Advertisement
bendas

Untitled

May 4th, 2025
306
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 0.87 KB | None | 0 0
  1. #!/bin/bash
  2. echo "Please enter the target IP Address"
  3. read target
  4. users="root,kali,admin,msfadmin"
  5. while true; do
  6. echo "Please choose a number"
  7. echo "1) List shared folders"
  8. echo "2) Checks anonymous ftp login"
  9. echo "3) Check login via SSH"
  10. echo "4) Secret Key!! DONT SELECT"
  11. echo "5) Exit"
  12. read choose
  13. case $choose in
  14. 1)
  15. smbclient -L //$target// -N
  16. ;;
  17. 2)
  18. nmap -p 21 --script ftp-anon $target | grep "Anonymous FTP login allowed"
  19. if [ $? -eq 0 ]; then
  20. echo "Anonymous user allowed"
  21.     else
  22. echo "Anonymous user isn't allowed"
  23. fi
  24. ;;
  25. 3)
  26. echo -e "root\nkali\nadmin\nmsfadmin" > users_check.txt
  27. msfconsole -q -x "use auxiliary/scanner/ssh/ssh_enumusers; set RHOSTS 192.168.24.131; set USER_FILE users_check.txt; run; exit"
  28. ;;
  29. 4)
  30. echo -e "It's a secret key, can you guess what? \e[32mQWRvbmlzIEdheQo=\e[0m"
  31. exit
  32. ;;
  33. 5)
  34. exit
  35. ;;
  36. *)
  37. echo "Invalid"
  38. ;;
  39. esac
  40. done
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement