-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathlazynap.sh
66 lines (64 loc) · 2.59 KB
/
lazynap.sh
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
#!/bin/bash
#A BASH Script for Nmap
#Developed By 5hu8h4m
#Visit:http://pentestguy.in
echo "------------------------------------------------------------"
echo ""
echo "██╗ █████╗ ███████╗██╗ ██╗███╗ ██╗ █████╗ ██████╗"
echo "██║ ██╔══██╗╚══███╔╝╚██╗ ██╔╝████╗ ██║██╔══██╗██╔══██╗"
echo "██║ ███████║ ███╔╝ ╚████╔╝ ██╔██╗ ██║███████║██████╔╝"
echo "██║ ██╔══██║ ███╔╝ ╚██╔╝ ██║╚██╗██║██╔══██║██╔═══╝ "
echo "███████╗██║ ██║███████╗ ██║ ██║ ╚████║██║ ██║██║ "
echo "╚══════╝╚═╝ ╚═╝╚══════╝ ╚═╝ ╚═╝ ╚═══╝╚═╝ ╚═╝╚═╝ "
echo " "
echo " A BASH Script for Nmap "
echo " Developed By 5hu8h4m "
echo " Visit:http://pentestguy.in "
echo ""
echo "-----------------------------------------------------------"
if [ ! -d output ]; then
mkdir output
fi
read -p "Enter Target IP/Domain (Single IP/Domain, Range of IP):" ip;
if [ $(dpkg-query -W -f='${Status}' nmap 2>/dev/null | grep -c "ok installed") -eq 0 ];
then
sudo apt-get install nmap;
fi
while true; do
echo "1.Normal Scan"
echo "2.Aggresstive Scan"
echo "3.Fast Scan"
echo "4.Include All ports"
echo "5.Detect Version"
echo "6.Detect OS"
echo "7.Open Ports Only"
echo "8.FTP Brute-Force"
echo "9.Http-Enumeration"
echo "10.SMB Brute-Force"
read -p " Choose Option:" option
case $option in
1) nmap -Pn $ip -oA output/normal_$ip | grep -v nmap
;;
2) nmap -A $ip -oA output/agressive_$ip | grep -v nmap
;;
3) nmap -F $ip -oA output/fast_$ip | grep -v nmap
;;
4) nmap -p- $ip -oA output/allport_$ip | grep -v nmap
;;
5) nmap -sV $ip -oA output/version_$ip | grep -v nmap
;;
6) nmap -O $ip -oA output/os_$ip | grep -v nmap
;;
7) nmap --open $ip -oA output/openport_$ip | grep -v nmap
;;
8) nmap -p 21 --script ftp-brute.nse $ip -oA output/ftp_$ip | grep -v nmap
;;
9) nmap --script http-enum $ip -oA output/http-enu_$ip | grep -v nmap
;;
10) nmap -sV -p 445 --script smb-brute $ip -oA output/smb_$ip | grep -v nmap
;;
"q") echo "Phir Milenge :)"
break
;;
esac
done