├── version ├── changelog ├── README.md └── Lazykali.sh /version: -------------------------------------------------------------------------------- 1 | 20150708 2 | -------------------------------------------------------------------------------- /changelog: -------------------------------------------------------------------------------- 1 | 20130525 2 | - added bleachbit and recon-ng 3 | 20150707 4 | - fixed update exploitdb 5 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | Lazykali 2 | ======== 3 | ![](https://img.shields.io/badge/lazykali-bash-green.svg) 4 | 5 | hackpack to go with lazykali on menu application Kali Linux 6 | -------------------------------------------------------------------------------- /Lazykali.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | 4 | ############################################## 5 | # 6 | # LazyKali by soufian-hamada 7 | # Just made this for when I feel lazy 8 | # Installs quite a few extras to a Fresh Kali:) 9 | # questions comments or request email me @: 10 | # www.facebook.com/soufian.ckin2u 11 | # 12 | ############################################## 13 | clear 14 | version="20130524" 15 | #some variables 16 | DEFAULT_ROUTE=$(ip route show default | awk '/default/ {print $3}') 17 | IFACE=$(ip route show | awk '(NR == 2) {print $3}') 18 | JAVA_VERSION=`java -version 2>&1 |awk 'NR==1{ gsub(/"/,""); print $3 }'` 19 | MYIP=$(ip route show | awk '(NR == 2) {print $9}') 20 | 21 | if [ $UID -ne 0 ]; then 22 | echo -e "\033[31This program must be run as root.This will probably fail.\033[m" 23 | sleep 3 24 | fi 25 | 26 | ###### Install script if not installed 27 | if [ ! -e "/usr/bin/lazykali" ];then 28 | echo "Script is not installed. Do you want to install it ? (Y/N)" 29 | read install 30 | if [[ $install = Y || $install = y ]] ; then 31 | cp -v $0 /usr/bin/lazykali 32 | chmod +x /usr/bin/lazykali 33 | #rm $0 34 | echo "Script should now be installed. Launching it !" 35 | sleep 3 36 | lazykali 37 | exit 1 38 | else 39 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 40 | fi 41 | else 42 | echo "Script is installed" 43 | sleep 1 44 | fi 45 | ### End of install process 46 | 47 | ### Check for updates ! 48 | if [[ "$silent" = "1" ]];then 49 | echo "Not checking for a new version : silent mode." 50 | else 51 | last_version=$(curl -q --silent https://raw.githubusercontent.com/ruped24/Lazykali/master/version) #store last version number to variable 52 | if [[ $last_version > $version ]];then # Comparing to current version 53 | echo -e "You are running version \033[31m$version\033[m, do you want to update to \033[32m$last_version\033[m? (Y/N) \n 54 | You will be on version ${last_version}:" 55 | read update 56 | if [[ $update = Y || $update = y ]];then 57 | echo "[+] Updating script..." 58 | wget https://github.com/ruped24/Lazykali/archive/master.zip 59 | unzip master.zip && rm master.zip 60 | mv Lazykali-master/Lazykali.sh /usr/bin/lazykali 61 | chmod +x /usr/bin/lazykali && rm -rf Lazykali-master 62 | echo "[-] Script updated !" 63 | if [[ $0 != '/usr/bin/yamas' && $ask_for_install = 'y' ]];then 64 | echo -e "Do you want to install it so that you can launch it with \"lazykali\" ?" 65 | read install 66 | if [[ $install = Y || $install = y ]];then #do not proceed to install if using installed version : updating it already "installed" it over. 67 | echo "Script should now be installed, launching lazykali !" 68 | sleep 3 69 | lazykali 70 | exit 1 71 | else 72 | echo "Ok, continuing with updated version..." 73 | sleep 3 74 | $0 75 | exit 1 76 | fi 77 | fi 78 | 79 | sleep 2 80 | $0 81 | exit 1 82 | else 83 | echo "Ok, continuing with current version..." 84 | fi 85 | else 86 | echo "No update available" 87 | fi 88 | fi 89 | ### End of update process 90 | 91 | #### pause function 92 | function pause(){ 93 | read -sn 1 -p "Press any key to continue..." 94 | } 95 | 96 | #### credits 97 | function credits { 98 | clear 99 | echo -e " 100 | \033[31m#######################################################\033[m 101 | Credits To 102 | \033[31m#######################################################\033[m" 103 | echo -e "\033[36m 104 | Special thanks to: 105 | Offensive Security for the awesome OS 106 | http://www.offensive-security.com/ 107 | http://www.kali.org/ 108 | 109 | ComaX for Yamas 110 | http://comax.fr/yamas.php 111 | 112 | Brav0hax for Easy-Creds 113 | https://github.com/brav0hax/easy-creds 114 | 115 | VulpiArgenti for PwnStar 116 | http://code.google.com/p/pwn-star/ 117 | 118 | skysploit for Simple-Ducky 119 | http://code.google.com/p/simple-ducky-payload-generator/ 120 | 121 | 0sm0s1z for Subterfuge 122 | http://code.google.com/p/subterfuge/ 123 | 124 | and anyone else I may have missed. 125 | 126 | \033[m" 127 | } 128 | 129 | #### Screwup function 130 | function screwup { 131 | echo "You Screwed up somewhere, try again." 132 | pause 133 | clear 134 | } 135 | 136 | 137 | ######## Update Kali 138 | function updatekali { 139 | clear 140 | echo -e " 141 | \033[31m#######################################################\033[m 142 | Let's Update Kali 143 | \033[31m#######################################################\033[m" 144 | select menusel in "Update Kali" "Update and Clean Kali" "Back to Main"; do 145 | case $menusel in 146 | "Update Kali") 147 | clear 148 | echo -e "\033[32mUpdating Kali\033[m" 149 | #apt-get update && apt-get -y dist-upgrade 150 | apt-get update && apt-get -y upgrade 151 | echo -e "\033[32mDone updating kali\033[m" 152 | pause 153 | clear ;; 154 | 155 | "Update and Clean Kali") 156 | clear 157 | echo -e "\033[32mUpdating and Cleaning Kali\033[m" 158 | apt-get update && apt-get -y dist-upgrade && apt-get autoremove -y && apt-get -y autoclean 159 | echo -e "\033[32mDone updating and cleaning kali\033[m" ;; 160 | 161 | "Back to Main") 162 | clear 163 | mainmenu ;; 164 | 165 | *) 166 | screwup 167 | updatekali ;; 168 | 169 | esac 170 | 171 | break 172 | 173 | done 174 | } 175 | 176 | ##### Metasploit Services 177 | function metasploitservices { 178 | clear 179 | echo -e " 180 | \033[31m#######################################################\033[m 181 | Metasploit Services 182 | \033[31m#######################################################\033[m" 183 | select menusel in "Start Metasploit Services" "Stop Metasploit Services" "Restart Metasploit Services" "Autostart Metasploit Services" "Back to Main"; do 184 | case $menusel in 185 | "Start Metasploit Services") 186 | echo -e "\033[32mStarting Metasploit Services..\033[m" 187 | service postgresql start && service metasploit start 188 | echo -e "\033[32mNow Open a new Terminal and launch msfconsole\033[m" 189 | pause ;; 190 | 191 | "Stop Metasploit Services") 192 | echo -e "\033[32mStoping Metasploit Services..\033[m" 193 | service postgresql stop && service metasploit stop 194 | pause ;; 195 | 196 | "Restart Metasploit Services") 197 | echo -e "\033[32mRestarting Metasploit Services..\033[m" 198 | service postgresql restart && service metasploit restart 199 | pause ;; 200 | 201 | "Autostart Metasploit Services") 202 | echo -e "\033[32mSetting Metasploit Services to start on boot..\033[m" 203 | update-rc.d postgresql enable && update-rc.d metasploit enable 204 | pause ;; 205 | 206 | "Back to Main") 207 | clear 208 | mainmenu ;; 209 | 210 | *) 211 | screwup 212 | metasploitservices ;; 213 | 214 | esac 215 | 216 | break 217 | 218 | done 219 | } 220 | 221 | ######## Open Vas Services 222 | function OpenVas { 223 | clear 224 | echo -e " 225 | \033[31m#######################################################\033[m 226 | OpenVas Services 227 | \033[31m#######################################################\033[m" 228 | select menusel in "Start OpenVas Services" "Stop OpenVas Services" "Rollback V5" "Back to Main"; do 229 | case $menusel in 230 | "Start OpenVas Services") 231 | openvasstart 232 | pause 233 | OpenVas;; 234 | 235 | "Stop OpenVas Services") 236 | openvasstop 237 | pause 238 | OpenVas ;; 239 | 240 | "Rollback V5") 241 | rollbackopenvas 242 | pause 243 | OpenVas ;; 244 | 245 | "Back to Main") 246 | clear 247 | mainmenu ;; 248 | 249 | *) 250 | screwup 251 | OpenVas ;; 252 | 253 | 254 | esac 255 | 256 | break 257 | 258 | done 259 | } 260 | 261 | ######## Update Exploitdb 262 | function exploitdb { 263 | clear 264 | echo -e " 265 | \033[31m#######################################################\033[m 266 | Exploit-DB 267 | \033[31m#######################################################\033[m" 268 | select menusel in "Update Exploitdb" "Searchsploit" "Back to Main"; do 269 | case $menusel in 270 | "Update Exploitdb") 271 | updateexploitdb 272 | pause 273 | exploitdb;; 274 | 275 | "Searchsploit") 276 | searchsploit 277 | pause 278 | exploitdb ;; 279 | 280 | "Back to Main") 281 | clear 282 | mainmenu ;; 283 | 284 | *) 285 | screwup 286 | OpenVas ;; 287 | 288 | 289 | esac 290 | 291 | break 292 | 293 | done 294 | } 295 | 296 | 297 | ######## Sniffing and spoofing menu 298 | function sniffspoof { 299 | clear 300 | echo -e " 301 | \033[31m#######################################################\033[m 302 | Sniffing/Spoofing/MITM 303 | \033[31m#######################################################\033[m" 304 | select menusel in "Yamas" "EasyCreds" "PwnStar" "Subterfuge" "Ghost-Phisher" "Hamster&Ferret" "Back to Main"; do 305 | case $menusel in 306 | "Yamas") 307 | installyamas 308 | pause 309 | sniffspoof ;; 310 | 311 | "EasyCreds") 312 | easycreds 313 | pause 314 | sniffspoof ;; 315 | 316 | "PwnStar") 317 | pwnstar 318 | pause 319 | sniffspoof ;; 320 | 321 | "Subterfuge") 322 | subterfuge 323 | pause 324 | sniffspoof ;; 325 | 326 | "Ghost-Phisher") 327 | ghostphisher 328 | pause 329 | sniffspoof ;; 330 | 331 | "Hamster&Ferret") 332 | hamfer 333 | pause 334 | sniffspoof ;; 335 | 336 | "Back to Main") 337 | clear 338 | mainmenu ;; 339 | 340 | *) 341 | screwup 342 | sniffspoof ;; 343 | 344 | 345 | esac 346 | 347 | break 348 | 349 | done 350 | } 351 | 352 | ######## Sniffing and spoofing menu 353 | function payloadgen { 354 | clear 355 | echo -e " 356 | \033[31m#######################################################\033[m 357 | Sniffing/Spoofing/MITM 358 | \033[31m#######################################################\033[m" 359 | select menusel in "Simple-Ducky" "Back to Main"; do 360 | case $menusel in 361 | "Simple-Ducky") 362 | simpleducky 363 | pause 364 | payloadgen ;; 365 | 366 | "Back to Main") 367 | clear 368 | mainmenu ;; 369 | 370 | *) 371 | screwup 372 | sniffspoof ;; 373 | 374 | 375 | esac 376 | 377 | break 378 | 379 | done 380 | } 381 | 382 | function bleedingedge { 383 | #Add bleeding edge repository 384 | out=`grep "kali-bleeding-edge" /etc/apt/sources.list` &>/dev/null 385 | if [[ "$out" != *kali-bleeding-edge* ]]; then &>/dev/null 386 | echo "Bleeding Edge Repo is not installed. Do you want to install it ? (Y/N)" 387 | read install 388 | if [[ $install = Y || $install = y ]] ; then 389 | echo -e "\033[31m====== Adding Bleeding Edge repo and updating ======\033[m" 390 | echo "" >> /etc/apt/sources.list 391 | echo '# Bleeding Edge ' >> /etc/apt/sources.list 392 | echo 'deb http://repo.kali.org/kali kali-bleeding-edge main' >> /etc/apt/sources.list 393 | apt-get update 394 | apt-get -y upgrade 395 | else 396 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 397 | fi 398 | else 399 | echo -e "\e[32m[-] Bleeding Edge Repo already there!\e[0m" 400 | sleep 1 401 | fi 402 | } 403 | 404 | function installangryip { 405 | if [ ! -e "/usr/bin/ipscan" ];then 406 | echo "AngryIp Scanner is not installed. Do you want to install it ? (Y/N)" 407 | read install 408 | if [[ $install = Y || $install = y ]] ; then 409 | echo -e "\033[31m====== Installing Angry IP Scanner ======\033[m" 410 | # Install angry-IP-scanner 411 | cd /root/ &>/dev/null 412 | if [ $(uname -m) == "x86_64" ] ; then 413 | #64 bit system 414 | wget -N http://sourceforge.net/projects/ipscan/files/ipscan3-binary/3.2/ipscan_3.2_amd64.deb &>/dev/null 415 | dpkg -i ipscan_3.2_amd64.deb &>/dev/null 416 | else 417 | #32 bit system 418 | wget -N http://sourceforge.net/projects/ipscan/files/ipscan3-binary/3.2/ipscan_3.2_i386.deb &>/dev/null 419 | dpkg -i ipscan_3.2_i386.deb &>/dev/null 420 | fi 421 | pause 422 | exit 1 423 | else 424 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 425 | fi 426 | else 427 | echo -e "\e[32m[-] AngryIP Scanner is installed!\e[0m" 428 | fi 429 | } 430 | 431 | function installterminator { 432 | echo "This will install Terminator. Do you want to install it ? (Y/N)" 433 | read install 434 | if [[ $install = Y || $install = y ]] ; then 435 | apt-get -y install terminator 436 | echo -e "\e[32m[-] Done Installing Terminator!\e[0m" 437 | else 438 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 439 | fi 440 | } 441 | 442 | function installxchat { 443 | echo "This will install Xchat. Do you want to install it ? (Y/N)" 444 | read install 445 | if [[ $install = Y || $install = y ]] ; then 446 | apt-get -y install xchat 447 | echo -e "\e[32m[-] Done Installing XChat!\e[0m" 448 | else 449 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 450 | fi 451 | } 452 | 453 | function installnautilusopenterm { 454 | echo "This will install Nautilus Open Terminal. Do you want to install it ? (Y/N)" 455 | read install 456 | if [[ $install = Y || $install = y ]] ; then 457 | apt-get -y install nautilus-open-terminal 458 | gsettings set org.gnome.desktop.default-applications.terminal exec /usr/bin/terminator 459 | gsettings set org.gnome.desktop.default-applications.terminal exec-arg "-x" 460 | echo -e "\e[32m[-] Done Installing Nautilus Open Terminal!\e[0m" 461 | else 462 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 463 | fi 464 | 465 | } 466 | 467 | function installunicornscan { 468 | if [ ! -f /usr/local/bin/unicornscan ]; then 469 | echo "This will install Unicornscan. Do you want to install it ? (Y/N)" 470 | read install 471 | if [[ $install = Y || $install = y ]] ; then 472 | echo -e "\033[31m====== Installing Flex ======\033[m" 473 | apt-get install flex &>/dev/null 474 | echo -e "\033[32m====== Done Installing Flex ======\033[m" 475 | echo -e "\033[31m====== Installing Unicornscan ======\033[m" 476 | cd /root/ &>/dev/null 477 | wget -N http://unicornscan.org/releases/unicornscan-0.4.7-2.tar.bz2 478 | bzip2 -cd unicornscan-0.4.7-2.tar.bz2 | tar xf - 479 | cd unicornscan-0.4.7/ 480 | ./configure CFLAGS=-D_GNU_SOURCE && make && make install 481 | cd /root/ &>/dev/null 482 | rm -rf unicornscan-0.4.7* 483 | echo -e "\033[32m====== All Done ======\033[m" 484 | echo "Launch a new terminal and enter unicornscan to run." 485 | else 486 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 487 | fi 488 | else 489 | echo -e "\e[32m[-] Done Installing Unicornscan!\e[0m" 490 | echo "Launch a new terminal and enter unicornscan to run." 491 | 492 | fi 493 | } 494 | 495 | function installyamas { 496 | if [ ! -f /usr/bin/yamas ]; then 497 | echo "Yamas is not installed. Do you want to install it ? (Y/N)" 498 | read install 499 | if [[ $install = Y || $install = y ]] ; then 500 | cd /tmp 501 | wget http://comax.fr/yamas/bt5/yamas.sh 502 | cp yamas.sh /usr/bin/yamas 503 | chmod +x /usr/bin/yamas 504 | rm yamas.sh 505 | cd 506 | echo "Script should now be installed. Launching it !" 507 | sleep 3 508 | gnome-terminal -t "Yamas" -x bash yamas 2>/dev/null & sleep 2 509 | exit 1 510 | else 511 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 512 | fi 513 | else 514 | echo "Script is installed" 515 | gnome-terminal -t "Yamas" -x bash yamas 2>/dev/null & sleep 2 516 | sleep 1 517 | fi 518 | } 519 | 520 | 521 | ######## install hackpack 522 | function installhackpack { 523 | echo "This will install Hackpack. Do you want to install it ? (Y/N)" 524 | read install 525 | if [[ $install = Y || $install = y ]] ; then 526 | cd /tmp 527 | wget http://lazykali.googlecode.com/files/hackpack.tar.gz 528 | tar zxvf hackpack.tar.gz 529 | cd hackpack 530 | echo -e "\033[31m====== Installing ======\033[m" 531 | ./install.sh 532 | echo -e "\e[32m[-] Done !\e[0m" 533 | cd ../ 534 | echo -e "\033[31m====== Cleaning up ======\033[m" 535 | rm hackpack.tar.gz 536 | rm -rf hackpack 537 | echo -e "\e[32m[-] Done !\e[0m" 538 | else 539 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 540 | fi 541 | 542 | } 543 | 544 | 545 | 546 | function easycreds { 547 | if [ ! -f /usr/bin/easy-creds ]; then 548 | echo "This will install Easy-Creds. Do you want to install it ? (Y/N)" 549 | read install 550 | if [[ $install = Y || $install = y ]] ; then 551 | echo -e "\033[31m====== Installing Depends ======\033[m" 552 | apt-get -y install screen hostapd dsniff dhcp3-server ipcalc aircrack-ng 553 | echo -e "\033[32m====== Done Installing Depends ======\033[m" 554 | echo -e "\033[31m====== Installing Easy-Creds ======\033[m" 555 | git clone git://github.com/brav0hax/easy-creds.git /opt/easy-creds 556 | ln -s /opt/easy-creds/easy-creds.sh /usr/bin/easy-creds 557 | cd /root/ &>/dev/null 558 | echo -e "\033[32m===== All Done ======\033[m" 559 | echo "Launching easy-creds in new window !" 560 | gnome-terminal -t "Easy-Creds" -e easy-creds 2>/dev/null & sleep 2 561 | else 562 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 563 | fi 564 | else 565 | echo "Easy-Creds is installed." 566 | echo "Launching easy-creds in new window !" 567 | gnome-terminal -t "Easy-Creds" -e easy-creds 2>/dev/null & sleep 2 568 | fi 569 | } 570 | 571 | ######### PwnStar 572 | function pwnstar { 573 | if [ ! -e "/opt/PwnSTAR_0.9/PwnSTAR_0.9" ];then 574 | echo "PwnStar is not installed. Do you want to install it ? (Y/N)" 575 | read install 576 | if [[ $install = Y || $install = y ]] ; then 577 | mkdir /opt/PwnSTAR_0.9 578 | cd /opt/PwnSTAR_0.9 579 | wget http://pwn-star.googlecode.com/files/PwnSTAR_0.9.tgz 580 | tar -zxvf PwnSTAR_0.9.tgz 581 | mv hotspot_3 /var/www/ && mv portal_hotspot /var/www/ && mv portal_pdf /var/www/ && mv portal_simple /var/www/ 582 | #rm $0 583 | echo "PwnStar should now be installed. Launching it !" 584 | sleep 3 585 | gnome-terminal -t "PwnStar" -e /opt/PwnSTAR_0.9/PwnSTAR_0.9 2>/dev/null & sleep 2 586 | pause 587 | sniffspoof 588 | exit 1 589 | else 590 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 591 | fi 592 | else 593 | echo "PwnStar is installed, Launching it now!" 594 | sleep 1 595 | gnome-terminal -t "PwnStar" -e /opt/PwnSTAR_0.9/PwnSTAR_0.9 2>/dev/null & sleep 2 596 | fi 597 | } 598 | 599 | ### Hunting with rodents hamster and ferret 600 | function hamfer { 601 | if [ ! -e "/usr/share/hamster-sidejack/ferret" ];then 602 | echo -e "\033[31m[+] Creating link /usr/share/hamster-sidejack/ferret\033[m" 603 | echo "we need this to avoid file not found error" 604 | ln -s /usr/bin/ferret /usr/share/hamster-sidejack/ferret 605 | hamfer 606 | else 607 | echo -e "\033[31m[+] Starting Sidejacking with Hamster & Ferret.\033[m" 608 | echo "1" > /proc/sys/net/ipv4/ip_forward 609 | iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 1000 610 | sslstrip -f -a -k -l 1000 -w /root/out.txt & 611 | sleep 4 612 | xterm -T "arpspoof" -e arpspoof -i $IFACE $DEFAULT_ROUTE & 613 | sleep 2 614 | #xterm -e /usr/share/hamster-sidejack/ferret -i $IFACE 2>/dev/null & sleep 2 615 | cd /usr/share/hamster-sidejack 616 | xterm -e ./hamster 2>/dev/null & sleep 2 617 | echo -e "\n\033[31m[+] Attack is running\033[m.\nSet browser proxy to 127.0.0.1:1234\nIn Browser go to http://hamster\nPress (q) to stop" 618 | cd 619 | while read -n1 char 620 | do 621 | case $char in 622 | q) 623 | break 624 | ;; 625 | 626 | * ) 627 | echo -ne "\nInvalid character '$char' entered. Press (q) to quit." 628 | esac 629 | done 630 | echo -e "\033[31m\n[+] Killing processes and resetting iptable.\033[m" 631 | killall sslstrip 632 | killall arpspoof 633 | killall ferret 634 | killall hamster 635 | echo "0" > /proc/sys/net/ipv4/ip_forward 636 | iptables --flush 637 | iptables --table nat --flush 638 | iptables --delete-chain 639 | iptables --table nat --delete-chain 640 | echo -e "\033[32m[-] Clean up successful !\033[m" 641 | 642 | fi 643 | 644 | } 645 | 646 | #####simple-ducky 647 | function installsimpleducky { 648 | if [ ! -e "/usr/bin/simple-ducky" ];then 649 | echo "Simple-Ducky is not installed. Do you want to install it ? (Y/N)" 650 | read install 651 | if [[ $install = Y || $install = y ]] ; then 652 | wget https://simple-ducky-payload-generator.googlecode.com/files/installer_v1.1.0_debian.sh 653 | chmod +x installer_v1.1.0_debian.sh 654 | ./installer_v1.1.0_debian.sh 655 | rm installer_v1.1.0_debian.sh 656 | echo -e "\e[1;34mDone! Be sure to run Option's 5 and 6 prior to generating any payloads.\e[0m" 657 | else 658 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 659 | fi 660 | else 661 | echo -e "\e[32m[-] Simple-Ducky is installed!\e[0m" 662 | echo "Launch a new terminal and enter simple-ducky to run." 663 | fi 664 | } 665 | 666 | ################################################################################# 667 | # JAVA JDK Update 668 | ################################################################################# 669 | function installjava { 670 | echo -e "\e[1;31mThis option will update your JDK version to jdk1.7.0\e[0m" 671 | echo -e "\e[1;31mUse this only if java not installed or your version is older than this one!\e[0m" 672 | echo -e "\e[1;31mYour current Version is : $JAVA_VERSION\e[0m" 673 | echo "Do you want to install it ? (Y/N)" 674 | read install 675 | if [[ $install = Y || $install = y ]] ; then 676 | read -p "Are you using a 32bit or 64bit operating system [ENTER: 32 or 64]? " operatingsys 677 | if [ "$operatingsys" == "32" ]; then 678 | echo -e "\e[1;31m[+] Downloading and Updating to jdk1.7.0\e[0m" 679 | echo -e "" 680 | wget --no-cookies --header "Cookie: gpw_e24=http%3A%2F%2Fwww.oracle.com" "http://download.oracle.com/otn-pub/java/jdk/7/jdk-7-linux-i586.tar.gz" 681 | tar zxvf jdk-7-linux-i586.tar.gz 682 | mv jdk1.7.0 /usr/lib/jvm 683 | update-alternatives --install /usr/bin/java java /usr/lib/jvm/jdk1.7.0/jre/bin/java 2 684 | echo -e "\e[1;34mWhen prompted, select option 2\e[0m" 685 | sleep 2 686 | echo -e "" 687 | update-alternatives --config java 688 | rm jdk-7-linux-i586.tar.gz 689 | echo -e "" 690 | echo -e "\e[1;34mYour new JDk version is...\e[0m" 691 | echo "" 692 | java -version 693 | sleep 3 694 | echo "" 695 | else 696 | echo -e "\e[1;31m[+] Downloading and Updating to jdk1.7.0\e[0m" 697 | echo -e "" 698 | wget --no-cookies --header "Cookie: gpw_e24=http%3A%2F%2Fwww.oracle.com" "http://download.oracle.com/otn-pub/java/jdk/7u17-b02/jdk-7u17-linux-x64.tar.gz" 699 | tar zxvf jdk-7u17-linux-x64.tar.gz 700 | mv jdk1.7.0_17/ /usr/lib/jvm 701 | update-alternatives --install /usr/bin/java java /usr/lib/jvm/jdk1.7.0_17/jre/bin/java 2 702 | echo -e "\e[1;34mWhen prompted, select option 2\e[0m" 703 | sleep 2 704 | echo -e "" 705 | update-alternatives --config java 706 | rm jdk-7u17-linux-x64.tar.gz 707 | echo -e "" 708 | echo -e "\e[1;34mYour new JDk version is...\e[0m" 709 | echo "" 710 | java -version 711 | sleep 3 712 | echo "" 713 | fi 714 | else 715 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 716 | fi 717 | 718 | } 719 | 720 | 721 | ######## update ettercap 722 | function installettercap { 723 | etterversion=`ettercap -version |awk '(NR==2) { print $2 }'` 724 | echo -e "\e[1;31mThis option will update your Ettercap version to ettercap 0.7.6\e[0m" 725 | echo -e "\e[1;31mThis may break the ettercap repo. Will have to see when ettercap is upgraded in the repos\e[0m" 726 | echo -e "\e[1;31mYour current Version is : $etterversion\e[0m" 727 | echo "Do you want to continue with the install? (Y/N)" 728 | read install 729 | if [[ $install = Y || $install = y ]] ; then 730 | echo -e "\e[31m[+] Installing depends.\e[0m" 731 | apt-get install debhelper cmake bison flex libgtk2.0-dev libltdl3-dev libncurses-dev libncurses5-dev libnet1-dev libpcap-dev libpcre3-dev libssl-dev ghostscript python-gtk2-dev libpcap0.8-dev 732 | echo -e "\e[32m[-] Done Installing Depends!\e[0m" 733 | cd /tmp 734 | echo -e "\e[31m[+] Downloading Ettercap.\e[0m" 735 | git clone https://github.com/Ettercap/ettercap.git 736 | echo -e "\e[31m[+] Building Ettercap.\e[0m" 737 | cd ettercap 738 | mkdir build 739 | cd build 740 | cmake ../ 741 | make 742 | echo -e "\e[32m[-] Done Building Ettercap!\e[0m" 743 | echo -e "\e[31m[+] Installing Ettercap.\e[0m" 744 | make install 745 | echo -e "\e[32m[-] Done Installing Ettercap!\e[0m" 746 | echo -e "\e[31m[+] Deleting temp install files.\e[0m" 747 | cd ../../ 748 | rm -rf ettercap/ 749 | echo -e "\e[32m[-] Done deleting install files!\e[0m" 750 | echo -e "\e[1;31mYour current Version or Ettercap is : $etterversion\e[0m" 751 | else 752 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 753 | fi 754 | 755 | } 756 | 757 | ################################################################################# 758 | # Install Google Chrome 759 | ################################################################################# 760 | function installgooglechrome { 761 | echo -e "\e[1;31mThis option will install Google Chrome Latest Version!\e[0m" 762 | echo "Do you want to install it ? (Y/N)" 763 | read install 764 | if [[ $install = Y || $install = y ]] ; then 765 | read -p "Are you using a 32bit or 64bit operating system [ENTER: 32 or 64]? " operatingsys 766 | if [ "$operatingsys" == "32" ]; then 767 | echo -e "\e[1;31m[+] Downloading google-chrome-stable_current_i386\e[0m" 768 | wget wget https://dl.google.com/linux/direct/google-chrome-stable_current_i386.deb 769 | echo -e "\e[32m[-] Done with download!\e[0m" 770 | echo -e "\e[1;31m[+] Installing google-chrome\e[0m" 771 | dpkg -i google-chrome-stable_current_i386.deb 772 | cp /opt/google/chrome/google-chrome.desktop /usr/share/applications/google-chrome.desktop 773 | echo -e "\e[1;31m[+] Patching to run as root!\e[0m" 774 | head -n -1 /opt/google/chrome/google-chrome > temp.txt ; mv temp.txt /opt/google/chrome/google-chrome 775 | echo 'exec -a "$0" "$HERE/chrome" "$@" --user-data-dir' >> /opt/google/chrome/google-chrome 776 | chmod +x /opt/google/chrome/google-chrome 777 | echo -e "\e[32m[-] Done patching!\e[0m" 778 | rm google-chrome-stable_current_i386.deb 779 | echo -e "\e[32m[-] Done installing enjoy chrome!\e[0m" 780 | else 781 | echo -e "\e[1;31m[+] Downloading google-chrome-stable_current_amd64\e[0m" 782 | wget https://dl.google.com/linux/direct/google-chrome-stable_current_amd64.deb 783 | echo -e "\e[32m[-] Done with download!\e[0m" 784 | echo -e "\e[1;31m[+] Installing google-chrome\e[0m" 785 | dpkg -i google-chrome-stable_current_amd64.deb 786 | cp /opt/google/chrome/google-chrome.desktop /usr/share/applications/google-chrome.desktop 787 | echo -e "\e[1;31m[+] Patching to run as root!\e[0m" 788 | head -n -1 /opt/google/chrome/google-chrome > temp.txt ; mv temp.txt /opt/google/chrome/google-chrome 789 | echo 'exec -a "$0" "$HERE/chrome" "$@" --user-data-dir' >> /opt/google/chrome/google-chrome 790 | chmod +x /opt/google/chrome/google-chrome 791 | echo -e "\e[32m[-] Done patching!\e[0m" 792 | rm google-chrome-stable_current_amd64.deb 793 | echo -e "\e[32m[-] Done installing enjoy chrome!\e[0m" 794 | fi 795 | else 796 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 797 | fi 798 | 799 | } 800 | 801 | function simpleducky { 802 | if [ ! -e "/usr/bin/simple-ducky" ];then 803 | echo "Simple-Ducky is not installed. Do you want to install it ? (Y/N)" 804 | read install 805 | if [[ $install = Y || $install = y ]] ; then 806 | installsimpleducky 807 | payloadgen 808 | exit 1 809 | else 810 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 811 | fi 812 | else 813 | echo -e "\e[31m[+] Launching Simple-Ducky now!\nBe sure to run Option's 5 and 6 prior to generating any payloads.\e[0m" 814 | sleep 1 815 | gnome-terminal -t "Simple-Ducky" -e "bash simple-ducky" 2>/dev/null & sleep 2 816 | fi 817 | } 818 | 819 | #####openvasstart 820 | function openvasstart { 821 | # style variables 822 | execstyle="[\e[01;32mx\e[00m]" # execute msgs style 823 | warnstyle="[\e[01;31m!\e[00m]" # warning msgs stylee 824 | infostyle="[\e[01;34mi\e[00m]" # informational msgs style 825 | 826 | #fun little banner 827 | clear 828 | echo -e "\e[01;32m 829 | ####### ###### ####### # # # # # ##### 830 | # # # # # ## # # # # # # # 831 | # # # # # # # # # # # # # 832 | # # ###### ##### # # # # # # # ##### 833 | # # # # # # # # # ####### # 834 | # # # # # ## # # # # # # 835 | ####### # ####### # # # # # ##### 836 | 837 | \e[0m" 838 | echo -e "\e[1;1m ..----=====*****(( Startup Script ))*******=====----..\e[0m" 839 | echo -e "\e[31m *************************************************************\e[0m" 840 | echo -e "\e[31m * *\e[0m" 841 | echo -e "\e[31m *\e[1;37mStarting All OpenVas Services \e[0;31m *\e[0m" 842 | echo -e "\e[31m * By soufian-hamada *\e[0m" 843 | echo -e "\e[31m *************************************************************\e[0m" 844 | 845 | echo 846 | echo -e "\e[31mKilling all Openvas for fresh start.\e[0m" 847 | #kill openvas scanner 848 | echo -e "$execstyle Checking OpenVas Scanner is running..." 849 | ps -ef | grep -v grep | grep openvassd 850 | if [ $? -eq 1 ] 851 | then 852 | echo -e "$warnstyle OpenVas Scanner not running!" 853 | else 854 | echo -e "$execstyle Stopping OpenVas Scanner..." 855 | killall openvassd 856 | fi 857 | 858 | #kill openvas administrator 859 | echo -e "$execstyle Checking if OpenVas Administrator is running..." 860 | ps -ef | grep -v grep | grep openvasad 861 | if [ $? -eq 1 ] 862 | then 863 | echo -e "$warnstyle OpenVas Administrator not running!" 864 | else 865 | echo -e "$execstyle Stopping OpenVas Administrator..." 866 | killall openvasad 867 | fi 868 | 869 | #kill openvas manager 870 | echo -e "$execstyle Checking if OpenVas Manager is running..." 871 | ps -ef | grep -v grep | grep openvasmd 872 | if [ $? -eq 1 ] 873 | then 874 | echo -e "$warnstyle OpenVas Manager not running!" 875 | else 876 | echo -e "$execstyle Stopping OpenVas Manager..." 877 | killall openvasmd 878 | fi 879 | 880 | #kill Greenbone Security Assistant 881 | echo -e "$execstyle Checking if Greenbone Security Assistant is running..." 882 | ps -ef | grep -v grep | grep gsad 883 | if [ $? -eq 1 ] 884 | then 885 | echo -e "$warnstyle Greenbone Security Assistant not running!" 886 | else 887 | echo -e "$execstyle Stopping Greenbone Security Assistant..." 888 | killall gsad 889 | fi 890 | 891 | #### all done! now start services 892 | echo 893 | echo -e "\033[31mAll Done!! :\033[m 894 | Now starting OpenVas services..." 895 | 896 | echo -e "\033[31mSyncing updates.......\033[m 897 | This may take a while!!!!" 898 | openvas-nvt-sync 899 | echo ok! 900 | 901 | echo -e "\e[31mStarting OpenVas Scanner.\e[0m" 902 | openvassd 903 | echo ok! 904 | 905 | echo -e "\033[31mRebuilding database......\033[m 906 | This may take a while!!!!" 907 | openvasmd --migrate 908 | openvasmd --rebuild 909 | echo ok! 910 | 911 | echo -e "\e[31mStarting OpenVas Manager.\e[0m" 912 | openvasmd -p 9390 -a 127.0.0.1 913 | echo ok! 914 | 915 | echo -e "\e[31mStarting OpenVas Administrator.\e[0m" 916 | openvasad -a 127.0.0.1 -p 9393 917 | echo ok! 918 | 919 | echo -e "\e[31mStarting Greenbone Security Assistant.\e[0m" 920 | gsad --http-only --listen=127.0.0.1 -p 9392 921 | echo ok! All should be good! 922 | 923 | #is it up openvas scanner 924 | echo -e "$execstyle Checking if OpenVas Scanner is running..." 925 | ps -ef | grep -v grep | grep openvassd 926 | if [ $? -eq 1 ] 927 | then 928 | echo -e "$warnstyle OpenVas Scanner not running!" 929 | else 930 | echo -e "$infostyle OpenVas Scanner is running!!" 931 | fi 932 | 933 | #is it up openvas administrator 934 | echo -e "$execstyle Checking if OpenVas Administrator is running..." 935 | ps -ef | grep -v grep | grep openvasad 936 | if [ $? -eq 1 ] 937 | then 938 | echo -e "$warnstyle OpenVas Administrator not running!" 939 | else 940 | echo -e "$infostyle OpenVas Administrator is running!!" 941 | fi 942 | 943 | #is it up openvas manager 944 | echo -e "$execstyle Checking if OpenVas Manager is running..." 945 | ps -ef | grep -v grep | grep openvasmd 946 | if [ $? -eq 1 ] 947 | then 948 | echo -e "$warnstyle OpenVas Manager not running!" 949 | else 950 | echo -e "$infostyle OpenVas Manager is running!!" 951 | fi 952 | 953 | #is it up Greenbone Security Assistant 954 | echo -e "$execstyle Checking if Greenbone Security Assistant is running..." 955 | ps -ef | grep -v grep | grep gsad 956 | if [ $? -eq 1 ] 957 | then 958 | echo -e "$warnstyle Greenbone Security Assistant not running!" 959 | else 960 | echo -e "$infostyle Greenbone Security Assistant is running" 961 | fi 962 | 963 | #### all done! 964 | echo 965 | echo -e "\033[01;32mOK!!\033[m" 966 | echo -e "\033[31mAll Done!! :) \033[m 967 | OpenVas is running!! Open browser to 127.0.0.1:9392 or open Green Bone Security Desktop." 968 | } 969 | 970 | ########openvasstop 971 | function openvasstop { 972 | # style variables 973 | execstyle="[\e[01;32mx\e[00m]" # execute msgs style 974 | warnstyle="[\e[01;31m!\e[00m]" # warning msgs style 975 | infostyle="[\e[01;34mi\e[00m]" # informational msgs style 976 | 977 | #fun little banner 978 | clear 979 | echo -e "\e[01;32m 980 | ####### ###### ####### # # # # # ##### 981 | # # # # # ## # # # # # # # 982 | # # # # # # # # # # # # # 983 | # # ###### ##### # # # # # # # ##### 984 | # # # # # # # # # ####### # 985 | # # # # # ## # # # # # # 986 | ####### # ####### # # # # # ##### 987 | 988 | \e[0m" 989 | echo -e "\e[1;1m ..----=====*****(( Shutdown Script ))*******=====----..\e[0m" 990 | echo -e "\e[31m *************************************************************\e[0m" 991 | echo -e "\e[31m * *\e[0m" 992 | echo -e "\e[31m\e[1;37mStopping All OpenVas Services \e[0;31m *\e[0m" 993 | echo -e "\e[31m * *\e[0m" 994 | echo -e "\e[31m *************************************************************\e[0m" 995 | 996 | #kill openvas scanner 997 | echo -e "$execstyle Checking OpenVas Scanner is running..." 998 | ps -ef | grep -v grep | grep openvassd 999 | if [ $? -eq 1 ] 1000 | then 1001 | echo -e "$warnstyle OpenVas Scanner not running!" 1002 | else 1003 | echo -e "$execstyle Stopping OpenVas Scanner..." 1004 | killall openvassd 1005 | echo -e "$infostyle OpenVas Scanner is dead!!" 1006 | fi 1007 | 1008 | #kill openvas administrator 1009 | echo -e "$execstyle Checking if OpenVas Administrator is running..." 1010 | ps -ef | grep -v grep | grep openvasad 1011 | if [ $? -eq 1 ] 1012 | then 1013 | echo -e "$warnstyle OpenVas Administrator not running!" 1014 | else 1015 | echo -e "$execstyle Stopping OpenVas Administrator..." 1016 | killall openvasad 1017 | echo -e "$infostyle OpenVas Administrator is dead!!" 1018 | fi 1019 | 1020 | #kill openvas manager 1021 | echo -e "$execstyle Checking if OpenVas Manager is running..." 1022 | ps -ef | grep -v grep | grep openvasmd 1023 | if [ $? -eq 1 ] 1024 | then 1025 | echo -e "$warnstyle OpenVas Manager not running!" 1026 | else 1027 | echo -e "$execstyle Stopping OpenVas Manager..." 1028 | killall openvasmd 1029 | echo -e "$infostyle OpenVas Manager is dead!!" 1030 | fi 1031 | 1032 | #kill Greenbone Security Assistant 1033 | echo -e "$execstyle Checking if Greenbone Security Assistant is running..." 1034 | ps -ef | grep -v grep | grep gsad 1035 | if [ $? -eq 1 ] 1036 | then 1037 | echo -e "$warnstyle Greenbone Security Assistant not running!" 1038 | else 1039 | echo -e "$execstyle Stopping Greenbone Security Assistant..." 1040 | killall gsad 1041 | echo -e "$infostyle Greenbone Security Assistant is dead!!" 1042 | 1043 | fi 1044 | 1045 | #### all done! 1046 | echo 1047 | echo -e "\033[01;32m All Done!! :) \033[m" 1048 | } 1049 | 1050 | ######## Rollback Openvas to Version 5 1051 | function rollbackopenvas { 1052 | echo -e "\033[31mThis script will roll OpenVas back to Version 5\033[m" 1053 | echo -e "\033[31myou may need this if you broke Openvas with apt-get dist-upgrade\033[m" 1054 | echo "Do you want to rollback ? (Y/N)" 1055 | read install 1056 | if [[ $install = Y || $install = y ]] ; then 1057 | echo -e "\033[31m====== Rolling OpenVas back to V5 ======\033[m" 1058 | apt-get remove --purge greenbone-security-assistant libopenvas6 openvas-administrator openvas-manager openvas-cli openvas-scanner 1059 | mkdir openvasfix 1060 | cd openvasfix 1061 | if [ $(uname -m) == "x86_64" ] ; then 1062 | #64 bit system 1063 | wget http://repo.kali.org/kali/pool/main/o/openvas-manager/openvas-manager_3.0.4-1kali0_amd64.deb 1064 | wget http://repo.kali.org/kali/pool/main/o/openvas-administrator/openvas-administrator_1.2.1-1kali0_amd64.deb 1065 | wget http://repo.kali.org/kali/pool/main/o/openvas-cli/openvas-cli_1.1.5-1kali0_amd64.deb 1066 | wget http://repo.kali.org/kali/pool/main/o/openvas-scanner/openvas-scanner_3.3.1-1kali1_amd64.deb 1067 | wget http://repo.kali.org/kali/pool/main/o/openvas/openvas_1.1_amd64.deb 1068 | wget http://repo.kali.org/kali/pool/main/g/greenbone-security-assistant/greenbone-security-assistant_3.0.3-1kali0_amd64.deb 1069 | wget http://repo.kali.org/kali/pool/main/libo/libopenvas/libopenvas5_5.0.4-1kali0_amd64.deb 1070 | else 1071 | #32 bit system 1072 | wget http://repo.kali.org/kali/pool/main/o/openvas-manager/openvas-manager_3.0.4-1kali0_i386.deb 1073 | wget http://repo.kali.org/kali/pool/main/o/openvas-administrator/openvas-administrator_1.2.1-1kali0_i386.deb 1074 | wget http://repo.kali.org/kali/pool/main/o/openvas-cli/openvas-cli_1.1.5-1kali0_i386.deb 1075 | wget http://repo.kali.org/kali/pool/main/o/openvas-scanner/openvas-scanner_3.3.1-1kali1_i386.deb 1076 | wget http://repo.kali.org/kali/pool/main/o/openvas/openvas_1.1_i386.deb 1077 | wget http://repo.kali.org/kali/pool/main/g/greenbone-security-assistant/greenbone-security-assistant_3.0.3-1kali0_i386.deb 1078 | wget http://repo.kali.org/kali/pool/main/libo/libopenvas/libopenvas5_5.0.4-1kali0_i386.deb 1079 | fi 1080 | dpkg -i * 1081 | apt-get install gsd kali-linux kali-linux-full 1082 | wget --no-check-certificate https://svn.wald.intevation.org/svn/openvas/trunk/tools/openvas-check-setup 1083 | chmod +x openvas-check-setup 1084 | ./openvas-check-setup --v5 1085 | else 1086 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1087 | fi 1088 | echo -e "\e[32m[-] Done!\e[0m" 1089 | } 1090 | 1091 | ### Update Exploitdb 1092 | function updateexploitdb { 1093 | echo -e "\033[31mThis script will update your Exploitdb\033[m" 1094 | cd /usr/share/exploitdb && rm -rf * 1095 | git clone https://github.com/offensive-security/exploit-database && \ 1096 | cd /usr/share/exploitdb/exploit-database/platforms && ln -s ../platforms ./ 1097 | ln -s /usr/share/exploitdb/exploit-database/files.csv /usr/share/exploitdb/files.csv 1098 | echo -e "\e[32m[-] Done Updating Exploitdb!\e[0m" 1099 | } 1100 | 1101 | #### Searchsploit 1102 | function searchsploit { 1103 | echo -e "\033[31mWhat do you want to Hack Today?\033[m" 1104 | echo -e "\033[31mEnter a search term and hit Enter\033[m" 1105 | read searchterm 1106 | gnome-terminal --maximize -t "Seachsploit" --working-directory=WORK_DIR -x bash -c "searchsploit $searchterm; echo -e '\e[32m[-] Close this window when done!\e[0m'; bash" 2>/dev/null & sleep 2 1107 | 1108 | } 1109 | 1110 | #### Install Subterfuge 1111 | function installsubterfuge { 1112 | echo "This will install Subterfuge. Do you want to install it ? (Y/N)" 1113 | read install 1114 | if [[ $install = Y || $install = y ]] ; then 1115 | echo -e "\e[31m[+] Installing Subterfuge now!\e[0m" 1116 | cd /tmp 1117 | wget http://subterfuge.googlecode.com/files/SubterfugePublicBeta5.0.tar.gz 1118 | tar zxvf SubterfugePublicBeta5.0.tar.gz 1119 | cd subterfuge 1120 | python install.py 1121 | cd ../ 1122 | rm -rf subterfuge/ 1123 | rm SubterfugePublicBeta5.0.tar.gz 1124 | echo -e "\e[32m[-] Done Installing Subterfuge!\e[0m" 1125 | else 1126 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1127 | fi 1128 | } 1129 | ##### Subterfuge 1130 | function subterfuge { 1131 | if [ ! -f /usr/local/bin/unicornscan ]; then 1132 | installsubterfuge 1133 | else 1134 | echo "Subterfuge is installed." 1135 | echo -e "\e[31m[+] Launching Subterfuge now!\e[0m" 1136 | echo "leave the window that opens open until done using." 1137 | gnome-terminal -t "Subterfuge" -e subterfuge 2>/dev/null & sleep 2 1138 | fi 1139 | } 1140 | 1141 | ##### Ghost-Phisher 1142 | function ghostphisher { 1143 | if [ ! -f /opt/Ghost-Phisher/ghost.py ]; then 1144 | installghostphisher 1145 | else 1146 | echo "Ghost-Phisher is installed." 1147 | echo -e "\e[31m[+] Launching Ghost-Phisher now!\e[0m" 1148 | python /opt/Ghost-Phisher/ghost.py 2>/dev/null & sleep 2 1149 | fi 1150 | } 1151 | 1152 | ######## Install Ghost-Phisher 1153 | function installghostphisher { 1154 | echo "This will install Ghost-Phisher. Do you want to install it ? (Y/N)" 1155 | read install 1156 | if [[ $install = Y || $install = y ]] ; then 1157 | echo -e "\e[31m[+] Installing Ghost-Phisher now!\e[0m" 1158 | cd /tmp 1159 | wget http://ghost-phisher.googlecode.com/files/Ghost-Phisher_1.5_all.deb 1160 | dpkg -i Ghost-Phisher_1.5_all.deb 1161 | rm Ghost-Phisher_1.5_all.deb 1162 | echo -e "\e[32m[-] Done Installing GhostFisher!\e[0m" 1163 | else 1164 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1165 | fi 1166 | 1167 | 1168 | } 1169 | 1170 | ######## Install Flash 1171 | function installflash { 1172 | echo "This will install Flash. Do you want to install it ? (Y/N)" 1173 | read install 1174 | if [[ $install = Y || $install = y ]] ; then 1175 | echo -e "\e[31m[+] Installing Flash now!\e[0m" 1176 | apt-get -y install flashplugin-nonfree 1177 | update-flashplugin-nonfree --install 1178 | echo -e "\e[32m[-] Done Installing Flash!\e[0m" 1179 | else 1180 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1181 | fi 1182 | 1183 | 1184 | } 1185 | 1186 | ######## Install smbexec 1187 | function installsmbexec { 1188 | echo "This will install Smbexec. Do you want to install it ? (Y/N)" 1189 | read install 1190 | if [[ $install = Y || $install = y ]] ; then 1191 | echo -e "\e[31m[+] Installing Smbexec now!\e[0m" 1192 | cd /opt 1193 | git clone https://github.com/brav0hax/smbexec.git 1194 | cd smbexec 1195 | ./install.sh 1196 | echo -e "\e[32m[-] Done Installing Smbexec part 1!\e[0m" 1197 | echo -e "\e[31m[+] Now for part 2 Compile the binaries, select option 4!\e[0m" 1198 | ./install.sh 1199 | echo -e "\e[32m[-] Done Installing Smbexec!\e[0m" 1200 | echo "Open a terminal and type smbexec, have fun!" 1201 | else 1202 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1203 | fi 1204 | 1205 | 1206 | } 1207 | 1208 | ######## Install xssf 1209 | function installxssf { 1210 | echo "This will install Xssf. Do you want to install it ? (Y/N)" 1211 | read install 1212 | if [[ $install = Y || $install = y ]] ; then 1213 | echo -e "\e[31m[+] Installing Xssf now!\e[0m" 1214 | cd /opt/metasploit/apps/pro/msf3 1215 | svn export http://xssf.googlecode.com/svn/trunk ./ --force 1216 | echo -e "\e[32m[-] Done Installing Xssf!\e[0m" 1217 | echo -e "\e[32m[-]Open a terminal launch msfconsole \n then inside metasploit type 'load xssf Port=666' or what everport number you want\e[0m" 1218 | else 1219 | echo -e "\e[32m[-] Ok,maybe later !\e[0m" 1220 | fi 1221 | } 1222 | 1223 | ######### Install extras 1224 | function extras { 1225 | clear 1226 | echo -e " 1227 | \033[31m#######################################################\033[m 1228 | Install Extras 1229 | \033[31m#######################################################\033[m" 1230 | 1231 | select menusel in "Bleeding Edge Repos" "Hackpack" "Google Chrome" "Flash" "Smbexec" "Xssf" "Ettercap 0.76" "AngryIP Scanner" "Terminator" "Xchat" "Unicornscan" "Nautilus Open Terminal" "Simple-Ducky" "Subterfuge" "Ghost-Phisher" "Java" "Install All" "Back to Main"; do 1232 | case $menusel in 1233 | "Bleeding Edge Repos") 1234 | bleedingedge 1235 | pause 1236 | extras;; 1237 | 1238 | "Hackpack") 1239 | installhackpack 1240 | pause 1241 | extras;; 1242 | 1243 | "Google Chrome") 1244 | installgooglechrome 1245 | pause 1246 | extras;; 1247 | 1248 | "Flash") 1249 | installflash 1250 | pause 1251 | extras;; 1252 | 1253 | "Smbexec") 1254 | installsmbexec 1255 | pause 1256 | extras;; 1257 | 1258 | "Xssf") 1259 | installxssf 1260 | pause 1261 | extras;; 1262 | 1263 | "Ettercap 0.76") 1264 | installettercap 1265 | pause 1266 | extras ;; 1267 | 1268 | "AngryIP Scanner") 1269 | installangryip 1270 | pause 1271 | extras ;; 1272 | 1273 | "Terminator") 1274 | installterminator 1275 | pause 1276 | extras ;; 1277 | 1278 | "Xchat") 1279 | installxchat 1280 | pause 1281 | extras ;; 1282 | 1283 | "Unicornscan") 1284 | installunicornscan 1285 | pause 1286 | extras ;; 1287 | 1288 | "Nautilus Open Terminal") 1289 | installnautilusopenterm 1290 | pause 1291 | extras ;; 1292 | 1293 | "Simple-Ducky") 1294 | installsimpleducky 1295 | pause 1296 | extras ;; 1297 | 1298 | "Subterfuge") 1299 | installsubterfuge 1300 | pause 1301 | extras ;; 1302 | 1303 | "Ghost-Phisher") 1304 | installghostphisher 1305 | pause 1306 | extras ;; 1307 | 1308 | "Java") 1309 | installjava 1310 | pause 1311 | extras ;; 1312 | 1313 | "Install All") 1314 | echo -e "\e[36mJava is install seperately choose it from the extra's menu\e[0m" 1315 | echo -e "\e[31m[+] Installing Extra's\e[0m" 1316 | bleedingedge 1317 | installhackpack 1318 | installgooglechrome 1319 | installflash 1320 | installangryip 1321 | installterminator 1322 | installxchat 1323 | installsmbexec 1324 | installxssf 1325 | installunicornscan 1326 | installnautilusopenterm 1327 | installsimpleducky 1328 | installghostphisher 1329 | installsubterfuge 1330 | echo -e "\e[32m[-] Done Installing Extra's\e[0m" 1331 | pause 1332 | extras ;; 1333 | 1334 | 1335 | "Back to Main") 1336 | clear 1337 | mainmenu ;; 1338 | 1339 | *) 1340 | screwup 1341 | extras ;; 1342 | 1343 | 1344 | esac 1345 | 1346 | break 1347 | 1348 | done 1349 | } 1350 | ######################################################## 1351 | ## Main Menu Section 1352 | ######################################################## 1353 | function mainmenu { 1354 | echo -e " 1355 | \033[31m################################################################\033[m 1356 | \033[1;36m 1357 | .____ ____ __. .__ .__ 1358 | | | _____ ___________.__.| |/ _|____ | | |__| 1359 | | | \__ \ \___ < | || < \__ \ | | | | 1360 | | |___ / __ \_/ / \___ || | \ / __ \| |_| | 1361 | |_______ (____ /_____ \/ ____||____|__ (____ /____/__| 1362 | \/ \/ \/\/ \/ \/ 1363 | 1364 | \033[m 1365 | Script by soufian-hamada 1366 | version : \033[32m$version\033[m 1367 | Script Location : \033[32m$0\033[m 1368 | Connection Info :----------------------------------------------- 1369 | Gateway: \033[32m$DEFAULT_ROUTE\033[m Interface: \033[32m$IFACE\033[m My LAN Ip: \033[32m$MYIP\033[m 1370 | \033[31m################################################################\033[m" 1371 | 1372 | select menusel in "Update Kali" "Metasploit Services" "OpenVas Services" "Exploitdb" "Sniffing/Spoofing" "Install Extras" "Payload Gen" "HELP!" "Credits" "EXIT PROGRAM"; do 1373 | case $menusel in 1374 | "Update Kali") 1375 | updatekali 1376 | clear ;; 1377 | 1378 | "Metasploit Services") 1379 | metasploitservices 1380 | clear ;; 1381 | 1382 | "OpenVas Services") 1383 | OpenVas 1384 | clear ;; 1385 | 1386 | "Exploitdb") 1387 | exploitdb 1388 | clear ;; 1389 | 1390 | "Sniffing/Spoofing") 1391 | sniffspoof 1392 | clear ;; 1393 | 1394 | "Install Extras") 1395 | extras 1396 | clear ;; 1397 | 1398 | "Payload Gen") 1399 | payloadgen 1400 | clear ;; 1401 | 1402 | "HELP!") 1403 | echo "What do you need help for, seems pretty simple!" 1404 | pause 1405 | clear ;; 1406 | 1407 | "Credits") 1408 | credits 1409 | pause 1410 | clear ;; 1411 | 1412 | "EXIT PROGRAM") 1413 | clear && exit 0 ;; 1414 | 1415 | * ) 1416 | screwup 1417 | clear ;; 1418 | esac 1419 | 1420 | break 1421 | 1422 | done 1423 | } 1424 | 1425 | while true; do mainmenu; done 1426 | --------------------------------------------------------------------------------