Beispiel #1
0
def scan():
    sen = raw_input("" + N + "Pentest>> (" + B + "modules/scanners" + N +
                    "): ")
    if sen == 'show options':
        help.options()
        scan()
    elif sen == 'show module':
        help.module_sec()
        scan()
    elif sen == 'back':
        main()
    elif sen == "set scanner/usr_pro_wordpress_auto_find":
        scanner.wordpress()
        scan()
    elif sen == "set scanner/subdo":
        scanner.subdos()
        scan()
    elif sen == 'set scanner/enumiax':
        scanner.enumiax()
        scan()
    elif sen == 'set scanner/dnsrecon':
        scanner.dnsrecon()
        scan()
    elif sen == 'set scanner/dns_zone_transfer':
        scanner.dns_zone_transfer()
        scan()
    elif sen == 'set scanner/dns_bruteforce':
        scanner.dns_bruteforce()
        scan()
    elif sen == 'set scanner/zone_walking':
        scanner.zone_walking()
        scan()
    elif sen == 'set scanner/sslscan':
        scanner.sslscan()
        scan()
    elif sen == 'set scanner/ssl_cert':
        scanner.ssl_cert()
        scan()
    elif sen == 'set scanner/check_ssl_certificate':
        scanner.ssl_check()
        scan()
    elif sen == "set scanner/cms_war":
        scanner.cms()
        scan()
    elif sen == 'set scanner/load_balancing':
        scanner.load_balancing()
        scan()
    elif sen == 'set scanner/admin_finder':
        scanner.finder()
        scan()
    elif sen == "set scanner/wordpress_user_scan":
        scanner.wordpress_scan()
        scan()
    elif sen == "set scanner/port_check":
        scanner.port_check()
        scan()
    elif sen == "set scanner/dir_search":
        scanner.dirse()
        scan()
    elif sen == "set scanner/lfi_scanners":
        scanner.lfi()
        scan()
    elif sen == "set scanner/port_scanners":
        scanner.port()
        scan()
    elif sen == "set scanner/joomla_sqli_scanners":
        scanner.joomla_sql()
        scan()
    elif sen == "set scanner/jomscan_v4":
        scanner.joomscan()
        scan()
    elif sen == 'set scanner/botnet_scanning':
        scanner.botnet_scanning()
        scan()
    elif sen == "set scanner/joomla_scanners_v3":
        scanner.scan_v3()
        scan()
    elif sen == 'set scanner/drupal_scan':
        scanner.drupal_scan()
        scan()
    elif sen == 'set scanner/grabbing_detection':
        scanner.grabbing_detection()
        scan()
    elif sen == 'set scanner/discovery':
        scanner.discovery()
        scan()
    elif sen == 'set scanner/http_services':
        scanner.http_services()
        scan()
    elif sen == 'set scanner/web_services':
        scanner.web_services()
        scan()
    elif sen == 'set scanner/http_enum':
        scanner.http_enum()
        scan()
    elif sen == 'set scanner/ddos_reflectors':
        scanner.ddos_reflectors()
        scan()
    elif sen == 'set scanner/wordpress_scan':
        scanner.wordpress1()
        scan()
    elif sen == 'set scanner/webdav_scan':
        scanner.webdav()
        scan()
    elif sen == 'set scanner/mysql_empty_password':
        scanner.mysql()
        scan()
    elif sen == "set scanner/joomla_scanners_v.2":
        scanner.scan_v2()
        scan()
    elif sen == "set scanner/joomla_vulnerability_scanners":
        scanner.jomvull()
        scan()
    elif sen == "set scanner/jdownloads_scanners":
        scanner.jdown()
        scan()
    elif sen == 'set scanner/firewalk':
        scanner.firewalk()
        scan()
    elif sen == "set scanner/header":
        scanner.header()
        scan()
    elif sen == "set scanner/nmap_scanner":
        scanner.nmap_sc()
        scan()
    elif sen == "set scanner/nmap_vuln":
        scanner.nmap_vul()
        scan()
    elif sen == "set scanner/xss_scaner":
        scanner.xss()
        scan()
    elif sen == "set scanner/spaghetti":
        scanner.spaghetti()
        scan()
    elif sen == "set scanner/ssl_scanning":
        scanner.ssl()
        scan()
    elif sen == "set scanner/smb_scanning":
        scanner.smb()
        scan()
    elif sen == 'set scanner/dns_bruteforce':
        scanner.dbrute()
        scan()
    elif sen == 'set scanner/dnslookup':
        scanner.dnslok()
        scan()
    elif sen == 'set scanner/dmitry':
        scanner.dmitry()
        scan()
    elif sen == 'set scanner/golismero':
        scanner.golismero()
        scan()
    elif sen == 'set scanner/domain_map':
        scanner.domain_map()
        scan()
    elif sen == 'set scanner/dns_report':
        scanner.dns_report()
        scan()
    elif sen == 'set scanner/find_shared_dns':
        scanner.find_shared_dns()
        scan()
    elif sen == 'set scanner/reverse_dns':
        scanner.dns_reverse()
        scan()
    elif sen == 'set scanner/dns_propagation':
        scanner.dns_propagation()
        scan()
    elif sen == 'set scanner/find_records':
        scanner.find_records()
        scan()
    elif sen == 'set scanner/cloud_flare':
        scanner.cloud_flare()
        scan()
    elif sen == 'set scanner/ip_locator':
        scanner.iploc()
        scan()
    elif sen == 'set scanner/whois':
        scanner.who()
        scan()
    elif sen == 'set scanner/extract_links':
        scanner.extract_links()
        scan()
    elif sen == 'set scanner/web_robot':
        scanner.web_robot()
        scan()
    elif sen == 'set scanner/wordpress_user_dislosure':
        scanner.disclosure()
        scan()
    elif sen == 'set scanner/bluekeep':
        scanner.bluekeep()
        scan()
    elif sen == 'set scanner/eternalblue':
        scanner.eternalblue()
        scan()
    elif sen == 'set scanner/enumeration':
        scanner.num()
        scan()
    elif sen == 'set scanner/heartbleed':
        scanner.heartbleed()
        scan()
    elif sen == 'set scanner/https_discover':
        scanner.https_discover()
        scan()
    elif sen == 'set scanner/dir_bruteforce':
        scanner.finderdir()
        scan()
    elif sen == 'clear':
        clean()
        scan()
    elif sen == 'exit':
        print
        print "" + G + "Thanks for using PTF"
        print
        exit()
    else:
        print "Wrong Command => ", sen
        print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
        scan()
def scan():
    while True:
        sen = raw_input("" + N + "Pentest>> (" + B + "modules/scanners" + N +
                        "): ")
        if sen == 'show options':
            help.options()
            scan()
        elif sen == 'show module':
            help.module_sec()
            scan()
        elif sen == 'back':
            main()
        elif sen == "set scanner/usr_pro_wordpress_auto_find":
            scanner.wordpress()
            scan()
        elif sen == "set scanner/cms_war":
            scanner.cms()
            scan()
        elif sen == "set scanner/wordpress_user_scan":
            scanner.wordpress_scan()
            scan()
        elif sen == "set scanner/dir_search":
            scanner.dirse()
            scan()
        elif sen == "set scanner/lfi_scanners":
            scanner.lfi()
            scan()
        elif sen == "set scanner/port_scanners":
            scanner.port()
            scan()
        elif sen == "set scanner/joomla_sqli_scanners":
            scanner.joomla_sql()
            scan()
        elif sen == "set scanner/jomscan_v4":
            scanner.joomscan()
            scan()
        elif sen == "set scanner/joomla_scanners_v3":
            scanner.scan_v3()
            scan()
        elif sen == "set scanner/joomla_scanners_v.2":
            scanner.scan_v2()
            scan()
        elif sen == "set scanner/joomla_vulnerability_scanners":
            scanner.jomvull()
            scan()
        elif sen == "set scanner/jdownloads_scanners":
            scanner.jdown()
            scan()
        elif sen == "set scanner/nmap_scanner":
            scanner.nmap_sc()
            scan()
        elif sen == "set scanner/nmap_vuln":
            scanner.nmap_vul()
            scan()
        elif sen == "set scanner/xxs_scaner":
            scanner.xss()
            scan()
        elif sen == "set scanner/spaghetti":
            scanner.spaghetti()
            scan()
        elif sen == "set scanner/ssl_scanning":
            scanner.ssl()
            scan()
        elif sen == "set scanner/smb_scanning":
            scanner.smb()
            scan()
        elif sen == 'set scanner/dnslookup':
            scanner.dnslok()
            scan()
        elif sen == 'set scanner/domain_map':
            scanner.domain_map()
            scan()
        elif sen == 'set scanner/dns_report':
            scanner.dns_report()
            scan()
        elif sen == 'set scanner/find_shared_dns':
            scanner.find_shared_dns()
            scan()
        elif sen == 'set scanner/dns_propagation':
            scanner.dns_propagation()
            scan()
        elif sen == 'set scanner/find_records':
            scanner.find_records()
            scan()
        elif sen == 'set scanner/cloud_flare':
            scanner.cloud_flare()
            scan()
        elif sen == 'set scanner/extract_links':
            scanner.extract_links()
            scan()
        elif sen == 'set scanner/web_robot':
            scanner.web_robot()
            scan()
        elif sen == 'set scanner/enumeration':
            scanner.num()
            scan()
        elif sen == 'clear':
            clean()
            scan()
        else:
            print "Wrong Command => ", sen
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            scan()