git clone https://github.com/cea-sec/miasm.git /opt/miasm/ 2240 | cd /opt/miasm/ 2241 | python setup.py build 2242 | python setup.py install 2243 | echo -e "\e[32m[-] Done Installing!\e[0m" 2244 | else 2245 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2246 | fi 2247 | } 2248 | ######## Install Harness 2249 | function installharness { 2250 | echo -e "\e[1;31mThis option will install Harness!\e[0m" 2251 | echo -e "\e[1;31mReverse engineering framework in Python\e[0m" 2252 | echo -e "\e[1;31mHow to use Harness\e[0m" 2253 | echo -e "\e[1;31mhttps://www.youtube.com/watch?v=3Za8IXtZG9k\e[0m" 2254 | echo -e "Do you want to install it ? (Y/N)" 2255 | read install 2256 | if [[ $install = Y || $install = y ]] ; then 2257 | echo -e "\033[31m====== Installing Harness ======\033[m" 2258 | sleep 2 2259 | rm -rf /opt/exploitation/Network/Harness/ 2260 | git clone https://github.com/Rich5/Harness.git /opt/exploitation/Network/Harness/ 2261 | cd /opt/exploitation/Network/Harness/ 2262 | wget http://python.org/ftp/python/3.4.3/Python-3.4.3.tar.xz 2263 | tar xf Python-3.4.3.tar.xz 2264 | cd Python-3.4.3 2265 | ./configure --prefix=/usr/local --enable-shared LDFLAGS="-Wl,-rpath /usr/local/lib" 2266 | make && make altinstall 2267 | echo -e "\e[32m[-] Done Installing!\e[0m" 2268 | else 2269 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2270 | fi 2271 | } 2272 | ######## Install netripper 2273 | function installnetripper { 2274 | echo -e "\e[1;31mThis option will install netripper!\e[0m" 2275 | echo -e "\e[1;31mNetRipper – this is a fairly recent tool that is positioned for the post-operating system based on Windows and uses a number of non-standard approach to extract sensitive data. It uses API hooking in order to intercept network traffic and encryption related functions from a low privileged user, being able to capture both plain-text traffic and encrypted traffic before encryption/after decryption. This tool was first demonstrated at the Defcon 23 in Vegas.\e[0m" 2276 | echo -e "\e[1;31mHow to use netripper\e[0m" 2277 | echo -e "\e[1;31mhttp://kali-linux.co/forums/topic/shellter-metasploit-netripper-bypass-antivirus-and-sniff-https-password\e[0m" 2278 | echo -e "Do you want to install it ? (Y/N)" 2279 | read install 2280 | if [[ $install = Y || $install = y ]] ; then 2281 | echo -e "\033[31m====== Installing netripper ======\033[m" 2282 | sleep 2 2283 | rm -rf /opt/exploitation/Network/netripper/ 2284 | git clone git clone https://github.com/NytroRST/NetRipper.git /opt/exploitation/Network/netripper/ 2285 | cd /opt/exploitation/Network/netriper/Metasploit 2286 | cp netripper.rb /usr/share/metasploit-framework/modules/post/windows/gather/netripper.rb 2287 | mkdir /usr/share/metasploit-framework/modules/post/windows/gather/netripper 2288 | g++ -Wall netripper.cpp -o netripper 2289 | cp netripper /usr/share/metasploit-framework/modules/post/windows/gather/netripper/netripper 2290 | cd ../Release/ 2291 | cp DLL.dll /usr/share/metasploit-framework/modules/post/windows/gather/netripper/DLL.dll 2292 | echo -e "\e[32m[-] Done Installing!\e[0m" 2293 | else 2294 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 2295 | fi 2296 | } 2297 | ######### Install Hacking Tools 2298 | function hackingtools { 2299 | clear 2300 | echo -e " 2301 | \033[31m#######################################################\033[m 2302 | Install Hacking Tools 2303 | \033[31m#######################################################\033[m" 2304 | 2305 | select menusel in "Veil-Framework" "Fluxion" "Aircrack" "Metasploit Framework" "NetRipper" "Backdoor-Factory" "Shellter" "Unicorn" "avoid" "Harness" "Empire" "PSRecon" "SPF" "hcon" "miasm" "Impacket" "pyobfuscate" "Nosql-Exploitation-Framework" "bettercap" "Dirs3arch" "sparta" "autopwn" "mitmf" "commix" "EyeWitness" "gcat" "maligno" "wig" "Windows Exploit Suggester" "Linux Exploit Suggester" "shellcode_tools" "DAws" "Serbot" "Pompem" "LaZagne" "discover" "masscan" "rawr" "recon-ng" "seclist" "golismero" "wpscan" "zarp" "clusterd" "YSO-Mobile-Security-Framework" "jsgifkeylogger" "DarkCometExploit" "WS-Attacker" "lumberjackjs" "fuzzdb" "ZCR-Shellcoder" "wpa-autopwn" "Crackq" "RIPS" "wifite" "DSJS" "sleepy-puppy" "Brakeman" "inception" "owtf" "PACK" "imagejs" "backdoor" "PyPhisher" "mpc" "Wordlist" "Install All" "Back to Main"; do 2306 | case $menusel in 2307 | "Veil-Framework") 2308 | installveil 2309 | pause 2310 | hackingtools ;; 2311 | 2312 | "Metasploit Framework") 2313 | installmetasploitframework 2314 | pause 2315 | hackingtools ;; 2316 | 2317 | "NetRipper") 2318 | installnetripper 2319 | pause 2320 | hackingtools ;; 2321 | 2322 | "Harness") 2323 | installharness 2324 | pause 2325 | hackingtools ;; 2326 | 2327 | "hcon") 2328 | installhcon 2329 | pause 2330 | hackingtools ;; 2331 | 2332 | "Impacket") 2333 | installimpacket 2334 | pause 2335 | hackingtools ;; 2336 | 2337 | "miasm") 2338 | installmiasm 2339 | pause 2340 | hackingtools ;; 2341 | 2342 | 2343 | "Emprise") 2344 | installempire 2345 | pause 2346 | hackingtools ;; 2347 | 2348 | "PSRecon") 2349 | installpsrecon 2350 | pause 2351 | hackingtools ;; 2352 | 2353 | "SPF") 2354 | installspf 2355 | pause 2356 | hackingtools ;; 2357 | 2358 | 2359 | "PSRecon") 2360 | installpsrecon 2361 | pause 2362 | hackingtools ;; 2363 | 2364 | "Nosql-Exploitation-Framework") 2365 | installNosql-Exploitation-Framework 2366 | pause 2367 | hackingtools ;; 2368 | 2369 | "avoid") 2370 | installavoid 2371 | pause 2372 | hackingtools ;; 2373 | 2374 | "bettercap") 2375 | installbettercap 2376 | pause 2377 | hackingtools ;; 2378 | 2379 | "sparta") 2380 | installsparta 2381 | pause 2382 | hackingtools ;; 2383 | 2384 | "mpc") 2385 | installmpc 2386 | pause 2387 | hackingtools ;; 2388 | 2389 | "Wordlist") 2390 | installwordlist 2391 | pause 2392 | hackingtools ;; 2393 | "backdoor") 2394 | installbackdoor 2395 | pause 2396 | hackingtools ;; 2397 | "PyPhisher") 2398 | installPyPhisher 2399 | pause 2400 | hackingtools ;; 2401 | 2402 | "imagejs") 2403 | installimagejs 2404 | pause 2405 | hackingtools ;; 2406 | "wifite") 2407 | installwifite 2408 | pause 2409 | hackingtools ;; 2410 | "owtf") 2411 | installowtf 2412 | pause 2413 | hackingtools ;; 2414 | "inception") 2415 | installinception 2416 | pause 2417 | hackingtools ;; 2418 | "PACK") 2419 | installPACK 2420 | pause 2421 | hackingtool ;; 2422 | "Brakeman") 2423 | installbrakeman 2424 | pause 2425 | hackingtools ;; 2426 | "DSJS") 2427 | installDSJS 2428 | pause 2429 | hackingtools ;; 2430 | 2431 | "Backdoor-Factory") 2432 | installbackdoorfactory 2433 | pause 2434 | hackingtools ;; 2435 | 2436 | "Shellter") 2437 | installshellter 2438 | pause 2439 | hackingtools ;; 2440 | 2441 | "Unicorn") 2442 | installunicorn 2443 | pause 2444 | hackingtools ;; 2445 | 2446 | "pyobfuscate") 2447 | installpyobfuscate 2448 | pause 2449 | hackingtools ;; 2450 | 2451 | "Dirs3arch") 2452 | installDirs3arch 2453 | pause 2454 | hackingtools ;; 2455 | 2456 | "autopwn") 2457 | installautopwn 2458 | pause 2459 | hackingtools ;; 2460 | 2461 | "mitmf") 2462 | installmitmf 2463 | pause 2464 | hackingtools ;; 2465 | 2466 | "commix") 2467 | installcommix 2468 | pause 2469 | hackingtools ;; 2470 | 2471 | "EyeWitness") 2472 | installeyewitness 2473 | pause 2474 | hackingtools ;; 2475 | 2476 | "gcat") 2477 | installgcat 2478 | pause 2479 | hackingtools ;; 2480 | 2481 | "maligno") 2482 | installmaligno 2483 | pause 2484 | hackingtools ;; 2485 | 2486 | "wig") 2487 | installwig 2488 | pause 2489 | hackingtools ;; 2490 | 2491 | "Windows Exploit Suggester") 2492 | installwindowsexploitsuggester 2493 | pause 2494 | hackingtools ;; 2495 | 2496 | "Linux Exploit Suggester") 2497 | installLinuxexploitsuggester 2498 | pause 2499 | hackingtools ;; 2500 | 2501 | "shellcode_tools") 2502 | installshellcodetools 2503 | pause 2504 | hackingtools ;; 2505 | 2506 | "DAws") 2507 | installdaws 2508 | pause 2509 | hackingtools ;; 2510 | 2511 | "Serbot") 2512 | installserbot 2513 | pause 2514 | hackingtools ;; 2515 | 2516 | "Pompem") 2517 | installpompem 2518 | pause 2519 | hackingtools ;; 2520 | "LaZagne") 2521 | installLazagne 2522 | pause 2523 | hackingtools ;; 2524 | "discover") 2525 | installdiscover 2526 | pause 2527 | hackingtools ;; 2528 | "masscan") 2529 | installmasscan 2530 | pause 2531 | hackingtools ;; 2532 | "rawr") 2533 | installrawr 2534 | pause 2535 | hackingtools ;; 2536 | "recon-ng") 2537 | installrecon-ng 2538 | pause 2539 | hackingtools ;; 2540 | "seclist") 2541 | installseclist 2542 | pause 2543 | hackingtools ;; 2544 | "golismero") 2545 | installgolismero 2546 | pause 2547 | hackingtools ;; 2548 | "wpscan") 2549 | installwpscan 2550 | pause 2551 | hackingtools ;; 2552 | "Aircrack") 2553 | installaircrack 2554 | pause 2555 | hackingtools ;; 2556 | 2557 | "zarp") 2558 | installzarp 2559 | pause 2560 | hackingtools ;; 2561 | "clusterd") 2562 | installclusterd 2563 | pause 2564 | hackingtools ;; 2565 | "YSO-Mobile-Security-Framework") 2566 | installYSO-Mobile-Security-Framework 2567 | pause 2568 | hackingtools ;; 2569 | "jsgifkeylogger") 2570 | installjsgifkeylogger 2571 | pause 2572 | hackingtools ;; 2573 | "DarkCometExploit") 2574 | installDarkCometExploit 2575 | pause 2576 | hackingtools ;; 2577 | "WS-Attacker") 2578 | installWS-Attacker 2579 | pause 2580 | hackingtools ;; 2581 | "lumberjackjs") 2582 | installlumberjackjs 2583 | pause 2584 | hackingtools ;; 2585 | "fuzzdb") 2586 | installfuzzdb 2587 | pause 2588 | hackingtools ;; 2589 | "ZCR-Shellcoder") 2590 | installZCR-Shellcoder 2591 | pause 2592 | hackingtools ;; 2593 | "wpa-autopwn") 2594 | installwpa-autopwn 2595 | pause 2596 | hackingtools ;; 2597 | "Crackq") 2598 | installCrackq 2599 | pause 2600 | hackingtools ;; 2601 | "RIPS") 2602 | installRIPS 2603 | pause 2604 | hackingtools ;; 2605 | "sleepy-puppy") 2606 | installsleepy-puppy 2607 | pause 2608 | hackingtools ;; 2609 | "Fluxion") 2610 | installfluxion 2611 | pause 2612 | hackingtools ;; 2613 | 2614 | "Install All") 2615 | installfluxion 2616 | installveil 2617 | installbackdoorfactory 2618 | installnetripper 2619 | installshellter 2620 | installunicorn 2621 | installpyobfuscate 2622 | installDirs3arch 2623 | installautopwn 2624 | installmitmf 2625 | installcommix 2626 | installeyewitness 2627 | installgcat 2628 | installwig 2629 | installbettercap 2630 | installmetasploitframework 2631 | installaircrack 2632 | installsparta 2633 | installwindowsexploitsuggester 2634 | installLinuxexploitsuggester 2635 | installshellcodetools 2636 | installdaws 2637 | installserbot 2638 | installpompem 2639 | installLazagne 2640 | installdiscover 2641 | installmasscan 2642 | installrawr 2643 | installrecon-ng 2644 | installseclist 2645 | installzarp 2646 | installclusterd 2647 | installYSO-Mobile-Security-Framework 2648 | installjsgifkeylogger 2649 | installDarkCometExploit 2650 | installWS-Attacker 2651 | installlumberjackjs 2652 | installfuzzdb 2653 | installZCR-Shellcoder 2654 | installwpa-autopwn 2655 | installCrackq 2656 | installRIPS 2657 | installsleepy-puppy 2658 | installPACK 2659 | installimagejs 2660 | installbackdoor 2661 | installPyPhisher 2662 | installmpc 2663 | echo -e "\e[32m[-] Done Installing hackingtools\e[0m" 2664 | pause 2665 | extras ;; 2666 | 2667 | 2668 | "Back to Main") 2669 | clear 2670 | mainmenu ;; 2671 | 2672 | *) 2673 | screwup 2674 | extras ;; 2675 | 2676 | 2677 | esac 2678 | 2679 | break 2680 | 2681 | done 2682 | } 2683 | 2684 | #### pause function 2685 | function pause(){ 2686 | read -sn 1 -p "Press any key to continue..." 2687 | } 2688 | ######################################################## 2689 | ## Main Menu Section 2690 | ######################################################## 2691 | function mainmenu { 2692 | echo -e " 2693 | \033[32m################################################################################\033[m 2694 | \033[1;36m 2695 | | | 2696 | | I love Security and Haking. | 2697 | |______________________________________________________________________________| 2698 | | | 2699 | | | 2700 | | | 2701 | | User Name: [ security ] | 2702 | | | 2703 | | Password: [ ] | 2704 | | | 2705 | | My facebook: www.facebook.com/haking.cracking.tutorial | 2706 | | | 2707 | | My youtube channel: www.youtube.com/c/penetrationtestingwithddos | 2708 | | | 2709 | | My website: https://securityonline.info | 2710 | | [ OK ] | 2711 | |______________________________________________________________________________| 2712 | \033[m 2713 | Script by DDOS 2714 | Version : 5.0.2 \033[32m$version\033[m 2715 | \033[32m###############################################################################\033[m" 2716 | 2717 | select menusel in "Update Kali" "Software and System Tools" "Install Hacking Tools" "Install WebAPP Hacking Lab" "Update tools to latest version" "Must View" "EXIT PROGRAM"; do 2718 | case $menusel in 2719 | "Update Kali") 2720 | updatekali 2721 | clear ;; 2722 | 2723 | "Software and System Tools") 2724 | softwaresandystemtools 2725 | clear ;; 2726 | 2727 | "Install Hacking Tools") 2728 | hackingtools 2729 | clear ;; 2730 | "Install WebAPP Hacking Lab") 2731 | WebAppLab 2732 | clear ;; 2733 | 2734 | "Update tools to latest version") 2735 | updatetools 2736 | clear ;; 2737 | 2738 | "Must View") 2739 | firefox https://www.facebook.com/haking.cracking.tutorial 2740 | firefox https://www.youtube.com/c/penetrationtestingwithddos 2741 | firefox https://securityonline.info 2742 | pause 2743 | clear ;; 2744 | 2745 | "EXIT PROGRAM") 2746 | clear && exit 0 ;; 2747 | 2748 | * ) 2749 | screwup 2750 | clear ;; 2751 | esac 2752 | 2753 | break 2754 | 2755 | done 2756 | } 2757 | 2758 | while true; do mainmenu; done 2759 | --------------------------------------------------------------------------------