-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathscanner.sh
74 lines (62 loc) · 2.14 KB
/
scanner.sh
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
#!/usr/bin/env bash
echo "
╔──────────────────────────────╗
| ☠ Create by Break_LOck ☠ |
| V1.0.2 |
| Port Scanner |
╚──────────────────────────────╝
"
echo "system: " ; cat /etc/*-release | head -n1
echo "User: $USER"
echo ""
echo -e " https://github.com/Br3akLock ${NC}"
echo -e " [!] This tool must be run as ROOT [!]${NC}"
echo ""
echo -e "select an option : "
echo ""
echo -e " [1] Nmap "
echo -e " [2] Nikto "
echo -e " [3] Hydra (SSH) "
echo -e " [4] Hydra (FTP) "
echo -e " [5] SqlMap (Avançado) "
echo -e " [6] SqlMap (Space avançado) "
echo -e " [99] Exit "
echo ""
read -p "root@$USER~# " vuln
if [[ "$vuln" -eq "1" ]]; then
echo "Enter the ip you want to scan"
read -p "IP~# " ip
nmap -sC -sV -Pn -T4 $ip
elif [[ "$vuln" -eq "2" ]]; then
echo "Enter the website you want to scan"
read -p "IP~# " ip
nikto -h $ip -C all
elif [[ "$vuln" -eq "3" ]]; then
echo "Type the ip"
read -p "IP~# " ip
echo "Enter user"
read -p "User~# " user
echo "Enter the path to a Wordlist"
read -p "WordList~# " word
hydra -l $user -P $word $ip -t 4 ssh
elif [[ "$vuln" -eq "4" ]]; then
echo "Type the ip"
read -p "IP~# " ip
echo "Enter user"
read -p "User~# " user
echo "Enter the path to a Wordlist"
read -p "WordList~# " word
hydra -l $user -P $word ftp://$ip
elif [[ "$vuln" -eq "5" ]]; then
echo "Enter the website you want to scan"
read -p "IP~# " ip
sqlmap -u $ip --threads 10 --no-cast --risk 3 --level 3 --random-agent --forms --dbs --batch
elif [[ "$vuln" -eq "6" ]]; then
echo "Enter the website you want to scan"
read -p "IP~# " ip
sqlmap -u $ip --random-agent --skip-waf --batch -v3 --dbms=mysql --test-filter=generic --level 3 --risk 3 --string --tamper=space2comment --dbs
elif [[ "$vuln" -eq "99" ]]; then
echo "leaving the tool"
else
echo "Error: Option not found"
fi