-
Notifications
You must be signed in to change notification settings - Fork 5
/
LulzSec.sh
418 lines (387 loc) · 21.4 KB
/
LulzSec.sh
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
#!/bin/bash
# etc etc etc
# ..................
[[ `id -u` -eq 0 ]] || { echo -e "\e[31mMust be root to run script"; exit 1; }
resize -s 30 60
clear # Clear the screen.
SERVICE=service;
if ps ax | grep -v grep | grep metasploit > /dev/null
then
echo "$SERVICE service running"
else
echo "$Starting service."
fi
clear
clear
echo -e
echo -e
echo -e "\E[1;31m . /%% /%% /%%%%%% "
echo -e "\E[1;31m .| %% | %% /%%__ %% "
echo -e "\E[1;31m .| %% /%% /%%| %% /%%%%%%%%| %% \__/ /%%%%%% /%%%%%%% "
echo -e "\E[1;31m .| %% | %% | %%| %%|____ /%%/| %%%%%% /%%__ %% /%%_____/ "
echo -e "\E[1;31m .| %% | %% | %%| %% /%%%%/ \____ %%| %%%%%%%%| %% "
echo -e "\E[1;31m .| %% | %% | %%| %% /%%__/ /%% \ %%| %%_____/| %% "
echo -e "\E[1;31m .| %%%%%%%%| %%%%%%/| %% /%%%%%%%%| %%%%%%/| %%%%%%%| %%%%%%% "
echo -e "\E[1;31m .|________/ \______/ |__/|________/ \______/ \_______/ \_______/ "
echo -e "\E[1;31m TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT "
echo -e
echo -e
echo -e "\E[1;31m ______________________________ "
echo -e "\E[1;31m | | "
echo -e "\E[1;31m | BY: SecExploiter | "
echo -e "\E[1;31m | | "
echo -e "\E[1;31m | \e[33mONLY FOR EDUCATIONAL PURPOSE \E[1;31m| "
echo -e "\E[1;31m |______________________________| "
echo -e "\E[1;31m "
echo -e "\E[1;31m "
read -p "Press [Enter] key to Continue......."
clear
echo -e "\E[1;31m%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% "
echo -e "\E[1;31m% % "
echo -e "\E[1;31m% . /%% /%% /%%%%%% % "
echo -e "\E[1;31m% .| %% | %% /%%__ %% % "
echo -e "\E[1;31m% .| %% /%% /%%| %% /%%%%%%%%| %% \__/ /%%%%%% /%%%%%%% % "
echo -e "\E[1;31m% .| %% | %% | %%| %%|____ /%%/| %%%%%% /%%__ %% /%%_____/ % "
echo -e "\E[1;31m% .| %% | %% | %%| %% /%%%%/ \____ %%| %%%%%%%%| %% % "
echo -e "\E[1;31m% .| %% | %% | %%| %% /%%__/ /%% \ %%| %%_____/| %% % "
echo -e "\E[1;31m% .| %%%%%%%%| %%%%%%/| %% /%%%%%%%%| %%%%%%/| %%%%%%%| %%%%%%% % "
echo -e "\E[1;31m% .|________/ \______/ |__/|________/ \______/ \_______/ \_______/ % "
echo -e "\E[1;31m% TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT TOOLKIT % "
echo -e "\E[1;31m% % "
echo -e "\E[1;31m% % "
echo -e "\E[1;31m% __ % "
echo -e "\E[1;31m% )| ________________________.------,_ _ #SecExploiter % "
echo -e "\E[1;31m% _/o|_____/ ,____________.__;__,__,__,__,_Y...:::---===----// #SecExploiter % "
echo -e "\E[1;31m% |==========\ ; ; ; ; ; \__,__\__,_____ --__,-.\ OFF (( #SecExploiter % "
echo -e "\E[1;31m% ----------|__,__/__,__/__/ \\~(\\ -\ THE \\ #SecExploiter % "
echo -e "\E[1;31m% \ ==== \ \\--\\ \_______\\ #SecExploiter % "
echo -e "\E[1;31m% | === | \\--\\ #SecExploiter % "
echo -e "\E[1;31m% | === | ( --- ) % "
echo -e "\E[1;31m% / ==== / |=====| % "
echo -e "\E[1;31m% |______| % "
echo -e "\E[1;31m% % "
echo -e "\E[1;31m% % "
echo -e "\E[1;31m%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% "
echo -e "\e[31m%-------------------------[ \e[97mSELECT AN OPTION TO BEGIN \E[1;31m]-------------------------% "
echo -e "\E[1;31m%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% "
echo -e "% % "
echo -e "\e[31m%%%\e[33m[x] \e[33mInstall \e[33m [Install necessary Tools]\E[1;31m % "
echo -e "\e[31m%%%[1] \e[31mScanning \e[31m [Go into Nmap Menu]\E[1;31m %"
echo -e "\e[31m%%%[2] \e[31mExploit \e[31m [Go into Metasploit Menu]\E[1;31m % "
echo -e "\e[31m%%%[3] \e[31mSql-Injection \e[31m [Go into Sqlmap Menu]\E[1;31m % "
echo -e "\e[31m%%%[4] \e[31mWifi-Cracking \e[31m [Go into Aircrack-ng Menu]\E[1;31m % "
echo -e "\e[31m%%%[5] \e[31mPassword-Cracking \e[31m [Go into Hashcat Menu]\E[1;31m % "
echo -e "\e[31m%%%[6] \e[31mDDOS \e[31m [Go into Goldeneye Menu]\E[1;31m % "
echo -e "% % "
echo -e "\e[31m%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%\e[31m% "
echo -e "\e[31mOption:"
tput sgr0
read options
case "$options" in
# Note variable is quoted.
"x" | "x" )
# Accept upper or lowercase input.
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mInstall Menu \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
PS3='Enter your choice 7=Quit: '
options=("Install Nmap"
"Install Metasploit"
"Install Sqlmap"
"Install Aircrack-ng"
"Install Hashcat"
"Install Goldeneye"
"Quit")
select opt in "${options[@]}"
do
case $opt in
"Install Nmap")
sudo apt-get install nmap
;;
"Install Metasploit")
sudo apt-get install msfconsole
;;
"Install Sqlmap")
sudo apt-get install sqlmap
;;
"Install Aircrack-ng")
sudo apt-get install aircrack-ng
;;
"Install Hashcat")
sudo apt-get install hashcat
;;
"Install Goldeneye")
sudo apt-get install goldeneye
;;
"Quit")
echo "Good Bye" && break
;;
*) echo invalid option;;
esac
done
;;
"1" | "1" )
# Accept upper or lowercase input.
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mNmap Menu \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
PS3='Enter your choice 8=Quit: '
options=("Nmap all Options"
"Scan all Ports"
"Scan specific Ports"
"Scan for Vulnerabilities"
"Search for Devices"
"Show Traceroute"
"Scan for Service/Version"
"Quit")
select opt in "${options[@]}"
do
case $opt in
"Nmap all Options")
nmap
;;
"Scan all Ports")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'IP/URL: ' uservar
nmap $uservar
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Scan specific Ports")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'IP/URL: ' uservar; read -p 'PORT: ' userport
nmap $uservar -p$userport
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Scan for Vulnerabilities")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'IP/URL: ' uservar
nmap --script vuln $uservar
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Search for Devices")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'IP: ' uservar
nmap -T5 $uservar/24
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Show Traceroute")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'IP/URL: ' uservar
sudo nmap -sn -Pn --traceroute $uservar
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Scan for Service/Version")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'IP/URL: ' uservar
nmap -sV $uservar
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Quit")
echo "Good Bye" && break
;;
*) echo invalid option;;
esac
done
;;
"2" | "2" )
# Accept upper or lowercase input.
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStarting Metasploit \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
msfconsole
use exploit/multi/handler
;;
"3" | "3" )
# Accept upper or lowercase input.
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mSqlmap Menu \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
PS3='Enter your choice 11=Quit: '
options=( "Sqlmap all Options"
"Show User and Password"
"Show Database"
"Show Tables"
"Show Columns"
"Dump Files"
"Dump whole Database"
"Level (1-5) and Risk (1-3)"
"Privileges"
"Sql-Shell"
"Quit")
select opt in "${options[@]}"
do
case $opt in
"Sqlmap all Options")
sqlmap -hh
;;
"Show User and Password")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'URL: ' uservar
sqlmap -u $uservar --threads 10 --users --passwords
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Show Database")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'URL: ' uservar
sqlmap -u $uservar --threads 10 --dbs
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Show Tables")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'URL: ' uservar; read -p 'Database: ' userport
sqlmap -u $uservar -D $userport --threads 10 --tables
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Show Columns")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'URL: ' uservar; read -p 'Database: ' userport; read -p 'Tables: ' userid
sqlmap -u $uservar -D $userport -T $userid --threads 10 --columns
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Dump Files")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'URL: ' uservar; read -p 'Database: ' userport; read -p 'Tables: ' userid; read -p 'Columns: ' usercol
sqlmap -u $uservar -D $userport -T $userid -C $usercol --threads 10 --dump
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Dump whole Database")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'URL: ' uservar; read -p 'Database to dump: ' userport
sqlmap -u $uservar -D $userport --threads 10 --dump-all
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Level (1-5) and Risk (1-3)")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'URL: ' uservar; read -p 'Level (1-5): ' userport; read -p 'Risk (1-3): ' userid
sqlmap -u $uservar -threads 10 --level $userport --risk $userid
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Privileges")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'URL: ' uservar
sqlmap -u $uservar --threads 10 --privileges
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Sql-Shell")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart scanning \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'URL: ' uservar
sqlmap -u $uservar --sql-shell
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished scanned \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Quit")
echo "Good Bye" && break
;;
*) echo invalid option;;
esac
done
;;
"4" | "4" )
# Accept upper or lowercase input.
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mAircrack-ng Menu \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
PS3='Enter your choice 11=Quit: '
options=("Aircrack-ng all Options"
"Iwconfig"
"Start Airmon-ng"
"Iwconfig"
"Start Airodump-ng"
"Airodump-ng Options"
"Start Aireplay-ng"
"Stop Airmon-ng"
"Iwconfig"
"Crack with Aircrack-ng"
"Quit")
select opt in "${options[@]}"
do
case $opt in
"Aircrack-ng all Options")
aircrack-ng
;;
"Iwconfig")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
iwconfig
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Start Airmon-ng")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'INTERFACE: ' uservar
sudo airmon-ng start $uservar
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Iwconfig")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
iwconfig
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Start Airodump-ng")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
sudo airodump-ng wlp2s0mon
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Airodump-ng Options")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'CHANNEL: ' uservar; read -p 'FILE-NAME: ' userport; read -p 'BSSID: ' userid
sudo airodump-ng -c $uservar -w $userport -d $userid wlp2s0mon
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Start Aireplay-ng")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'BSSID: ' uservar; read -p 'STATION: ' userport
sudo aireplay-ng --deauth 0 -a $uservar -c $userport wlp2s0mon
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Stop Airmon-ng")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
sudo airmon-ng stop wlp2s0mon
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Iwconfig")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
iwconfig
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Crack with Aircrack-ng")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'FILE-NAME: ' uservar; read -p 'DIRECTORY: ' userport
sudo aircrack-ng $uservar -w $userport
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Quit")
echo "Good Bye" && break
;;
*) echo invalid option;;
esac
done
;;
"5" | "5" )
# Accept upper or lowercase input.
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStarting Hashcat \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
hashcat --help
;;
"6" | "6" )
# Accept upper or lowercase input.
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mGoldeneye Menu \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
PS3='Enter your choice 3=Quit: '
options=("Goldeneye all Options"
"Perform a DDOS"
"Quit")
select opt in "${options[@]}"
do
case $opt in
"Goldeneye all Options")
goldeneye
;;
"Perform a DDOS")
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mStart \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
read -p 'URL: ' userurl; read -p 'Workers (default: 10): ' uservar; read -p 'Sockets (default: 500): ' userport; read -p 'Method get/post/random (default: get): ' userid
goldeneye $userurl -w $uservar -s $userport -m $userid
echo -e "\E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! \e[97mFinished \E[1;31m!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!"
;;
"Quit")
echo "Good Bye" && break
;;
*) echo invalid option;;
esac
done
;;
* )
# Default option.
#
echo
echo "Invalid Option."
;;
esac
tput sgr0 # Reset colors to "normal."
echo
exit 0