Skip to content

Commit

Permalink
Merge pull request #2 from B3EF/ne-CI-fix
Browse files Browse the repository at this point in the history
infogather CI fixed
  • Loading branch information
huntr.dev | the place to protect open source committed May 5, 2021
2 parents d827dc5 + 4c01912 commit cf46e00
Showing 1 changed file with 31 additions and 30 deletions.
61 changes: 31 additions & 30 deletions lockdoors/infogathering.py
Expand Up @@ -2,6 +2,7 @@
import sys
from lockdoors import main
from lockdoors import shrts
from lockdoors import sanitize
from pathlib import Path
from datetime import datetime
#VAR
Expand All @@ -17,7 +18,7 @@ def infgathsh():
os.system(" find " + shrts.getinstalldir() + "/INFO-GATH/CHEATSHEETS/ -type f")
print("\033[90m")
shrts.okinf()
###TOOLS :
###TOOLS :
def dirsearch():
tool_dir = "/INFO-GATH/Tools/dirsearch"
dirsearch.title = "DirSearch : Web path scanner "
Expand All @@ -27,8 +28,8 @@ def dirsearch():
shrts.prilogspc()
print("\033[92m " + dirsearch.title + "\033[90m")
shrts.spc()
choice = input("Select a Target : ")
extchoice = input("Select an extention (php,asp,aspx ..) : ")
choice = sanitize.bash_escape_restrictor(input("Select a Target : "))
extchoice = sanitize.bash_escape_restrictor(input("Select an extention (php,asp,aspx ..) : "))
shrts.spc()
print("Cheatsheets that can help you with this :")
shrts.spc()
Expand Down Expand Up @@ -61,13 +62,13 @@ def brut3k1t():
shrts.prilogspc()
print("\033[92m " + brut3k1t.title + "\033[90m")
shrts.spc()
service = input("Select a service (ssh,smtp,xmpp,facebook,instagram,twitter,md5):")
user = input("Choose a user : ")
address = input("Enter an address : ")
service = sanitize.bash_escape_restrictor(input("Select a service (ssh,smtp,xmpp,facebook,instagram,twitter,md5):"))
user = sanitize.bash_escape_restrictor(input("Choose a user : "))
address = sanitize.bash_escape_restrictor(input("Enter an address : "))
shrts.spc()
print(" \033[92m Check files on " + shrts.getinstalldir() + "/PASSWORD/wordlists/\033[90m")
shrts.spc()
wordlist = input("Select the wordlist file : ")
wordlist = sanitize.bash_escape_restrictor(input("Select the wordlist file : "))
shrts.prilogspc()
os.system("brut3k1t -s" + service + " -a " + address + " -u " + user + " -w " + wordlist)
shrts.okinf()
Expand Down Expand Up @@ -97,11 +98,11 @@ def gobuster():
shrts.prilogspc()
print("\033[92m " + gobuster.title + "\033[90m")
shrts.spc()
choice = input("Select a Target : ")
choice = sanitize.bash_escape_restrictor(input("Select a Target : "))
shrts.spc()
print(" \033[92m Check files on " + shrts.getinstalldir() + "/PASSWORD/wordlists/\033[90m")
shrts.spc()
wordlist = input("Select the wordlist file : ")
wordlist = sanitize.bash_escape_restrictor(input("Select the wordlist file : "))
shrts.prilogspc()
os.system(shrts.getinstalldir() + tool_dir + "/gobuster dir -u " + choice + " -w " + wordlist)
shrts.okinf()
Expand Down Expand Up @@ -134,9 +135,9 @@ def enyx():
shrts.prilogspc()
print("\033[92m " + enyx.title + "\033[90m")
shrts.spc()
snmpversion = input("Whats the snmp Version (1 or 2c) : ")
communitystring = input("Whats the Community string (public or private) : ")
ipad = input("Whats the IP : ")
snmpversion = sanitize.bash_escape_restrictor(input("Whats the snmp Version (1 or 2c) : "))
communitystring = sanitize.bash_escape_restrictor(input("Whats the Community string (public or private) : "))
ipad = sanitize.bash_escape_restrictor(input("Whats the IP : "))
shrts.prilogspc()
os.system("python2 " + shrts.getinstalldir() + tool_dir + "/enyx.py " + snmpversion + " " + communitystring + " " + ipad)
shrts.okinf()
Expand Down Expand Up @@ -223,7 +224,7 @@ def Sublist3r():
shrts.prilogspc()
print("\033[92m " + Sublist3r.title + "\033[90m")
shrts.spc()
domaine = input("Select a Target: ")
domaine = sanitize.bash_escape_restrictor(input("Select a Target: "))
shrts.spc()
print("\033[92mCheatsheets that can help you with this :")
shrts.spc()
Expand All @@ -234,9 +235,9 @@ def Sublist3r():
shrts.pop()
bruteforce = input("Enable the subbrute bruteforce module ? (Y/N) : ")
verbose = input("Enable the verbose mode and display results in realtime ? (Y/N) : ")
ports = input("Specify tcp ports for subdomains finding : ")
threads = input("Number of threads to use for subbrute bruteforce ? : ")
engines = input("Specify a comma-separated list of search engines : ")
ports = sanitize.bash_escape_restrictor(input("Specify tcp ports for subdomains finding : "))
threads = sanitize.bash_escape_restrictor(input("Number of threads to use for subbrute bruteforce ? : "))
engines = sanitize.bash_escape_restrictor(input("Specify a comma-separated list of search engines : "))
if not domaine:
domaine = ""
else:
Expand Down Expand Up @@ -292,7 +293,7 @@ def wafw00f():
shrts.prilogspc()
print("\033[92m " + wafw00f.title + "\033[90m")
shrts.spc()
domaine = input("Select a Target: ")
domaine = sanitize.bash_escape_restrictor(input("Select a Target: "))
shrts.prilogspc()
os.system("wafw00f " + domaine)
shrts.okinf()
Expand Down Expand Up @@ -321,7 +322,7 @@ def sherlock():
shrts.prilogspc()
print("\033[92m " + sherlock.title + "\033[90m")
shrts.spc()
target = input("Enter the target username : ")
target = sanitize.bash_escape_restrictor(input("Enter the target username : "))
shrts.prilogspc()
os.system("python " + shrts.getinstalldir() + tool_dir + "/sherlock.py " + target)
shrts.okinf()
Expand Down Expand Up @@ -353,10 +354,10 @@ def snmpwn():
shrts.prilogspc()
print("\033[92m " + snmpwn.title + "\033[90m")
shrts.spc()
hosts = input("Enter the targets hosts file : ")
users = input("List of users you want to try : ")
passlist = input("Password list for attacks : ")
enclist = input("Encryption Password List for AuthPriv types : ")
hosts = sanitize.bash_escape_restrictor(input("Enter the targets hosts file : "))
users = sanitize.bash_escape_restrictor(input("List of users you want to try : "))
passlist = sanitize.bash_escape_restrictor(input("Password list for attacks : "))
enclist = sanitize.bash_escape_restrictor(input("Encryption Password List for AuthPriv types : "))
hosts = "--hosts " + hosts
users = "--users " + users
passlist = "--passlist " + passlist
Expand Down Expand Up @@ -396,7 +397,7 @@ def Striker():
shrts.prilogspc()
print("\033[92m " + Striker.title + "\033[90m")
shrts.spc()
target = input("Select a Target: ")
target = sanitize.bash_escape_restrictor(input("Select a Target: "))
shrts.spc()
print("\033[92mCheatsheets that can help you with this :")
shrts.spc()
Expand Down Expand Up @@ -435,7 +436,7 @@ def theHarvester():
shrts.prilogspc()
print("\033[92m " + theHarvester.title + "\033[90m")
shrts.spc()
target = input("Select a Target : ")
target = sanitize.bash_escape_restrictor(input("Select a Target : "))
shrts.spc()
print("Cheatsheets that can help you with this :")
shrts.spc()
Expand All @@ -451,7 +452,7 @@ def theHarvester():
threatcrowd, trello, twitter, vhost, virustotal, yahoo
""")
shrts.spc()
source = input("Select a Soruce (Ex : bing,google,baidu) : ")
source = sanitize.bash_escape_restrictor(input("Select a Soruce (Ex : bing,google,baidu) : "))
shrts.prilogspc()
os.system("theHarvester" + target + " -l 500 -b " + source)
shrts.okinf()
Expand Down Expand Up @@ -482,7 +483,7 @@ def URLextractor():
shrts.prilogspc()
print("\033[92m " + URLextractor.title + "\033[90m")
shrts.spc()
target = input("Select a Target : ")
target = sanitize.bash_escape_restrictor(input("Select a Target : "))
shrts.prilogspc()
os.system(shrts.getinstalldir() + tool_dir + "/extractor.sh "+ target)
shrts.okinf()
Expand Down Expand Up @@ -511,7 +512,7 @@ def denumerator():
shrts.prilogspc()
print("\033[92m " + denumerator.title + "\033[90m")
shrts.spc()
targetlist = input("Enter the Targets list: ")
targetlist = sanitize.bash_escape_restrictor(input("Enter the Targets list: "))
shrts.prilogspc()
os.system("denumerator -f " + targetlist + " -t 10")
shrts.okinf()
Expand Down Expand Up @@ -539,7 +540,7 @@ def nmap():
shrts.prilogspc()
print("\033[92m " + nmap.title + "\033[90m")
shrts.spc()
target = input("Select a Target : ")
target = sanitize.bash_escape_restrictor(input("Select a Target : "))
shrts.spc()
print("Cheatsheets that can help you with this :")
shrts.spc()
Expand Down Expand Up @@ -603,7 +604,7 @@ def Raccoon():
shrts.prilogspc()
print("\033[92m " + Raccoon.title + "\033[90m")
shrts.spc()
target = sanitize.bash_escape_restrictor(input("Select a Target (use 'dnsrecon --help' for more options) : ")
target = sanitize.bash_escape_restrictor(input("Select a Target (use 'raccoon --help' for more options) : ")
shrts.spc()
print("\033[92mCheatsheets that can help you with this :")
shrts.spc()
Expand Down Expand Up @@ -642,7 +643,7 @@ def dnsrecon():
shrts.prilogspc()
print("\033[92m " + dnsrecon.title + "\033[90m")
shrts.spc()
target = input("Select a Target (use 'dnsrecon --help' for more options) : ")
target = sanitize.bash_escape_restrictor(input("Select a Target (use 'dnsrecon --help' for more options) : "))
shrts.spc()
print("\033[92mCheatsheets that can help you with this :")
shrts.spc()
Expand Down

0 comments on commit cf46e00

Please sign in to comment.