Example #1
0
#!/usr/bin/env python
try:
    import readline
except:
    pass
from src.core.setcore import bcolors, get_version, check_os, meta_path

# grab version of SET
define_version = get_version()

# check operating system
operating_system = check_os()

# grab metasploit path
msf_path = meta_path()

PORT_NOT_ZERO = "Port cannot be zero!"
PORT_TOO_HIGH = "Let's stick with the LOWER 65,535 ports..."

main_text = " Select from the menu:\n"

main_menu = ['Social-Engineering Attacks',
             'Fast-Track Penetration Testing',
             'Third Party Modules',
             'Update the Metasploit Framework',
             'Update the Social-Engineer Toolkit',
             'Update SET configuration',
             'Help, Credits, and About']

main = ['Spear-Phishing Attack Vectors',
        'Website Attack Vectors',
Example #2
0
# and RATTE
#
############################################
import os
import sys
import subprocess
import re
import shutil
from src.core import setcore
import time

definepath = os.getcwd()
sys.path.append(definepath)

# grab operating system
operating_system = setcore.check_os()

# check the config file
fileopen = file("config/set_config", "r")
for line in fileopen:
    line = line.rstrip()
    # define if we use upx encoding or not
    match = re.search("UPX_ENCODE=", line)
    if match:
        upx_encode = line.replace("UPX_ENCODE=", "")
    # set the upx flag
    match1 = re.search("UPX_PATH=", line)
    if match1:
        upx_path = line.replace("UPX_PATH=", "")
        if upx_encode == "ON":
            if not os.path.isfile(upx_path):
# and RATTE
#
############################################
import os
import sys
import subprocess
import re
import shutil
from src.core import setcore
import time

definepath = os.getcwd()
sys.path.append(definepath)

# grab operating system
operating_system = setcore.check_os()

# check the config file
fileopen = file("config/set_config", "r")
for line in fileopen:
        line = line.rstrip()
        # define if we use upx encoding or not
        match = re.search("UPX_ENCODE=", line)
        if match:
                upx_encode = line.replace("UPX_ENCODE=", "")
        # set the upx flag
        match1 = re.search("UPX_PATH=", line)
        if match1:
                upx_path = line.replace("UPX_PATH=", "")
                if upx_encode == "ON":
                        if not os.path.isfile(upx_path):
Example #4
0
#!/usr/bin/env python
########################################################################
#
# text menu for set menu stuff
#
########################################################################
from src.core.setcore import bcolors, get_version, check_os, meta_path

# grab version of SET
define_version = get_version()

# check operating system
operating_system = check_os()

# grab metasploit path
msf_path = meta_path()

PORT_NOT_ZERO = "Port cannot be zero!"
PORT_TOO_HIGH = "Let's stick with the LOWER 65,535 ports..."

main_text = " Select from the menu:\n"

main_menu = [
    'Social-Engineering Attacks', 'Fast-Track Penetration Testing',
    'Third Party Modules', 'Update the Metasploit Framework',
    'Update the Social-Engineer Toolkit', 'Update SET configuration',
    'Help, Credits, and About'
]

main = [
    'Spear-Phishing Attack Vectors', 'Website Attack Vectors',