Example #1
0
def intensescan():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp = input("Introduce tu Respuesta y/n : ")
    if resp == "y":
        host()
        logsalida = logs.randomarch("nmap-full/", "NMAP-FULL", ".log")
        checker.cRojo(
            "Para este tipo de escaneo necesitas privilegios sudo o root, por favor introduzca su contrasena si no eres root."
        )
        call([
            "sudo", "nmap", "-A", "-T4", "-sS", "-Pn", "-O", "-sV", "-p",
            "1-10000", "-v", target, "-oN", logsalida
        ])
        checker.bspc()
        checker.cAmarillo(
            "--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ", logsalida])
        checker.cAmarillo(
            "--------------------------------------------------------")
        checker.bspc()
    elif resp == "n":
        host()
        checker.cRojo(
            "Para este tipo de escaneo necesitas privilegios sudo o root, por favor introduzca su contrasena si no eres root."
        )
        call([
            "sudo", "nmap", "-A", "-T4", "-sS", "-Pn", "-O", "-sV", "-p",
            "1-10000", "-v", target
        ])
Example #2
0
def nickscan():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp = raw_input("Introduce tu Respuesta y/n : ")
    if resp == "y":
        web = portsmod.host()
        checker.cAmarillo(
            "Buscando vulnerabilidades en el sitio web usando nikto...")
        logsalida = logs.randomarch("nikto/", "NIKTO", ".html")
        subprocess.call([
            "perl", HOME + "/.nikto/program/nikto.pl", "-no404", "-host", web,
            "-o", logsalida
        ])
        print ""
        checker.cAmarillo(
            "--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ", logsalida])
        checker.cAmarillo(
            "--------------------------------------------------------")
        print ""
    elif resp == "n":
        web = portsmod.host()
        checker.cAmarillo(
            "Buscando vulnerabilidades en el sitio web usando nikto...")
        subprocess.call([
            "perl", HOME + "/.nikto/program/nikto.pl", "-no404", "-host", web
        ])
    execute()
Example #3
0
def bypasscloud():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp = input("Introduce tu Respuesta y/n : ")
    if resp == "y":
        try:
            host()
            logsalida = logs.randomarch("bypass/", "BYPASSER", ".log")
            checker.cAmarillo(
                "Intentando Bypassear Cloudflare usando fierce...")
            call(["fierce", "-dns", target, "-fulloutput", logsalida])
            checker.bspc()
            checker.cAmarillo(
                "--------------------------------------------------------")
            checker.cRojo(["Tu log se ha Guardado en la ruta: ", logsalida])
            checker.cAmarillo(
                "--------------------------------------------------------")
            checker.bspc()
        except OSError:
            call(["fierce.pl", "-dns", target, "-fulloutput", logsalida])
        except:
            print("Ha ocurrido un error, saliendo.")
            pass
    elif resp == "n":
        try:
            host()
            call(["fierce", "-dns", target])
        except OSError:
            call(["fierce.pl", "-dns", target])
        except:
            print("Ha ocurrido un error, saliendo.")
            pass
Example #4
0
def wordpresscantor():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp = raw_input("Introduce tu Respuesta y/n : ")
    if resp == "y":
        web = portsmod.host()
        logsalida = logs.randomarch("wpscan/", "WPSCAN", ".log")
        web = portsmod.host()
        checker.cAmarillo(
            "Buscando vulnerabilidades en el sitio web usando wpscan...")
        subprocess.call([
            "sudo", "wpscan", "-u", web, "--enumerate", "p", "--enumerate",
            "t", "--enumerate", "u", "--proxy", "socks5://127.0.0.1:9050",
            "--log", logsalida
        ])
        print ""
        checker.cAmarillo(
            "--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ", logsalida])
        checker.cAmarillo(
            "--------------------------------------------------------")
        print ""
    elif resp == "n":
        web = portsmod.host()
        subprocess.call([
            "sudo", "wpscan", "-u", web, "--enumerate", "p", "--enumerate",
            "t", "--enumerate", "u", "--proxy", "socks5://127.0.0.1:9050"
        ])
    execute()
Example #5
0
def wordpresscan():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp = raw_input("Introduce tu Respuesta y/n : ")
    if resp == "y":
        web = portsmod.host()
        logsalida = logs.randomarch("wpscan/", "WPSCAN", ".log")
        owd = os.getcwd()
        os.chdir("/data/data/com.termux/files/home/.wpscan")
        subprocess.call([
            "ruby", "wpscan.rb", "-u", web, "--enumerate", "p", "--enumerate",
            "t", "--enumerate", "u", "--log", logsalida
        ])
        print ""
        checker.cAmarillo(
            "--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ", logsalida])
        checker.cAmarillo(
            "--------------------------------------------------------")
        os.chdir(owd)
        print ""
    elif resp == "n":
        web = portsmod.host()
        owd = os.getcwd()
        os.chdir("/data/data/com.termux/files/home/.wpscan")
        subprocess.call([
            "ruby", "wpscan.rb", "-u", web, "--enumerate", "p", "--enumerate",
            "t", "--enumerate", "u"
        ])
        os.chdir(owd)
    execute()
Example #6
0
def whatw():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp = raw_input("Introduce tu Respuesta y/n : ")
    if resp == "y":
        web = portsmod.host()
        checker.cAmarillo("Obteniendo informacion del sitio web.")
        print ""
        logsalida = logs.randomarch("whatweb/", "WHATWEB", ".log")
        subprocess.call([
            "perl", HOME + "/.whatweb/whatweb", "-v", web, "--log-verbose",
            logsalida
        ])
        print ""
        checker.cAmarillo(
            "--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ", logsalida])
        checker.cAmarillo(
            "--------------------------------------------------------")
        print ""
    elif resp == "n":
        web = portsmod.host()
        checker.cAmarillo("Obteniendo informacion del sitio web.")
        print ""
        subprocess.call(["perl", HOME + "/.whatweb/whatweb", "-v", web])
        execute()
Example #7
0
def wordpresscan():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp = input("Introduce tu Respuesta y/n : ")
    if resp == "y":
        logsdirectory = "/opt/wpscan/modules/logs/wpscan/"
        if not os.path.exists(logsdirectory):
            print("El directorio ", logsdirectory, " no existe, se creará.")
            os.system("sudo mkdir -p /opt/wpscan/modules/logs/wpscan/")
        web = portsmod.host()
        logsalida = logs.randomarch("wpscan/", "WPSCAN", ".log")
        call([
            "sudo", "wpscan", "-u", web, "--enumerate", "p", "--enumerate",
            "t", "--enumerate", "u", "--log", logsalida
        ])
        checker.bspc()
        checker.cAmarillo(
            "--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ", logsdirectory])
        checker.cAmarillo(
            "--------------------------------------------------------")
        checker.bspc()
    elif resp == "n":
        web = portsmod.host()
        call([
            "sudo", "wpscan", "-u", web, "--enumerate", "p", "--enumerate",
            "t", "--enumerate", "u"
        ])
    execute()
Example #8
0
def bypasscloud():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp = raw_input("Introduce tu Respuesta y/n : ")
    if resp == "y":
        try:
            host()
            logsalida = logs.randomarch("bypass/", "BYPASSER", ".log")
            checker.cAmarillo(
                "Intentando Bypassear Cloudflare usando fierce...")
            subprocess.call(["fierce", "--domain", target, logsalida])
            print ""
            checker.cAmarillo(
                "--------------------------------------------------------")
            checker.cRojo(["Tu log se ha Guardado en la ruta: ", logsalida])
            checker.cAmarillo(
                "--------------------------------------------------------")
            print ""
        except:
            print "Ha ocurrido un error, saliendo."
            pass
    elif resp == "n":
        try:
            host()
            subprocess.call(["fierce", "--domain", target])
        except:
            print "Ha ocurrido un error, saliendo."
            pass
Example #9
0
def detectver():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp=raw_input("Introduce tu Respuesta y/n : ")
    if resp=="y":
        host()
        logsalida=logs.randomarch("nmap-serviciosver/","SERVICIO-VER",".log")
        subprocess.call(["nmap","-sV",target,"-oN",logsalida])
        print ""
        checker.cAmarillo("--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ",logsalida])
        checker.cAmarillo("--------------------------------------------------------")
        print ""
    elif resp=="n":
        host()
        subprocess.call(["nmap","-sV",target])
Example #10
0
def fastscan():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp=raw_input("Introduce tu Respuesta y/n : ")
    if resp=="y":
        host()
        logsalida=logs.randomarch("nmap-rapido/","NMAP-Rapido",".log")
        subprocess.call(["nmap","--open","-F",target,"-oN",logsalida])
        print ""
        checker.cAmarillo("--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ",logsalida])
        checker.cAmarillo("--------------------------------------------------------")
        print ""
    elif resp=="n":
        host()
        subprocess.call(["nmap","--open","-F",target])
Example #11
0
def enumdns():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp=raw_input("Introduce tu Respuesta y/n : ")
    if resp=="y":
        host()
        logsalida=logs.randomarch("dnsenum/","DNSENUM",".xml")
        checker.cAmarillo("Enumerando DNS's")
        subprocess.call(["dnsenum",target,"-o",logsalida])
        print ""
        checker.cAmarillo("--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ",logsalida])
        checker.cAmarillo("--------------------------------------------------------")
        print ""
    elif resp=="n":
        host()
        subprocess.call(["dnsenum",target])
Example #12
0
def recsystem():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp=raw_input("Introduce tu Respuesta y/n : ")
    if resp=="y":
        host()
        logsalida=logs.randomarch("nmap-so-host/","SYTEMOPERHOST",".log")
        checker.cRojo("Para este tipo de escaneo necesitas privilegios sudo o root, por favor introduzca su contrasena si no eres root.")
        subprocess.call(["sudo","nmap","-O",target,"-oN",logsalida])
        print ""
        checker.cAmarillo("--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ",logsalida])
        checker.cAmarillo("--------------------------------------------------------")
        print ""
    elif resp=="n":
        host()
        subprocess.call(["sudo","nmap","-O",target])
Example #13
0
def detectserv():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp = input("Introduce tu Respuesta y/n : ")
    if resp == "y":
        host()
        logsalida = logs.randomarch("nmap-servhost/", "SERV-HOST", ".log")
        call(["nmap", "-sP", target, "-oN", logsalida])
        checker.bspc()
        checker.cAmarillo(
            "--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ", logsalida])
        checker.cAmarillo(
            "--------------------------------------------------------")
        checker.bspc()
    elif resp == "n":
        host()
        call(["nmap", "-sP", target])
Example #14
0
def escanport():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp=raw_input("Introduce tu Respuesta y/n : ")
    if resp=="y":
        host()
        port()
        logsalida=logs.randomarch("nmap-puertorango/","PUERTORANGO",".log")
        subprocess.call(["nmap","-p",portnumber,target,"-oN",logsalida])
        print ""
        checker.cAmarillo("--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ",logsalida])
        checker.cAmarillo("--------------------------------------------------------")
        print ""
    elif resp=="n":
        host()
        port()
        subprocess.call(["nmap","-p",portnumber,target])
Example #15
0
def wordpresscan():
    checker.cRojo("Desea Guardar el logs de la informacion? y/n : ")
    resp = raw_input("Introduce tu Respuesta y/n : ")
    if resp == "y":
        web = portsmod.host()
        logsalida = logs.randomarch("wpscan/", "WPSCAN", ".log")
        subprocess.call([
            "sudo", "wpscan", "-u", web, "--enumerate", "p", "--enumerate",
            "t", "--enumerate", "u", "--log", logsalida
        ])
        print ""
        checker.cAmarillo(
            "--------------------------------------------------------")
        checker.cRojo(["Tu log se ha Guardado en la ruta: ", logsalida])
        checker.cAmarillo(
            "--------------------------------------------------------")
        print ""
    elif resp == "n":
        web = portsmod.host()
        subprocess.call([
            "sudo", "wpscan", "-u", web, "--enumerate", "p", "--enumerate",
            "t", "--enumerate", "u"
        ])
    execute()