import os
import shutil

import src.core.setcore as core

# Py2/3 compatibility
# Python3 renamed raw_input to input
try:
    input = raw_input
except NameError:
    pass

dest = "src/html/"
url = ""

core.debug_msg(core.mod_name(), "entering src.html.templates.template'", 1)

#
# used for pre-defined templates
#
print("""
  1. Java Required
  2. Google
  3. Facebook
  4. Twitter
  5. Yahoo
""")
choice = raw_input(core.setprompt(["2"], "Select a template"))

if choice == "exit":
    core.exit_set()
示例#2
0
#!/usr/bin/env python3
# coding=utf-8
# This is just a simple import for web_start
import sys

import src.core.setcore as core

core.debug_msg(core.mod_name(), "importing 'src.html.spawn'", 1)
sys.path.append("src/html")
try:
    import src.html.spawn
except:
    pass
#
import os
import shutil
import subprocess

import src.core.setcore as core
from src.core.menu import text

# Py2/3 compatibility
# Python3 renamed raw_input to input
try:
    input = raw_input
except NameError:
    pass

core.debug_msg(core.mod_name(), "printing 'text.powershell menu'", 5)

show_powershell_menu = core.create_menu(text.powershell_text, text.powershell_menu)
powershell_menu_choice = input(core.setprompt(["29"], ""))

if powershell_menu_choice != "99":
    # specify ipaddress of reverse listener
    #ipaddr = core.grab_ipaddress()
    ipaddr = raw_input("Enter the IPAddress or DNS name for the reverse host: ")
    core.update_options("IPADDR=" + ipaddr)

    # if we select alphanumeric shellcode
    if powershell_menu_choice == "1":
        port = input(core.setprompt(["29"], "Enter the port for the reverse [443]"))
        if not port:
            port = "443"
示例#4
0
#!/usr/bin/env python3
from src.core.setcore import debug_msg, mod_name
import subprocess
import re
import sys

me = mod_name()

sys.path.append("src/core")
debug_msg(me, "re-importing 'src.core.setcore'", 1)
try:
    module_reload(setcore)
except:
    import setcore
print(
    "[---] Updating the Social Engineer Toolkit FileFormat Exploit List [---]")
generate_list = subprocess.Popen(
    "%s/msfcli | grep fileformat > src/core/msf_attacks/database/msf.database"
    % (meta_path),
    shell=True).wait()
print("[---] Database is now up-to-date [---]")
#!/usr/bin/python
from src.core.setcore import debug_msg, mod_name
import subprocess
import re
import sys

me = mod_name()

sys.path.append("src/core")
debug_msg(me,"re-importing 'src.core.setcore'",1)
try: reload(setcore)
except: import setcore
print "[---] Updating the Social Engineer Toolkit FileFormat Exploit List [---]"
generate_list=subprocess.Popen("%s/msfcli | grep fileformat > src/core/msf_attacks/database/msf.database" % (meta_path), shell=True).wait()
print "[---] Database is now up-to-date [---]"
#!/usr/bin/env python
import subprocess
import os
import shutil
from src.core import setcore as core

me = core.mod_name()

core.debug_msg(me,"entering src.html.templates.template'",1)

#
# used for pre-defined templates
#
print """
  1. Java Required
  2. Gmail
  3. Google
  4. Facebook
  5. Twitter
"""
choice=raw_input(core.setprompt(["2"],"Select a template"))

if choice == "exit":
    core.exit_set()

# file used for nextpage in java applet attack
filewrite=file("src/program_junk/site.template", "w")

# if nothing is selected
if choice == "": choice = "1"
    99. Return to SMS Spoofing Menu\n"""

    attack_option=raw_input(core.setprompt("0",""))

    if attack_option == 'exit':
        core.exit_set()
    # exit
    if attack_option == '1':
        print("\nSingle SMS Attack")
        to = raw_input(core.setprompt(["7"], "Send sms to"))
        phones = list()
        phones.append(to)
        sys.path.append("src/sms/client/")
        try:
            # ugly but "compliant" with SET architecture
            debug_msg(me,"importing 'src.sms.client.sms_launch'",1)
            reload(sms_launch)
            sms_launch.phones = phones
            sms_launch.launch()
        except:
            import sms_launch
            sms_launch.phones = phones
            sms_launch.launch()
        break
    if attack_option == '2':
        # TO DO: MASS SMS ATTACK
        print("\nMass SMS Attack")
        try:
            address_book_path = raw_input(core.setprompt(["7"], "Enter the phone's address book absolute path"))
            address_book = open(address_book_path, "r")
            phones = list()
示例#8
0
    99. Return to SMS Spoofing Menu\n"""

    attack_option=raw_input(core.setprompt("0",""))

    if attack_option == 'exit':
        core.exit_set()
    # exit 
    if attack_option == '1':
        print("\nSingle SMS Attack")
        to = raw_input(core.setprompt(["7"], "Send sms to"))
        phones = list()
        phones.append(to)
        sys.path.append("src/sms/client/")
        try:
            # ugly but "compliant" with SET architecture 
            debug_msg(me,"importing 'src.sms.client.sms_launch'",1)
            reload(sms_launch)
            sms_launch.phones = phones
            sms_launch.launch()
        except:
            import sms_launch
            sms_launch.phones = phones
            sms_launch.launch() 
        break
    if attack_option == '2':
        # TO DO: MASS SMS ATTACK
        print("\nMass SMS Attack")
        try:
            address_book_path = raw_input(core.setprompt(["7"], "Enter the phone's address book absolute path"))
            address_book = open(address_book_path, "r")
            phones = list()
#!/usr/bin/env python
# coding=utf-8
# This is just a simple import for web_start
import sys

import src.core.setcore as core

core.debug_msg(core.mod_name(), "importing 'src.html.spawn'", 1)
sys.path.append("src/html")
try:
    import src.html.spawn
except:
    pass
示例#10
0
                attack_vector='multiattack'

# if attack vector isnt the multiattack
if attack_vector != "multiattack":
        print bcolors.RED + """
The best way to use this attack is if username and password form
fields are available. Regardless, this captures all POSTs on a website.""" + bcolors.ENDC
# see if we're tabnabbing or multiattack

        print_warning("I have read the above message.")
        return_continue()

# START WEB SERVER STUFF HERE
# scrape cloned website
sys.path.append("src/harvester/")
debug_msg(me,"importing 'src.webattack.harvester.scraper'",1)
try: reload("import scraper")
except: import scraper

homepath=os.getcwd()

# GRAB DEFAULT PORT FOR WEB SERVER AND CHECK FOR COMMAND CENTER
command_center="off"
fileopen=file("config/set_config" , "r").readlines()
counter=0
for line in fileopen:
        line=line.rstrip()
        match=re.search("WEB_PORT=", line)
        if match:
                line=line.replace("WEB_PORT=", "")
                web_port=line
import os
import shutil

import src.core.setcore as core

# Py2/3 compatibility
# Python3 renamed raw_input to input
try:
    input = raw_input
except NameError:
    pass

dest = "src/html/"
url = ""

core.debug_msg(core.mod_name(), "entering src.html.templates.template'", 1)

#
# used for pre-defined templates
#
print("""
  1. Java Required
  2. Google
  3. Facebook
  4. Twitter
  5. Yahoo
""")
choice = raw_input(core.setprompt(["2"], "Select a template"))

if choice == "exit":
    core.exit_set()
示例#12
0
#!/usr/bin/env python
import subprocess
import os
import shutil
from src.core import setcore as core

me = core.mod_name()

core.debug_msg(me, "entering src.html.templates.template'", 1)

#
# used for pre-defined templates
#
print """
  1. Java Required 
  2. Gmail
  3. Google
  4. Facebook
  5. Twitter
"""
choice = raw_input(core.setprompt(["2"], "Select a template"))

if choice == "exit":
    core.exit_set()

# file used for nextpage in java applet attack
filewrite = file("src/program_junk/site.template", "w")

# if nothing is selected
if choice == "": choice = "1"