Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- #!/bin/bash
- echo "Please enter the target IP Address"
- read target
- users="root,kali,admin,msfadmin"
- while true; do
- echo "Please choose a number"
- echo "1) List shared folders"
- echo "2) Checks anonymous ftp login"
- echo "3) Check login via SSH"
- echo "4) Secret Key!! DONT SELECT"
- echo "5) Exit"
- read choose
- case $choose in
- 1)
- smbclient -L //$target// -N
- ;;
- 2)
- nmap -p 21 --script ftp-anon $target | grep "Anonymous FTP login allowed"
- if [ $? -eq 0 ]; then
- echo "Anonymous user allowed"
- else
- echo "Anonymous user isn't allowed"
- fi
- ;;
- 3)
- echo -e "root\nkali\nadmin\nmsfadmin" > users_check.txt
- msfconsole -q -x "use auxiliary/scanner/ssh/ssh_enumusers; set RHOSTS 192.168.24.131; set USER_FILE users_check.txt; run; exit"
- ;;
- 4)
- echo -e "It's a secret key, can you guess what? \e[32mQWRvbmlzIEdheQo=\e[0m"
- exit
- ;;
- 5)
- exit
- ;;
- *)
- echo "Invalid"
- ;;
- esac
- done
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement