Ejemplo n.º 1
0
def show_tutorial(tutorial_file):
   include.print_banner()
   print '\n'
   display = open(tutorial_file, 'r')
   try:
      for line in display:
         sys.stdout.write(line)
   finally:
      display.close()
      pause=raw_input("\nPress enter to return to menu")
Ejemplo n.º 2
0
sys.path.append("%s/bin/ftsrc/" % (definepath))
import include

sys.path.append("%s/bin/setup/" % (definepath))
import depend

updateconfig = ""

# Main Menu to choose
readversion = file("bin/version/version", "r")
for line in readversion:
    version = line.rstrip()

try:
    while 1 == 1:
        include.print_banner()
        mainmenu = raw_input('''
   Fast-Track Main Menu:

    1.  Fast-Track Updates
    2.  Autopwn Automation
    3.  Nmap Scripting Engine
    4.  Microsoft SQL Tools
    5.  Mass Client-Side Attack
    6.  Exploits
    7.  Binary to Hex Payload Converter
    8.  Payload Generator
    9.  Fast-Track Tutorials
    10. Fast-Track Changelog
    11. Fast-Track Credits
    12. Exit Fast-Track
Ejemplo n.º 3
0
#!/usr/bin/env python
import os,sys,time,subprocess
definepath=os.getcwd()
sys.path.append("%s/bin/ftsrc/" % (definepath))
sys.path.append("%s/bin/scanners/" % (definepath))
import include

try:
   import psyco
   psyco.full()
except ImportError:
   pass

while 1==1:
   try:       
      include.print_banner()
      exploit1=raw_input("""
    The Nmap Scripting Engine is a powerful addition to Nmap, allowing for
    custom scripts which can fingerprint, scan, and even exploit hosts!
    
    Select your script:

    1.  Scan For SMB Vulnerabilities
    
    <ctrl>-c or (q)uit
 
    Enter number: """)

      if exploit1 == '1' :
         try:
            reload(nmapsmbcheckvulns)