Пример #1
0
def menu2():
    exploitdb_file = '/data/data/com.termux/files/usr/share/nmap/scripts/vulscan'
    if not os.path.isfile("%s/exploitdb.csv" % (exploitdb_file)):
        print(warna.merah + "\n[-] Fatal error" + warna.tutup + " exploitdb database file not found !!")
        sys.exit()

    script = "--script=vulscan/vulscan.nse  --script-args vulscandb=exploitdb.csv"
    pilih = raw_input(warna.biru + "\n[+] " + warna.tutup + "Enter Target IP or Host" + warna.kuning + "  >>  " + warna.tutup)
    if pilih == '':
        empty()
        menu['menu_utama']()

    info()
    port = raw_input(warna.biru + "[+] " + warna.tutup + "Enter the port number" + warna.kuning + "  >>  " + warna.tutup)
    print(warna.kuning + "\n[!] " + warna.tutup + "if you don't want to save the output file, so just let it blank.")
    output_file = raw_input(warna.biru + "[+] " + warna.tutup + "Input the output file you want" + warna.kuning + "  >>  " + warna.tutup)
    if output_file == '' and port == '':
        subprocess.Popen("nmap -sV %s %s " %
                         (pilih, script), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    if output_file == '':
        subprocess.Popen("nmap -sV -p%s %s %s" %
                         (port, pilih, script), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    elif port == '':
        subprocess.Popen("nmap -sV %s %s -oN /data/data/com.termux/files/home/.txtool/%s " %
                          (pilih, script, output_file), shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup + " output file has been saved to : $HOME/.txtool/%s " %
                    (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup + "> to continue  ")
        menu['menu_utama']()

    else:
        subprocess.Popen("nmap -sV -p%s %s %s -oN /data/data/com.termux/files/home/.txtool/%s " %
                          (port, pilih, script, output_file), shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup + " output file has been saved to : $HOME/.txtool/%s" %
               (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup + "> to continue  ")
        menu['menu_utama']()
        pilih = raw_input(warna.hijau + " tXtool " + warna.tutup + warna.kuning + "  >>  " + warna.tutup)
        eksekusi_menu(pilih)

    return
Пример #2
0
def menu6():
    IP()
    check_vulners()
    script = "--script vulners"
    pilih = raw_input(warna.biru + "\n[+]" + warna.tutup + " Enter Target IP or Host" + warna.kuning + "  >>  " + warna.tutup)
    if pilih == '':
        empty()
        menu['menu_utama']()

    info()
    port = raw_input(warna.biru + "[+] " + warna.tutup + "Enter the port number" + warna.kuning + "  >>  " + warna.tutup)
    print(warna.kuning + "\n[!] " + warna.tutup + "if you don't want to save the output file, so just let it blank.")
    output_file = raw_input(warna.biru + "[+] " + warna.tutup + "Input the output file you want" + warna.kuning + "  >>  " + warna.tutup)
    if port == '' and output_file == '':
        subprocess.Popen("nmap -sV %s %s " %
                          (script, pilih), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    elif output_file == '':
        subprocess.Popen("nmap -sV -p%s %s  %s" %
                       (port, script, pilih), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    elif port == '':
        subprocess.Popen("nmap -sV %s %s -oN /data/data/com.termux/files/home/.txtool/%s " %
                            (script, pilih, output_file), shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup + " output file has been saved to : $HOME/.txtool/%s " %
                (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup + "> to continue ")
        menu['menu_utama']()

    else:
        subprocess.Popen("nmap -sV -p%s %s %s -oN /data/data/com.termux/files/home/.txtool/%s" %
                         (port, script, pilih, output_file), shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup + " output file has been saved to : $HOME/.txtool/%s " %
                   (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup + "> to continue ")
        menu['menu_utama']()
Пример #3
0
def menu2():
    IP()
    decoy = "-D 100.10.2.190,180.250.11.21,22.90.67.125,10.2.111.191,120.122.225.50,88.36.66.190,33.28.190.111,120.180.10.2,90.90.37.189,225.80.96.10 --badsum"
    pilih = raw_input(warna.biru + "\n[+]" + warna.tutup +
                      " Enter Target IP or Host" + warna.kuning + "  >>  " +
                      warna.tutup)
    if pilih == '':
        empty()
        menu['menu_utama']()

    info()
    port = raw_input(warna.biru + "[+] " + warna.tutup +
                     "Enter the port number" + warna.kuning + "  >>  " +
                     warna.tutup)
    print(warna.kuning + "\n[!] " + warna.tutup +
          "if you don't want to use nse script, so just let it blank.")
    script = raw_input(warna.biru + "[+] " + warna.tutup + "Enter nse script" +
                       warna.kuning + "  >>  " + warna.tutup)
    print(warna.kuning + "\n[!] " + warna.tutup +
          "if you don't want to save the output file, so just let it blank.")
    output_file = raw_input(warna.biru + "[+] " + warna.tutup +
                            "Input the output file you want" + warna.kuning +
                            "  >>  " + warna.tutup)
    if port == '' and script == '' and output_file == '':
        subprocess.Popen("nmap -sV %s %s " % (pilih, decoy), shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    if port == '' and script == '':
        subprocess.Popen(
            "nmap -sV %s %s -oN /data/data/com.termux/files/home/.txtool/%s" %
            (pilih, decoy, output_file),
            shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup +
              " output file has been saved to : $HOME/.txtool/%s " %
              (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup +
                  "> to continue ")
        menu['menu_utama']()

    if port == '' and output_file == '':
        subprocess.Popen("nmap -sV %s --script %s %s " %
                         (pilih, script, decoy),
                         shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    if script == '' and output_file == '':
        subprocess.Popen("nmap -sV %s -p%s %s" % (pilih, port, decoy),
                         shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    elif port == '':
        subprocess.Popen(
            "nmap -sV %s --script %s %s -oN /data/data/com.termux/files/home/.txtool/%s"
            % (pilih, script, decoy, output_file),
            shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup +
              " output file has been saved to : $HOME/.txtool/%s " %
              (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup +
                  "> to continue  ")
        menu['menu_utama']()

    elif script == '':
        subprocess.Popen(
            "nmap -sV %s -p%s %s -oN /data/data/com.termux/files/home/.txtool/%s"
            % (pilih, port, decoy, output_file),
            shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup +
              " output file has been saved to : $HOME/.txtool/%s " %
              (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup +
                  "> to continue ")
        menu['menu_utama']()

    elif output_file == '':
        subprocess.Popen("nmap -sV %s -p%s --script %s %s" %
                         (pilih, port, script, decoy),
                         shell=True).wait()
        scan_finish()
        menu['menu_utama']()

    else:
        subprocess.Popen(
            "nmap -sV -p%s %s --script %s %s -oN /data/data/com.termux/files/home/.txtool/%s"
            % (port, pilih, script, decoy, output_file),
            shell=True).wait()
        print(warna.hijau + "\n[*] " + warna.tutup + "Finish scanning !!!")
        print(warna.hijau + "[*]" + warna.tutup +
              " output file has been saved to : $HOME/.txtool/%s " %
              (output_file))
        raw_input("\n press <" + warna.hijau + "Enter" + warna.tutup +
                  "> to continue  ")
        menu['menu_utama']()
        a = raw_input(warna.hijau + " tXtool " + warna.tutup + warna.kuning +
                      " _>  " + warna.tutup)
        eksekusi_menu(a)

    return