├── README.md
├── konsole_commands.png
├── konsolequickcommandsconfig
└── sampleidea.gif
/README.md:
--------------------------------------------------------------------------------
1 | # konsole-quickcommands 🚀
2 |
3 |
4 |
5 |
6 |
7 | 
8 | 
9 | 
10 | 
11 | 
12 |
13 | 📌 **Quick Start**
14 |
15 | 1. Install `konsole` 🖥️
16 | 2. Install `shellcheck` 🔍
17 | 3. Make sure konsole is closed and use another terminal
18 | 4. Move this file to `~/.config/konsolequickcommandsconfig`
19 | 5. Profit. 💸
20 |
21 | ### From another terminal you can do the following:
22 | ```bash
23 | sudo apt-get install konsole shellcheck
24 | curl https://raw.githubusercontent.com/pentestfunctions/konsole-quickcommands/main/konsolequickcommandsconfig > ~/.config/konsolequickcommandsconfig
25 | ```
26 | Then simply launch your konsole terminal.
27 |
28 | 🔨 **Status:** Still work in progress.
29 |
30 | ## Overview
31 | This project allows for quick command execution using konsole (Bash).
32 |
33 | 
34 |
35 | ## Commands
36 |
37 |
38 | Default Commands
39 |
40 | | Command | Description | Implemented |
41 | |:--------|:------------|:-----------:|
42 | | 0. Clear the screen | Clearing the screen | [x] |
43 | | 1. Set Target Variable | Set the target for scanning | [x] |
44 | | 2. Host penetration testing directory | Host penetration testing directory | [x] |
45 | | 3. Listen with netcat | Listen with netcat | [x] |
46 | | 99. Check Everything is installed | Check Installations | [x] |
47 |
48 |
49 |
50 |
51 | Port Scanning
52 |
53 | | Command | Description | Implemented |
54 | |:--------|:------------|:-----------:|
55 | | 0. Long form general enumeration | Long form general enumeration | [x] |
56 | | 1. Verbose, syn, all ports, all scripts, no ping | Nmap Verbose, Syn, All Ports | [x] |
57 | | 2. Identify ports on target | Rustscan | [x] |
58 | | 3. Quick Port Scan | Quick Nmap scan | [x] |
59 |
60 |
61 |
62 |
63 | Subdomain Scanning
64 |
65 | | Command | Description | Implemented |
66 | |:--------|:------------|:-----------:|
67 | | 1. Wfuzz Brute subdomains | Wfuzz Brute subdomains | [x] |
68 | | 2. Retrieve Subdomains | Retrieve Subdomains from web archive | [x] |
69 |
70 |
71 |
72 |
73 | CMS Scanning
74 |
75 | | Command | Description | Implemented |
76 | |:--------|:------------|:-----------:|
77 | | 0. Identify your targets software | httpx checking | [x] |
78 | | 1. Whatweb | Whatweb | [x] |
79 | | 2. Wafw00f | Wafw00f | [x] |
80 | | 3. Wordpress/Wpscan | Wordpress/Wpscan | [x] |
81 |
82 |
83 |
84 |
85 | Directory Scanning
86 |
87 | | Command | Description | Implemented |
88 | |:--------|:------------|:-----------:|
89 | | 0. Quick Directory Scan | dirsearch quick | [x] |
90 | | 1. Dirsearch complex | dirsearch complex | [x] |
91 | | 2. Gobuster | Gobuster directory scanning | [x] |
92 |
93 |
94 |
95 |
96 | Bruteforce and FTP/SMB
97 |
98 | | Command | Description | Implemented |
99 | |:--------|:------------|:-----------:|
100 | | 0. Hydra To be fixed later | Hydra Commands | [x] |
101 | | 0. FTP anonymous download | Anonymous login and retrieve all files | [x] |
102 | | 1. SMB enumeration (Enum4Linux) | SMB enumeration with enum4linux | [x] |
103 |
104 |
105 |
106 |
107 |
108 | DNS and Decoding
109 |
110 | | Command | Description | Implemented |
111 | |:--------|:------------|:-----------:|
112 | | 0. (Dig) DNS information | Dig the DNS info | [x] |
113 | | Base64 Decode | Decode a base64-encoded data | [x] |
114 | | Base32 Decode | Decode a base32-encoded data | [x] |
115 | | Base58 Decode | Decode a base58-encoded data | [x] |
116 | | Base85 Decode | Decode a base85 (Ascii85)-encoded data | [x] |
117 | | URL Decode | Decode a URL-encoded string | [x] |
118 | | Hex Decode | Decode a hex-encoded string | [x] |
119 | | ROT13 Decode | Decode a ROT13-encoded string | [x] |
120 | | AES Decrypt | Decrypt AES-encrypted data (AES-256-CBC) | [x] |
121 |
122 |
123 |
124 |
125 | ## Contributing
126 | Contributions are what make the open-source community such an amazing place to learn, inspire, and create. Any contributions you make are **greatly appreciated**.
127 |
128 | 1. Fork the Project
129 | 2. Create your Feature Branch (`git checkout -b feature/AmazingFeature`)
130 | 3. Commit your Changes (`git commit -m 'Add some AmazingFeature'`)
131 | 4. Push to the Branch (`git push origin feature/AmazingFeature`)
132 | 5. Open a Pull Request
133 |
134 | ## License
135 | Distributed under the MIT License. See `LICENSE` for more information.
136 |
137 | ## Contact
138 | Project Link: [https://github.com/pentestfunctions/konsole-quickcommands](https://github.com/pentestfunctions/konsole-quickcommands)
139 |
--------------------------------------------------------------------------------
/konsole_commands.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/pentestfunctions/konsole-quickcommands/d42d470730ddd77793e129421e103a680071d593/konsole_commands.png
--------------------------------------------------------------------------------
/konsolequickcommandsconfig:
--------------------------------------------------------------------------------
1 | [00Default Commands00][0. Clear the screen]
2 | command=clear
3 | name=0. Clear the screen
4 | tooltip=Clearing the screen
5 |
6 | [00Default Commands00][1. Set Target Variable]
7 | command=#shellcheck disable=SC2162\ntarget=$(zenity --entry --text "What is your target?" --title "Set Target Variable")\necho "You have chosen: $target"
8 | name=1. Set Target Variable
9 | tooltip=Set the target for scanning
10 |
11 | [00Default Commands00][2. Host penetration testing directory]
12 | command=#shellcheck disable=SC2162\ncd /usr/share/hosting || \nsudo python3 -m http.server 80
13 | name=2. Host penetration testing directory
14 | tooltip=Host penetration testing directory
15 |
16 | [00Default Commands00][3. Listen with netcat]
17 | command=#shellcheck disable=SC2162\nport=$(zenity --entry --text "What local port?" --title "Set Port Variable")\nclear\necho "You have chosen: $port"\nnc -lvnp "$port"
18 | name=3. Netcat Listener
19 | tooltip=Listen with netcat
20 |
21 | [00Default Commands00][99. Check Everything is installed]
22 | command=programs=("zenity" "python3" "nc" "nmap" "rustscan" "wfuzz" "curl" "httpx" "whatweb" "wafw00f" "wpscan" "dirsearch" "gobuster" "hydra" "wget" "enum4linux" "dig"); wordlists=("/usr/share/hosting" "/usr/share/seclists/Discovery/DNS/subdomains-top1million-110000.txt" "/usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt" "/usr/share/wordlists/rockyou.txt"); result=""; for program in "${programs[@]}"; do if command -v "$program" > /dev/null 2>&1; then result="$result\n$program is installed."; else result="$result\n$program is NOT installed."; fi; done; for wordlist in "${wordlists[@]}"; do if [ -e "$wordlist" ]; then result="$result\n$wordlist exists."; else result="$result\n$wordlist does NOT exist."; fi; done; clear; echo -e "$result"
23 | name=99. Check Everything is Installed
24 | tooltip=Check Installations
25 |
26 | [Port Scanning][0. Long form general enumeration]
27 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && nnmap -vv -Pn -A -sC -sS -T 4 -p- $target
28 | name=0. Long form general enumeration
29 | tooltip=Long form general enumeration
30 |
31 | [Port Scanning][1. Verbose, syn, all ports, all scripts, no ping]
32 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && nmap -v -sS -A -T4 $target
33 | name=1. Verbose, syn, all ports, all scripts, no ping
34 | tooltip=Nmap Verbose, Syn, All Ports
35 |
36 | [Port Scanning][2. Identify ports on target]
37 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && targetports=$(rustscan -g -a $target | cut -f 2 -d '[' | cut -f 1 -d ']')\necho $targetports
38 | name=2. Rustscan short form
39 | tooltip=Rustscan
40 |
41 | [Port Scanning][3. Quick Port Scan]
42 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && nmap -F $target
43 | name=3. Quick Port Scan
44 | tooltip=Quick Nmap scan
45 |
46 | [Subdomain Scanning][1. Wfuzz Brute subdomains]
47 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && wfuzz -v -c -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-110000.txt -Z -H "Host: FUZZ.$target" http://$target
48 | name=1. Wfuzz Brute subdomains
49 | tooltip=Wfuzz Brute subdomains
50 |
51 | [Subdomain Scanning][2. Retrieve Subdomains]
52 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && curl -s 'https://web.archive.org/cdx/search/cdx?url=*.owlsec.io&output=xml&fl=original&collapse=urlkey' | grep -oP 'https?://[^/]*' | sort -u | httpx -u $target -title -tech-detect -status-code -cl -ct -location -rt -lc -wc -server -method -ip -cname -cdn -probe -silent
53 | name=2. Webarchive Subdomains
54 | tooltip=Retrieve Subdomains from web archive.
55 |
56 | [CMS scanning][0. Identify your targets software]
57 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && httpx -u $target -title -tech-detect -status-code -cl -ct -location -rt -lc -wc -server -method -ip -cname -cdn -probe -silent
58 | name=0. Httpx
59 | tooltip=httpx checking
60 |
61 | [CMS scanning][1. Whatweb]
62 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && whatweb $target
63 | name=1. Whatweb
64 | tooltip=Whatweb
65 |
66 | [CMS scanning][2. Wafw00f]
67 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && wafw00f $target
68 | name=2. Wafw00f
69 | tooltip=Wafw00f
70 |
71 | [CMS scanning]3. Wordpress]
72 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && wpscan --url http://$target --enumerate u,vp,vt --follow-redirect
73 | name=2. Wordpress/Wpscan
74 | tooltip=Wordpress/Wpscan
75 |
76 | [Directory scanning][0. Dirsearch simple]
77 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && dirsearch -u $target -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -q -x 404 --exit-on-error -t 20 --exclude-subdirs=js,css
78 | name=0. Quick Directory Scan
79 | tooltip=dirsearch quick
80 |
81 | [Directory scanning][1. Dirsearch complex]
82 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && dirsearch -u $target -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -f -e php,tar.gz,config,conf,zip,rar,txt,sh,py -H "X-Custom-IP-Authorization: 127.0.0.1"
83 | name=1. Dirsearch complex
84 | tooltip=dirsearch complex
85 |
86 | [Directory scanning][2. Gobuster]
87 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && gobuster dir --wordlist /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -u http://$target -x php,txt,html,sh,cgi
88 | name=2. Gobuster
89 | tooltip=Gobuster directory scanning
90 |
91 | [Bruteforce][0. Hydra Commands]
92 | command=#shellcheck disable=SC2154,SC2086\nclear\necho -e "hydra -l root -P passwords.txt -t 32 $target ftp"\necho -e "hydra -L usernames.txt -P pass.txt $target mysql"\necho -e "hydra -l Administrator -P words.txt $target smb -t 1"\necho -e "hydra -l root -P /usr/share/wordlists/rockyou.txt $target smtp -V"\necho -e "hydra -l root -P /usr/share/wordlists/rockyou.txt -t 32 $target ssh"\necho -e "hydra -l root -P /usr/share/wordlists/rockyou.txt -t 32 $target telnet"\necho -e "hydra -L /root/Desktop/usernames.txt –P /root/Desktop/pass.txt -s $target vnc"
93 | name=0. Hydra To be fixed later
94 | tooltip=Hydra Commands
95 |
96 | [FTP/SMB][0. FTP download]
97 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && wget -m ftp://anonymous:anonymous@$target
98 | name=0. FTP anonymous download
99 | tooltip=Anonymous login and retrieve all files
100 |
101 | [Penetration Testing][1. SMB enumeration (Enum4Linux)]
102 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && enum4linux -a $target
103 | name=1. SMB enumeration (Enum4Linux)
104 | tooltip=SMB enumeration with enum4linux
105 |
106 | [DNS INFO][0. (Dig) DNS information]
107 | command=#shellcheck disable=SC1125,SC2154,SC1072,SC2086\n[ -z "$target" ] && target=$(zenity --entry --text "What is your target?" --title "Set Target Variable") && echo "You have chosen: $target"; [ -n "$target" ] && clear && dig $target
108 | name=1. Dig DNS information
109 | tooltip=Dig the DNS info
110 |
111 | [Decoding][Base64 Decode]
112 | command=#shellcheck disable=SC2162\nhash=$(zenity --entry --text "Enter your base64-encoded data:" --title "Base64 Decode")\necho "You have entered: $hash"\ndecoded_data=$(echo "$hash" | base64 --decode)\necho "Decoded data: $decoded_data"
113 | name=Base64 Decode
114 | tooltip=Decode a base64-encoded data
115 |
116 | [Decoding][Base32 Decode]
117 | command=#shellcheck disable=SC2162\nencoded_data=$(zenity --entry --text "Enter your base32-encoded data:" --title "Base32 Decode")\necho "You have entered: $encoded_data"\ndecoded_data=$(echo "$encoded_data" | base32 --decode)\necho "Decoded data: $decoded_data"
118 | name=Base32 Decode
119 | tooltip=Decode a base32-encoded data
120 |
121 | [Decoding][Base58 Decode]
122 | command=#shellcheck disable=SC2162\nencoded_data=$(zenity --entry --text "Enter your base58-encoded data:" --title "Base58 Decode")\necho "You have entered: $encoded_data"\ndecoded_data=$(echo "$encoded_data" | base58 --decode)\necho "Decoded data: $decoded_data"
123 | name=Base58 Decode
124 | tooltip=Decode a base58-encoded data
125 |
126 | [Decoding][Base85 Decode]
127 | command=#shellcheck disable=SC2162\nencoded_data=$(zenity --entry --text "Enter your base85 (Ascii85)-encoded data:" --title "Base85 Decode")\necho "You have entered: $encoded_data"\ndecoded_data=$(echo "$encoded_data" | base85 --decode)\necho "Decoded data: $decoded_data"
128 | name=Base85 Decode
129 | tooltip=Decode a base85 (Ascii85)-encoded data
130 |
131 | [Decoding][URL Decode]
132 | command=#shellcheck disable=SC2162\nencoded_url=$(zenity --entry --text "Enter the URL-encoded string:" --title "URL Decode")\necho "You have entered: $encoded_url"\ndecoded_url=$(echo "$encoded_url" | urldecode)\necho "Decoded URL: $decoded_url"
133 | name=URL Decode
134 | tooltip=Decode a URL-encoded string
135 |
136 | [Decoding][Hex Decode]
137 | command=#shellcheck disable=SC2162\nhex_string=$(zenity --entry --text "Enter your hex-encoded string:" --title "Hex Decode")\necho "You have entered: $hex_string"\ndecoded_string=$(echo "$hex_string" | xxd -r -p)\necho "Decoded string: $decoded_string"
138 | name=Hex Decode
139 | tooltip=Decode a hex-encoded string
140 |
141 | [Decoding][ROT13 Decode]
142 | command=#shellcheck disable=SC2162\nrot13_string=$(zenity --entry --text "Enter your ROT13-encoded string:" --title "ROT13 Decode")\necho "You have entered: $rot13_string"\ndecoded_string=$(echo "$rot13_string" | tr 'A-Za-z' 'N-ZA-Mn-za-m')\necho "Decoded string: $decoded_string"
143 | name=ROT13 Decode
144 | tooltip=Decode a ROT13-encoded string
145 |
146 | [Decoding][AES Decrypt]
147 | command=#shellcheck disable=SC2162\nencrypted_data=$(zenity --entry --text "Enter your AES-encrypted data in base64:" --title "AES Decrypt")\npassword=$(zenity --password --text "Enter decryption password:")\necho "You have entered encrypted data: $encrypted_data"\ndecrypted_data=$(echo "$encrypted_data" | base64 --decode | openssl aes-256-cbc -d -a -pass pass:$password)\necho "Decrypted data: $decrypted_data"
148 | name=AES Decrypt
149 | tooltip=Decrypt AES-encrypted data (AES-256-CBC)
150 |
--------------------------------------------------------------------------------
/sampleidea.gif:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/pentestfunctions/konsole-quickcommands/d42d470730ddd77793e129421e103a680071d593/sampleidea.gif
--------------------------------------------------------------------------------