コード例 #1
0
ファイル: module1.py プロジェクト: chauhanjay990/git-clone
def menu7():
    check_ndiff()
    print(warna.hijau + "\n[*]" + warna.tutup + " Compare two Nmap XML files and display a list of their differences. Differences include host state changes, port state changes, and changes to service and OS detection.")
    file_1 = raw_input(warna.biru + "\n[+] " + warna.tutup + "first output file" + warna.kuning + "  >>  " + warna.tutup)
    if file_1 == '':
        empty()
        menu['menu_utama']()

    if not ".xml" in file_1:
        print(warna.merah + "\n[x] Error : " + warna.tutup + "the output file should be in .xml format")
        menu['menu_utama']()

    file_2 = raw_input(warna.biru + "\n[+] " + warna.tutup + "second output file to compare" + warna.kuning + "  >>  " + warna.tutup)
    if file_2 == '':
        empty()
        menu['menu_utama']()

    if not ".xml" in file_2:
        print(warna.merah + "\n[x] Error : " + warna.tutup + "the output file should be in .xml format")
        menu['menu_utama']()

    print(warna.hijau + '\n[*] ' + warna.tutup + 'if you want to read in xml format, choose "yes". else return text format')
    q = raw_input(warna.biru + "[+]" + warna.tutup + " Do you want to read in xml format ?" + warna.kuning + "  >>  " + warna.tutup)
    if q == "yes" or q == "YES" or q == "y" or q == "Y" or q == "ya":
        subprocess.Popen("ndiff --xml %s %s " %
                         (file_1, file_2), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    else:
        subprocess.Popen("ndiff %s %s " %
                         (file_1, file_2), shell=True).wait()
        scan_finish()
        menu['menu_utama']()
コード例 #2
0
ファイル: module1.py プロジェクト: chauhanjay990/git-clone
def menu5():
    IP()
    script = "--script smb-vuln-ms17-010,smb-double-pulsar-backdoor,stuxnet-detect"
    pilih = raw_input(warna.biru + "\n[+]" + warna.tutup + " Enter Target IP or Host" + warna.kuning + "  >>  " + warna.tutup)
    if pilih == '':
        empty()
        menu['menu_utama']()

    print(warna.kuning + "\n[!] " + warna.tutup + "if you don't want to save the output file, so just let it blank.")
    output_file = raw_input(warna.biru + "[+] " + warna.tutup + "Input the output file you want" + warna.kuning + "  >>  " + warna.tutup)
    if output_file == '':
        subprocess.Popen("nmap -Pn -n -p443,445 %s %s " %
                          (pilih, script), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    else:
        subprocess.Popen("nmap -Pn -n -p443,445 %s %s -oN /data/data/com.termux/files/home/.txtool/%s" %
                          (pilih, script, output_file), shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup + " output file has been saved to : $HOME/.txtool/%s " %
                (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup + "> to continue  ")
        menu['menu_utama']()
        pilih = raw_input(warna.hijau + " tXtool " + warna.tutup + warna.kuning + " _>  " + warna.tutup)
        eksekusi_menu(pilih)

    return
コード例 #3
0
def menu14():
    modbus_file = '/data/data/com.termux/files/usr/share/nmap/scripts'
    if not os.path.isfile("%s/modbus-discover.nse" % (modbus_file)):
        print(warna.merah + "\n[-] Fatal error" + warna.tutup + " modbus-discover.nse file not found !!")
        sys.exit()

    script = "--script modbus-discover"
    pilih = raw_input(warna.biru + "\n[+]" + warna.tutup + " Enter Target IP or Host" + warna.kuning + " >> " + warna.tutup)
    if pilih == '':
        empty()
        menu['menu_utama']()

    print(warna.kuning + "\n[!] " + warna.tutup + "if you don't want to save the output file, so just let it blank.")
    output_file = raw_input(warna.biru + "[+] " + warna.tutup + "Input the output file you want" + warna.kuning + " >> " + warna.tutup)
    if output_file == '':
        subprocess.Popen("nmap -Pn -n -p502 %s %s  " %
                          (pilih, script), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    else:
        subprocess.Popen("nmap -Pn -n -p502 %s %s -oN /data/data/com.termux/files/home/.txtool/%s " %
                          (pilih, script, output_file), shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "\n[*]" + warna.tutup + " output file has been saved to : $HOME/.txtool/%s" %
               (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup + "> to continue ")
        menu['menu_utama']()
        pilih = raw_input(warna.hijau + " tXtool " + warna.tutup + warna.kuning + " >> " + warna.tutup)
        eksekusi_menu(pilih)

    return
コード例 #4
0
ファイル: module2.py プロジェクト: chauhanjay990/git-clone
def menu2():
    exploitdb_file = '/data/data/com.termux/files/usr/share/nmap/scripts/vulscan'
    if not os.path.isfile("%s/exploitdb.csv" % (exploitdb_file)):
        print(warna.merah + "\n[-] Fatal error" + warna.tutup + " exploitdb database file not found !!")
        sys.exit()

    script = "--script=vulscan/vulscan.nse  --script-args vulscandb=exploitdb.csv"
    pilih = raw_input(warna.biru + "\n[+] " + warna.tutup + "Enter Target IP or Host" + warna.kuning + "  >>  " + warna.tutup)
    if pilih == '':
        empty()
        menu['menu_utama']()

    info()
    port = raw_input(warna.biru + "[+] " + warna.tutup + "Enter the port number" + warna.kuning + "  >>  " + warna.tutup)
    print(warna.kuning + "\n[!] " + warna.tutup + "if you don't want to save the output file, so just let it blank.")
    output_file = raw_input(warna.biru + "[+] " + warna.tutup + "Input the output file you want" + warna.kuning + "  >>  " + warna.tutup)
    if output_file == '' and port == '':
        subprocess.Popen("nmap -sV %s %s " %
                         (pilih, script), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    if output_file == '':
        subprocess.Popen("nmap -sV -p%s %s %s" %
                         (port, pilih, script), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    elif port == '':
        subprocess.Popen("nmap -sV %s %s -oN /data/data/com.termux/files/home/.txtool/%s " %
                          (pilih, script, output_file), shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup + " output file has been saved to : $HOME/.txtool/%s " %
                    (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup + "> to continue  ")
        menu['menu_utama']()

    else:
        subprocess.Popen("nmap -sV -p%s %s %s -oN /data/data/com.termux/files/home/.txtool/%s " %
                          (port, pilih, script, output_file), shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup + " output file has been saved to : $HOME/.txtool/%s" %
               (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup + "> to continue  ")
        menu['menu_utama']()
        pilih = raw_input(warna.hijau + " tXtool " + warna.tutup + warna.kuning + "  >>  " + warna.tutup)
        eksekusi_menu(pilih)

    return
コード例 #5
0
def menu2():
    atg_file = '/data/data/com.termux/files/usr/share/nmap/scripts/Redpoint'
    if not os.path.isfile("%s/atg-info.nse" % (atg_file)):
        print(warna.merah + "\n[-] Fatal error" + warna.tutup + " atg-info.nse file not found !!\n")
        sys.exit()

    script = "--script Redpoint/atg-info.nse"
    script_args = "--script-args command=I20200"
    pilih = raw_input(warna.biru + "\n[+]" + warna.tutup + " Enter Target IP or Host" + warna.kuning + "  >>  " + warna.tutup)
    if pilih == '':
        empty()
        menu['menu_utama']()

    print(warna.kuning + "\n[!] " + warna.tutup + "if you don't want to save the output file, so just let it blank.")
    output_file = raw_input(warna.biru + "[+] " + warna.tutup + "Input the output file you want" + warna.kuning + "  >>  " + warna.tutup)
    if output_file == '':
        subprocess.Popen("nmap -Pn -n -p10001 %s %s " %
                          (pilih, script), shell=True).wait()

        print(warna.hijau + "\n[*] " + warna.tutup + "Scanning second info")
        subprocess.Popen("nmap -Pn -n -p10001 %s %s %s" %
                          (pilih, script, script_args), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    else:
        subprocess.Popen("nmap -Pn -n -p10001 %s %s -oN /data/data/com.termux/files/home/.txtool/%s " %
                          (pilih, script, output_file), shell=True).wait()
        os.system("cd %s && mv %s %s.bak1" % (txtool_dir, output_file, output_file))

        print(warna.hijau + "\n[*] " + warna.tutup + "Scanning second info")
        subprocess.Popen("nmap -Pn -n -p10001 %s %s %s -oN /data/data/com.termux/files/home/.txtool/%s" %
                          (pilih, script, script_args, output_file), shell=True).wait()
        os.system("cd %s && mv %s %s.bak2" % (txtool_dir, output_file, output_file))
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        os.system("cd %s && cat %s.bak1 %s.bak2 >> %s" % (txtool_dir, output_file, output_file, output_file))
        os.system("cd %s && rm *.bak1 *.bak2" % (txtool_dir))
        print(warna.hijau + "\n[*]" + warna.tutup + " output file has been saved to : $HOME/.txtool/%s" %
               (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup + "> to continue  ")
        menu['menu_utama']()
        pilih = raw_input(warna.hijau + " tXtool " + warna.tutup + warna.kuning + "  >>  " + warna.tutup)
        eksekusi_menu(pilih)

    return
コード例 #6
0
ファイル: module1.py プロジェクト: chauhanjay990/git-clone
def menu6():
    IP()
    check_vulners()
    script = "--script vulners"
    pilih = raw_input(warna.biru + "\n[+]" + warna.tutup + " Enter Target IP or Host" + warna.kuning + "  >>  " + warna.tutup)
    if pilih == '':
        empty()
        menu['menu_utama']()

    info()
    port = raw_input(warna.biru + "[+] " + warna.tutup + "Enter the port number" + warna.kuning + "  >>  " + warna.tutup)
    print(warna.kuning + "\n[!] " + warna.tutup + "if you don't want to save the output file, so just let it blank.")
    output_file = raw_input(warna.biru + "[+] " + warna.tutup + "Input the output file you want" + warna.kuning + "  >>  " + warna.tutup)
    if port == '' and output_file == '':
        subprocess.Popen("nmap -sV %s %s " %
                          (script, pilih), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    elif output_file == '':
        subprocess.Popen("nmap -sV -p%s %s  %s" %
                       (port, script, pilih), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    elif port == '':
        subprocess.Popen("nmap -sV %s %s -oN /data/data/com.termux/files/home/.txtool/%s " %
                            (script, pilih, output_file), shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup + " output file has been saved to : $HOME/.txtool/%s " %
                (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup + "> to continue ")
        menu['menu_utama']()

    else:
        subprocess.Popen("nmap -sV -p%s %s %s -oN /data/data/com.termux/files/home/.txtool/%s" %
                         (port, script, pilih, output_file), shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup + " output file has been saved to : $HOME/.txtool/%s " %
                   (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup + "> to continue ")
        menu['menu_utama']()
コード例 #7
0
def menu2():
    IP()
    decoy = "-D 100.10.2.190,180.250.11.21,22.90.67.125,10.2.111.191,120.122.225.50,88.36.66.190,33.28.190.111,120.180.10.2,90.90.37.189,225.80.96.10 --badsum"
    pilih = raw_input(warna.biru + "\n[+]" + warna.tutup +
                      " Enter Target IP or Host" + warna.kuning + "  >>  " +
                      warna.tutup)
    if pilih == '':
        empty()
        menu['menu_utama']()

    info()
    port = raw_input(warna.biru + "[+] " + warna.tutup +
                     "Enter the port number" + warna.kuning + "  >>  " +
                     warna.tutup)
    print(warna.kuning + "\n[!] " + warna.tutup +
          "if you don't want to use nse script, so just let it blank.")
    script = raw_input(warna.biru + "[+] " + warna.tutup + "Enter nse script" +
                       warna.kuning + "  >>  " + warna.tutup)
    print(warna.kuning + "\n[!] " + warna.tutup +
          "if you don't want to save the output file, so just let it blank.")
    output_file = raw_input(warna.biru + "[+] " + warna.tutup +
                            "Input the output file you want" + warna.kuning +
                            "  >>  " + warna.tutup)
    if port == '' and script == '' and output_file == '':
        subprocess.Popen("nmap -sV %s %s " % (pilih, decoy), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    if port == '' and script == '':
        subprocess.Popen(
            "nmap -sV %s %s -oN /data/data/com.termux/files/home/.txtool/%s" %
            (pilih, decoy, output_file),
            shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup +
              " output file has been saved to : $HOME/.txtool/%s " %
              (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup +
                  "> to continue ")
        menu['menu_utama']()

    if port == '' and output_file == '':
        subprocess.Popen("nmap -sV %s --script %s %s " %
                         (pilih, script, decoy),
                         shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    if script == '' and output_file == '':
        subprocess.Popen("nmap -sV %s -p%s %s" % (pilih, port, decoy),
                         shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    elif port == '':
        subprocess.Popen(
            "nmap -sV %s --script %s %s -oN /data/data/com.termux/files/home/.txtool/%s"
            % (pilih, script, decoy, output_file),
            shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup +
              " output file has been saved to : $HOME/.txtool/%s " %
              (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup +
                  "> to continue  ")
        menu['menu_utama']()

    elif script == '':
        subprocess.Popen(
            "nmap -sV %s -p%s %s -oN /data/data/com.termux/files/home/.txtool/%s"
            % (pilih, port, decoy, output_file),
            shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup +
              " output file has been saved to : $HOME/.txtool/%s " %
              (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup +
                  "> to continue ")
        menu['menu_utama']()

    elif output_file == '':
        subprocess.Popen("nmap -sV %s -p%s --script %s %s" %
                         (pilih, port, script, decoy),
                         shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    else:
        subprocess.Popen(
            "nmap -sV -p%s %s --script %s %s -oN /data/data/com.termux/files/home/.txtool/%s"
            % (port, pilih, script, decoy, output_file),
            shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup +
              " output file has been saved to : $HOME/.txtool/%s " %
              (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup +
                  "> to continue  ")
        menu['menu_utama']()
        a = raw_input(warna.hijau + " tXtool " + warna.tutup + warna.kuning +
                      " _>  " + warna.tutup)
        eksekusi_menu(a)

    return