-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathhelptool.py
164 lines (130 loc) · 4.08 KB
/
helptool.py
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
class HelpTool():
def __init__(self):
self.tools = """
1) Port scan
2) Directory search
3) SSH Login
4) SSH Brute Force
5) Search exploit
6) View Exif data
7) Enum4linux (Get info about target)
8) Hping3 (Dos - DDos)
9) Ssh2john (Convert ssh hash to john hash)
10) John (Crack hash)
11) rlwrap (For better terminal)
12) Python shell/bash
13) Linpeas (Privilege escalation)
14) gtfobins (Documentary for privilege escalation)
15) Searchsploit (Search exploit)
16) smbmap -H 1.2.3.4 (List share folders)
17) smbget (Download file from smb server)
18) arp-scan -l (List devices in network)
99) Exit
"""
self.portScan = """
Port scan tools: nmap
nmap usage: nmap <paramaters> <website address or ip address> | nmap -sS -sV 127.0.0.1
"""
self.directorySearch = """
Directory search tools: dirb, gobuster, dirsearcher (https://github.com/Lessyzz/Directory-Searcher)
dirb usage: dirb <ip address> <wordlist> | dirb http://127.0.0.1/ /usr/share/wordlists/dirb/common.txt
gobuster usage: gobuster -e -u http://127.0.0.1/ -w /usr/share/wordlists/dirb/common.txt
dirsearcher usage: dirsearcher.py -u <url> -t <threads> -w <wordlist>
"""
self.sshLogin = """
SSH Login tools: ssh
ssh usage: ssh <Username>@<Server IP> | ssh [email protected]
"""
self.sshBruteForce = """
SSH Burte force tools: Hydra
hydra usage: hydra -l <username> -P <path to wordlist> <IP> ssh | hydra -l admin -P wordlist.txt 127.0.0.1 ssh
"""
self.searchExploit = """
Search exploit tools: searchsploit
searchsploit usage: searchsploit apache 2.4.49
Also you need to update searchsploit, for update > searchsploit -u
"""
self.viewExifData = """
Exif data viewer tools: exiftool, strings
exiftool usage: exiftool image.png
strings usage: string image.png
"""
self.enum4linux = """
enum4linux usage: enum4linux -a 127.0.0.1
"""
self.hping3 = """
hping3 usage: hping3 -S --flood -V 127.0.0.1
Another dos - ddos tools: Slowloris, Hulk, HOIC, LOIC, Tor's Hammer
"""
self.ssh2john = """
ssh2john usage: ssh2john id_rsa > hash.txt
"""
self.john = """
john --wordlist=/usr/share/wordlists/rockyou.txt hash.txt
"""
self.rlwrap = """
rlwrap nc -lnvp 4444
"""
self.pythonsell = """
python -c 'import pty; pty.spawn("/bin/bash")'
"""
self.linpeas = """
linpeas.sh
"""
self.searchExploit = """
searchsploit apache 2.4.49
"""
self.smbmap = """
smbmap -H 1.2.3.4
"""
self.smbget = """
smbget -R smb://10.20.30.40/sambashare -a
"""
self.arpscan = """
arp-scan -l
"""
self.run()
def getInput(self):
number = input("> ")
match number:
case "1":
print(self.portScan)
case "2":
print(self.directorySearch)
case "3":
print(self.sshLogin)
case "4":
print(self.sshBruteForce)
case "5":
print(self.searchExploit)
case "6":
print(self.viewExifData)
case "7":
print(self.enum4linux)
case "8":
print(self.hping3)
case "9":
print(self.ssh2john)
case "10":
print(self.john)
case "11":
print(self.rlwrap)
case "12":
print(self.pythonsell)
case "13":
print(self.linpeas)
case "15":
print(self.searchExploit)
case "16":
print(self.smbmap)
case "17":
print(self.smbget)
case "18":
print(self.arpscan)
case "99":
exit()
def run(self):
while True:
print(self.tools)
self.getInput()
HelpToolRun = HelpTool()