NullArray / AutoSploit

Automated Mass Exploiter
GNU General Public License v3.0
4.99k stars 1.13k forks source link

Errno 13] Permission denied: '/home/j0hng0tt1/Desktop/Tools/AutoSploit/etc/tokens' #137

Closed JohnGott1 closed 6 years ago

JohnGott1 commented 6 years ago

+] welcome to autosploit, give us a little bit while we configure [i] checking your running platform [i] checking for disabled services [-] no arguments have been parsed, defaulting to terminal session. press 99 to quit and help to get help [i] checking if there are multiple exploit files [+] attempting to load API keys Traceback (most recent call last): File "autosploit.py", line 5, in main() File "/home/j0hng0tt1/Desktop/Tools/AutoSploit/autosploit/main.py", line 84, in main loaded_tokens = load_api_keys() File "/home/j0hng0tt1/Desktop/Tools/AutoSploit/lib/settings.py", line 145, in load_api_keys os.mkdir(path) OSError: [Errno 13] Permission denied: '/home/j0hng0tt1/Desktop/Tools/AutoSploit/etc/tokens'

kimocoder commented 6 years ago

Try giving permission with "chmod +x /home/j0hng0tt1/Desktop/Tools/Autosploit/etc/tolkens"

Ekultek commented 6 years ago

@kimocoder don’t make the directory executable that’s stupid.

sudo chmod-R 0777 autosploit

JohnGott1 commented 6 years ago

Thanks guys, both i tried, still permission denied. Is it cause i run on Parrot?

Ekultek commented 6 years ago

nah, it might be something to do with the folder, run ls -l -R on autosploit's home directory and post the output

JohnGott1 commented 6 years ago

total 88 drwxr-xr-x 2 root root 4096 Apr 25 19:14 api_calls drwxrwxrwx 2 root root 4096 May 5 10:37 autosploit -rw-r--r-- 1 root root 73 Apr 25 19:14 autosploit.py -rw-r--r-- 1 root root 1842 Apr 25 19:14 CONTRIBUTING.md drwxr-xr-x 2 root root 4096 Apr 25 19:14 Docker drwxr-xr-x 5 root root 4096 Apr 25 19:14 etc -rwxr-xr-x 1 root root 1847 Apr 25 19:14 install.sh drwxr-xr-x 5 root root 4096 Apr 25 19:18 IPGeoLocation drwxr-xr-x 5 root root 4096 Apr 25 19:14 lib -rw-r--r-- 1 root root 35147 Apr 25 19:14 LICENSE -rw-r--r-- 1 root root 8551 Apr 25 19:14 README.md -rw-r--r-- 1 root root 31 Apr 25 19:14 requirements.txt

./api_calls: total 12 -rw-r--r-- 1 root root 1325 Apr 25 19:14 censys.py -rw-r--r-- 1 root root 0 Apr 25 19:14 init.py -rw-r--r-- 1 root root 1343 Apr 25 19:14 shodan.py -rw-r--r-- 1 root root 3029 Apr 25 19:14 zoomeye.py

./autosploit: total 12 -rwxrwxrwx 1 root root 0 Apr 25 19:14 init.py -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 150 May 5 10:37 init.pyc -rwxrwxrwx 1 root root 3368 Apr 25 19:14 main.py -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2843 May 5 10:37 main.pyc

./Docker: total 16 -rw-r--r-- 1 root root 223 Apr 25 19:14 database.yml -rw-r--r-- 1 root root 424 Apr 25 19:14 docker-compose.yml -rw-r--r-- 1 root root 447 Apr 25 19:14 Dockerfile -rw-r--r-- 1 root root 2530 Apr 25 19:14 README.md

./etc: total 12 drwxr-xr-x 2 root root 4096 Apr 25 19:14 json drwxr-xr-x 2 root root 4096 Apr 25 19:14 scripts drwxr-xr-x 2 root root 4096 Apr 25 19:14 text_files

./etc/json: total 16 -rw-r--r-- 1 root root 14271 Apr 25 19:14 default_modules.json

./etc/scripts: total 4 -rwxr-xr-x 1 root root 576 Apr 25 19:14 start_services.sh

./etc/text_files: total 400 -rw-r--r-- 1 root root 392591 Apr 25 19:14 agents.txt -rw-r--r-- 1 root root 1694 Apr 25 19:14 ethics.lst -rw-r--r-- 1 root root 2850 Apr 25 19:14 general -rw-r--r-- 1 root root 110 Apr 25 19:14 passes.lst -rw-r--r-- 1 root root 142 Apr 25 19:14 users.lst

./IPGeoLocation: total 60 drwxr-xr-x 2 root root 4096 Apr 25 19:18 core -rw-r--r-- 1 root root 3519 Apr 25 19:18 ipgeolocation.py -rw-r--r-- 1 root root 35142 Apr 25 19:18 LICENSE drwxr-xr-x 2 root root 4096 Apr 25 19:18 logs -rw-r--r-- 1 root root 4342 Apr 25 19:18 README.md -rw-r--r-- 1 root root 19 Apr 25 19:18 requirements.txt

./IPGeoLocation/core: total 52 -rw-r--r-- 1 root root 5955 Apr 25 19:18 FileExporter.py -rw-r--r-- 1 root root 978 Apr 25 19:18 init.py -rw-r--r-- 1 root root 12460 Apr 25 19:18 IpGeoLocationLib.py -rw-r--r-- 1 root root 4064 Apr 25 19:18 IpGeoLocation.py -rw-r--r-- 1 root root 3581 Apr 25 19:18 Logger.py -rw-r--r-- 1 root root 5536 Apr 25 19:18 Menu.py -rw-r--r-- 1 root root 1499 Apr 25 19:18 MyExceptions.py -rw-r--r-- 1 root root 3019 Apr 25 19:18 Utils.py

./IPGeoLocation/logs: total 0

./lib: total 44 -rw-r--r-- 1 root root 4996 Apr 25 19:14 banner.py drwxr-xr-x 2 root root 4096 Apr 25 19:14 cmdline -rw-r--r-- 1 root root 51 Apr 25 19:14 errors.py drwxr-xr-x 2 root root 4096 Apr 25 19:14 exploitation -rw-r--r-- 1 root root 0 Apr 25 19:14 init.py -rw-r--r-- 1 root root 2418 Apr 25 19:14 jsonize.py -rw-r--r-- 1 root root 649 Apr 25 19:14 output.py -rw-r--r-- 1 root root 8298 Apr 25 19:14 settings.py drwxr-xr-x 2 root root 4096 Apr 25 19:14 term

./lib/cmdline: total 12 -rw-r--r-- 1 root root 8843 Apr 25 19:14 cmd.py -rw-r--r-- 1 root root 0 Apr 25 19:14 init.py

./lib/exploitation: total 8 -rw-r--r-- 1 root root 5779 Apr 25 19:14 exploiter.py -rw-r--r-- 1 root root 0 Apr 25 19:14 init.py

./lib/term: total 16 -rw-r--r-- 1 root root 0 Apr 25 19:14 init.py -rw-r--r-- 1 root root 13425 Apr 25 19:14 terminal.py

Ekultek commented 6 years ago
sudo -s << EOF
cd ..
chown -R :20 autosploit
ls -l -R
EOF

Post output

JohnGott1 commented 6 years ago

┌─[✗]─[j0hng0tt1@parrot]─[~/Desktop/Tools/AutoSploit] └──╼ $sudo -s << EOF

cd .. chown -R :20 autosploit ls -l -R EOF chown: cannot access 'autosploit': No such file or directory .: total 21008 drwxr-xr-x 10 root root 4096 Apr 25 19:18 AutoSploit drwxr-xr-x 3 j0hng0tt1 j0hng0tt1 4096 May 1 20:59 MS17-010-EternalBlue-WinXP-Win10 -rwxr-xr-x 1 j0hng0tt1 j0hng0tt1 16117632 Jul 15 2017 ngrok -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 5363700 Apr 25 11:17 ngrok-stable-linux-amd64.zip drwxr-xr-x 7 root root 4096 Apr 29 17:07 social-engineer-toolkit drwxr-xr-x 6 j0hng0tt1 j0hng0tt1 4096 Apr 24 15:02 SocialFish drwxr-xr-x 3 j0hng0tt1 j0hng0tt1 4096 Apr 25 12:43 torghost drwxr-xr-x 5 root root 4096 May 5 09:35 V3n0M-Scanner drwxr-xr-x 5 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 xerosploit

./AutoSploit: total 88 drwxr-xr-x 2 root root 4096 Apr 25 19:14 api_calls drwxrwxrwx 2 root root 4096 May 5 10:37 autosploit -rw-r--r-- 1 root root 73 Apr 25 19:14 autosploit.py -rw-r--r-- 1 root root 1842 Apr 25 19:14 CONTRIBUTING.md drwxr-xr-x 2 root root 4096 Apr 25 19:14 Docker drwxr-xr-x 5 root root 4096 Apr 25 19:14 etc -rwxr-xr-x 1 root root 1847 Apr 25 19:14 install.sh drwxr-xr-x 5 root root 4096 Apr 25 19:18 IPGeoLocation drwxr-xr-x 5 root root 4096 Apr 25 19:14 lib -rw-r--r-- 1 root root 35147 Apr 25 19:14 LICENSE -rw-r--r-- 1 root root 8551 Apr 25 19:14 README.md -rw-r--r-- 1 root root 31 Apr 25 19:14 requirements.txt

./AutoSploit/api_calls: total 12 -rw-r--r-- 1 root root 1325 Apr 25 19:14 censys.py -rw-r--r-- 1 root root 0 Apr 25 19:14 init.py -rw-r--r-- 1 root root 1343 Apr 25 19:14 shodan.py -rw-r--r-- 1 root root 3029 Apr 25 19:14 zoomeye.py

./AutoSploit/autosploit: total 12 -rwxrwxrwx 1 root root 0 Apr 25 19:14 init.py -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 150 May 5 10:37 init.pyc -rwxrwxrwx 1 root root 3368 Apr 25 19:14 main.py -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2843 May 5 10:37 main.pyc

./AutoSploit/Docker: total 16 -rw-r--r-- 1 root root 223 Apr 25 19:14 database.yml -rw-r--r-- 1 root root 424 Apr 25 19:14 docker-compose.yml -rw-r--r-- 1 root root 447 Apr 25 19:14 Dockerfile -rw-r--r-- 1 root root 2530 Apr 25 19:14 README.md

./AutoSploit/etc: total 12 drwxr-xr-x 2 root root 4096 Apr 25 19:14 json drwxr-xr-x 2 root root 4096 Apr 25 19:14 scripts drwxr-xr-x 2 root root 4096 Apr 25 19:14 text_files

./AutoSploit/etc/json: total 16 -rw-r--r-- 1 root root 14271 Apr 25 19:14 default_modules.json

./AutoSploit/etc/scripts: total 4 -rwxr-xr-x 1 root root 576 Apr 25 19:14 start_services.sh

./AutoSploit/etc/text_files: total 400 -rw-r--r-- 1 root root 392591 Apr 25 19:14 agents.txt -rw-r--r-- 1 root root 1694 Apr 25 19:14 ethics.lst -rw-r--r-- 1 root root 2850 Apr 25 19:14 general -rw-r--r-- 1 root root 110 Apr 25 19:14 passes.lst -rw-r--r-- 1 root root 142 Apr 25 19:14 users.lst

./AutoSploit/IPGeoLocation: total 60 drwxr-xr-x 2 root root 4096 Apr 25 19:18 core -rw-r--r-- 1 root root 3519 Apr 25 19:18 ipgeolocation.py -rw-r--r-- 1 root root 35142 Apr 25 19:18 LICENSE drwxr-xr-x 2 root root 4096 Apr 25 19:18 logs -rw-r--r-- 1 root root 4342 Apr 25 19:18 README.md -rw-r--r-- 1 root root 19 Apr 25 19:18 requirements.txt

./AutoSploit/IPGeoLocation/core: total 52 -rw-r--r-- 1 root root 5955 Apr 25 19:18 FileExporter.py -rw-r--r-- 1 root root 978 Apr 25 19:18 init.py -rw-r--r-- 1 root root 12460 Apr 25 19:18 IpGeoLocationLib.py -rw-r--r-- 1 root root 4064 Apr 25 19:18 IpGeoLocation.py -rw-r--r-- 1 root root 3581 Apr 25 19:18 Logger.py -rw-r--r-- 1 root root 5536 Apr 25 19:18 Menu.py -rw-r--r-- 1 root root 1499 Apr 25 19:18 MyExceptions.py -rw-r--r-- 1 root root 3019 Apr 25 19:18 Utils.py

./AutoSploit/IPGeoLocation/logs: total 0

./AutoSploit/lib: total 44 -rw-r--r-- 1 root root 4996 Apr 25 19:14 banner.py drwxr-xr-x 2 root root 4096 Apr 25 19:14 cmdline -rw-r--r-- 1 root root 51 Apr 25 19:14 errors.py drwxr-xr-x 2 root root 4096 Apr 25 19:14 exploitation -rw-r--r-- 1 root root 0 Apr 25 19:14 init.py -rw-r--r-- 1 root root 2418 Apr 25 19:14 jsonize.py -rw-r--r-- 1 root root 649 Apr 25 19:14 output.py -rw-r--r-- 1 root root 8298 Apr 25 19:14 settings.py drwxr-xr-x 2 root root 4096 Apr 25 19:14 term

./AutoSploit/lib/cmdline: total 12 -rw-r--r-- 1 root root 8843 Apr 25 19:14 cmd.py -rw-r--r-- 1 root root 0 Apr 25 19:14 init.py

./AutoSploit/lib/exploitation: total 8 -rw-r--r-- 1 root root 5779 Apr 25 19:14 exploiter.py -rw-r--r-- 1 root root 0 Apr 25 19:14 init.py

./AutoSploit/lib/term: total 16 -rw-r--r-- 1 root root 0 Apr 25 19:14 init.py -rw-r--r-- 1 root root 13425 Apr 25 19:14 terminal.py

./MS17-010-EternalBlue-WinXP-Win10: total 48 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 39225 May 1 19:30 eternalblue.jpg -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 266 May 1 19:30 LICENSE -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1333 May 1 19:30 README.md

./social-engineer-toolkit: total 56 drwxr-xr-x 2 root root 4096 Apr 29 17:07 modules drwxr-xr-x 2 root root 4096 Apr 29 17:07 readme -rw-r--r-- 1 root root 2062 Apr 29 17:07 README.md -rw-r--r-- 1 root root 86 Apr 29 17:07 requirements.txt -rwxr-xr-x 1 root root 5093 Apr 29 17:07 seautomate -rwxr-xr-x 1 root root 2156 Apr 29 17:07 seproxy -rwxr-xr-x 1 root root 9972 Apr 29 17:07 setoolkit -rwxr-xr-x 1 root root 4793 Apr 29 17:07 setup.py -rwxr-xr-x 1 root root 995 Apr 29 17:07 seupdate drwxr-xr-x 15 root root 4096 Apr 29 17:07 src

./social-engineer-toolkit/modules: total 40 -rw-r--r-- 1 root root 4620 Apr 29 17:07 google_analytics_attack.py -rwxr-xr-x 1 root root 11056 Apr 29 17:07 ratte_module.py -rwxr-xr-x 1 root root 5704 Apr 29 17:07 ratte_only_module.py -rw-r--r-- 1 root root 153 Apr 29 17:07 readme.txt -rw-r--r-- 1 root root 467 Apr 29 17:07 test_module.example -rw-r--r-- 1 root root 443 Apr 29 17:07 test_module.readme

./social-engineer-toolkit/readme: total 1372 -rw-r--r-- 1 root root 197093 Apr 29 17:07 CHANGELOG -rw-r--r-- 1 root root 4611 Apr 29 17:07 CREDITS -rw-r--r-- 1 root root 2608 Apr 29 17:07 LICENSE -rw-r--r-- 1 root root 1161 Apr 29 17:07 RATTE_README.txt -rw-r--r-- 1 root root 1185090 Apr 29 17:07 User_Manual.pdf

./social-engineer-toolkit/src: total 52 drwxr-xr-x 2 root root 4096 Apr 29 17:07 autorun drwxr-xr-x 9 root root 4096 Apr 29 17:07 core drwxr-xr-x 4 root root 4096 Apr 29 17:07 fasttrack drwxr-xr-x 4 root root 4096 Apr 29 17:07 html -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py drwxr-xr-x 6 root root 4096 Apr 29 17:07 payloads drwxr-xr-x 3 root root 4096 Apr 29 17:07 phishing drwxr-xr-x 2 root root 4096 Apr 29 17:07 powershell drwxr-xr-x 2 root root 4096 Apr 29 17:07 qrcode drwxr-xr-x 2 root root 4096 Apr 29 17:07 sms drwxr-xr-x 3 root root 4096 Apr 29 17:07 teensy drwxr-xr-x 2 root root 4096 Apr 29 17:07 templates drwxr-xr-x 12 root root 4096 Apr 29 17:07 webattack drwxr-xr-x 2 root root 4096 Apr 29 17:07 wireless

./social-engineer-toolkit/src/autorun: total 4 -rw-r--r-- 1 root root 4063 Apr 29 17:07 autolaunch.py -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py

./social-engineer-toolkit/src/core: total 248 drwxr-xr-x 2 root root 4096 Apr 29 17:07 arp_cache -rw-r--r-- 1 root root 13949 Apr 29 17:07 config.baseline -rw-r--r-- 1 root root 8029 Apr 29 17:07 dictionaries.py -rw-r--r-- 1 root root 23823 Apr 29 17:07 fasttrack.py -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py drwxr-xr-x 2 root root 4096 Apr 29 17:07 menu -rw-r--r-- 1 root root 2278 Apr 29 17:07 module_handler.py drwxr-xr-x 3 root root 4096 Apr 29 17:07 msf_attacks drwxr-xr-x 2 root root 4096 Apr 29 17:07 patched drwxr-xr-x 2 root root 4096 Apr 29 17:07 payloadgen -rw-r--r-- 1 root root 14807 Apr 29 17:07 payloadprep.py drwxr-xr-x 3 root root 4096 Apr 29 17:07 reports -rw-r--r-- 1 root root 76480 Apr 29 17:07 setcore.py -rw-r--r-- 1 root root 59428 Apr 29 17:07 set.py -rw-r--r-- 1 root root 6 Apr 29 17:07 set.version drwxr-xr-x 2 root root 4096 Apr 29 17:07 ssl -rw-r--r-- 1 root root 5241 Apr 29 17:07 update_config.py -rw-r--r-- 1 root root 3117 Apr 29 17:07 webserver.py

./social-engineer-toolkit/src/core/arp_cache: total 8 -rwxr-xr-x 1 root root 6690 Apr 29 17:07 arp.py -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py

./social-engineer-toolkit/src/core/menu: total 24 -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 21605 Apr 29 17:07 text.py

./social-engineer-toolkit/src/core/msf_attacks: total 40 -rw-r--r-- 1 root root 13853 Apr 29 17:07 create_payload.py drwxr-xr-x 2 root root 4096 Apr 29 17:07 database -rw-r--r-- 1 root root 14940 Apr 29 17:07 form.pdf -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 544 Apr 29 17:07 msf_list.py

./social-engineer-toolkit/src/core/msf_attacks/database: total 4 -rw-r--r-- 1 root root 935 Apr 29 17:07 msf.database

./social-engineer-toolkit/src/core/patched: total 24 -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 20530 Apr 29 17:07 socket.py

./social-engineer-toolkit/src/core/payloadgen: total 44 -rw-r--r-- 1 root root 40218 Apr 29 17:07 create_payloads.py -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 2182 Apr 29 17:07 solo.py

./social-engineer-toolkit/src/core/reports: total 12 drwxr-xr-x 2 root root 4096 Apr 29 17:07 files -rw-r--r-- 1 root root 4308 Apr 29 17:07 index.html

./social-engineer-toolkit/src/core/reports/files: total 208 -rw-r--r-- 1 root root 178541 Apr 29 17:07 logo.png -rw-r--r-- 1 root root 419 Apr 29 17:07 main.png -rw-r--r-- 1 root root 7539 Apr 29 17:07 rss.png -rw-r--r-- 1 root root 9143 Apr 29 17:07 style.css -rw-r--r-- 1 root root 6946 Apr 29 17:07 tweet.png

./social-engineer-toolkit/src/core/ssl: total 8 -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 1558 Apr 29 17:07 PoC_SSL.py -rw-r--r-- 1 root root 2110 Apr 29 17:07 setssl.py

./social-engineer-toolkit/src/fasttrack: total 80 -rw-r--r-- 1 root root 2402 Apr 29 17:07 autopwn.py -rw-r--r-- 1 root root 13191 Apr 29 17:07 delldrac.py drwxr-xr-x 2 root root 4096 Apr 29 17:07 exploits -rw-r--r-- 1 root root 15 Apr 29 17:07 init.py -rw-r--r-- 1 root root 18795 Apr 29 17:07 mssql.py -rw-r--r-- 1 root root 5379 Apr 29 17:07 psexec.py -rwxr-xr-x 1 root root 16295 Apr 29 17:07 ridenum.py drwxr-xr-x 2 root root 4096 Apr 29 17:07 sccm -rw-r--r-- 1 root root 2006 Apr 29 17:07 wordlist.txt

./social-engineer-toolkit/src/fasttrack/exploits: total 40 -rw-r--r-- 1 root root 1812 Apr 29 17:07 f5.py -rw-r--r-- 1 root root 9078 Apr 29 17:07 firefox_3_6_16.py -rw-r--r-- 1 root root 15 Apr 29 17:07 init.py -rw-r--r-- 1 root root 1301 Apr 29 17:07 ms08067.py -rw-r--r-- 1 root root 1005 Apr 29 17:07 mysql_bypass.py -rw-r--r-- 1 root root 2414 Apr 29 17:07 rdpdos.py -rw-r--r-- 1 root root 4255 Apr 29 17:07 solarwinds.py

./social-engineer-toolkit/src/fasttrack/sccm: total 8 -rw-r--r-- 1 root root 15 Apr 29 17:07 init.py -rw-r--r-- 1 root root 2116 Apr 29 17:07 sccm_main.py

./social-engineer-toolkit/src/html: total 56 -rw-r--r-- 1 root root 226 Apr 29 17:07 fasttrack_http_server.py -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 4167 Apr 29 17:07 Signed_Update.jar.orig -rw-r--r-- 1 root root 30101 Apr 29 17:07 spawn.py drwxr-xr-x 7 root root 4096 Apr 29 17:07 templates drwxr-xr-x 2 root root 4096 Apr 29 17:07 unsigned -rw-r--r-- 1 root root 268 Apr 29 17:07 web_start.py

./social-engineer-toolkit/src/html/templates: total 28 drwxr-xr-x 2 root root 4096 Apr 29 17:07 facebook drwxr-xr-x 2 root root 4096 Apr 29 17:07 google -rw-r--r-- 1 root root 15 Apr 29 17:07 init.py drwxr-xr-x 2 root root 4096 Apr 29 17:07 java -rwxr-xr-x 1 root root 2500 Apr 29 17:07 template.py drwxr-xr-x 2 root root 4096 Apr 29 17:07 twitter drwxr-xr-x 2 root root 4096 Apr 29 17:07 yahoo

./social-engineer-toolkit/src/html/templates/facebook: total 20 -rw-r--r-- 1 root root 17581 Apr 29 17:07 index.template

./social-engineer-toolkit/src/html/templates/google: total 60 -rw-r--r-- 1 root root 59085 Apr 29 17:07 index.template

./social-engineer-toolkit/src/html/templates/java: total 4 -rw-r--r-- 1 root root 3771 Apr 29 17:07 index.template

./social-engineer-toolkit/src/html/templates/twitter: total 32 -rw-r--r-- 1 root root 32321 Apr 29 17:07 index.template

./social-engineer-toolkit/src/html/templates/yahoo: total 188 -rw-r--r-- 1 root root 190804 Apr 29 17:07 index.template

./social-engineer-toolkit/src/html/unsigned: total 24 -rw-r--r-- 1 root root 15 Apr 29 17:07 init.py -rw-r--r-- 1 root root 1849 Apr 29 17:07 self_sign.py -rw-r--r-- 1 root root 2788 Apr 29 17:07 unsigned.jar -rw-r--r-- 1 root root 9573 Apr 29 17:07 verified_sign.py

./social-engineer-toolkit/src/payloads: total 36 drwxr-xr-x 2 root root 4096 Apr 29 17:07 exe -rw-r--r-- 1 root root 16653 Apr 29 17:07 hex2binary.payload -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py drwxr-xr-x 2 root root 4096 Apr 29 17:07 powershell drwxr-xr-x 2 root root 4096 Apr 29 17:07 ratte drwxr-xr-x 3 root root 4096 Apr 29 17:07 set_payloads

./social-engineer-toolkit/src/payloads/exe: total 136 -rwxr-xr-x 1 root root 133120 Apr 29 17:07 shellcodeexec.binary -rw-r--r-- 1 root root 3061 Apr 29 17:07 shellcodeexec.c

./social-engineer-toolkit/src/payloads/powershell: total 20 -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 4317 Apr 29 17:07 powershell_shellcode.code -rw-r--r-- 1 root root 8565 Apr 29 17:07 prep.py

./social-engineer-toolkit/src/payloads/ratte: total 9308 -rw-r--r-- 1 root root 2824675 Apr 29 17:07 cygwin1.dll -rwxr-xr-x 1 root root 937984 Apr 29 17:07 ratte.binary -rwxr-xr-x 1 root root 1215896 Apr 29 17:07 ratteserver -rw-r--r-- 1 root root 4629535 Apr 29 17:07 ratteserver.binary

./social-engineer-toolkit/src/payloads/set_payloads: total 34868 -rw-r--r-- 1 root root 5201 Apr 29 17:07 downloader.c -rwxr-xr-x 1 root root 65 Apr 29 17:07 downloader.posix -rwxr-xr-x 1 root root 1335066 Apr 29 17:07 downloader.windows -rwxr-xr-x 1 root root 2746341 Apr 29 17:07 http_shell.binary -rw-r--r-- 1 root root 4875 Apr 29 17:07 http_shell.py -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rwxr-xr-x 1 root root 64504 Apr 29 17:07 listener.py -rwxr-xr-x 1 root root 4666509 Apr 29 17:07 multi_pyinjector.binary -rw-r--r-- 1 root root 3963 Apr 29 17:07 multi_pyinjector.py -rwxr-xr-x 1 root root 2229859 Apr 29 17:07 persistence.binary -rw-r--r-- 1 root root 3785 Apr 29 17:07 persistence.py -rw-r--r-- 1 root root 1929 Apr 29 17:07 pyinjector_args.py -rwxr-xr-x 1 root root 4668048 Apr 29 17:07 pyinjector.binary -rw-r--r-- 1 root root 361 Apr 29 17:07 readme.txt -rw-r--r-- 1 root root 3783 Apr 29 17:07 set_http_server.py -rwxr-xr-x 1 root root 4377214 Apr 29 17:07 shell.binary -rwxr-xr-x 1 root root 3883725 Apr 29 17:07 shell.linux -rwxr-xr-x 1 root root 5179555 Apr 29 17:07 shell.osx -rw-r--r-- 1 root root 49678 Apr 29 17:07 shell.py -rwxr-xr-x 1 root root 6435593 Apr 29 17:07 shell.windows drwxr-xr-x 3 root root 4096 Apr 29 17:07 uac_bypass

./social-engineer-toolkit/src/payloads/set_payloads/uac_bypass: total 652 drwxr-xr-x 5 root root 4096 Apr 29 17:07 source -rwxr-xr-x 1 root root 523776 Apr 29 17:07 x64.binary -rwxr-xr-x 1 root root 136704 Apr 29 17:07 x86.binary

./social-engineer-toolkit/src/payloads/set_payloads/uac_bypass/source: total 44 -rw-r--r-- 1 root root 5987 Apr 29 17:07 CMMN.cpp -rw-r--r-- 1 root root 3179 Apr 29 17:07 CMMN.h -rw-r--r-- 1 root root 2325 Apr 29 17:07 Redirector.cpp -rw-r--r-- 1 root root 878 Apr 29 17:07 Redirector.h -rw-r--r-- 1 root root 440 Apr 29 17:07 stdafx.h -rw-r--r-- 1 root root 314 Apr 29 17:07 targetver.h drwxr-xr-x 2 root root 4096 Apr 29 17:07 TIOR drwxr-xr-x 2 root root 4096 Apr 29 17:07 Win7Elevate drwxr-xr-x 2 root root 4096 Apr 29 17:07 Win7ElevateDll -rw-r--r-- 1 root root 3786 Apr 29 17:07 Win7Elevate.sln

./social-engineer-toolkit/src/payloads/set_payloads/uac_bypass/source/TIOR: total 40 -rw-r--r-- 1 root root 291 Apr 29 17:07 stdafx.cpp -rw-r--r-- 1 root root 341 Apr 29 17:07 stdafx.h -rw-r--r-- 1 root root 314 Apr 29 17:07 targetver.h -rw-r--r-- 1 root root 4430 Apr 29 17:07 TIOR.cpp -rw-r--r-- 1 root root 8482 Apr 29 17:07 TIOR.vcxproj -rw-r--r-- 1 root root 1456 Apr 29 17:07 TIOR.vcxproj.filters -rw-r--r-- 1 root root 143 Apr 29 17:07 TIOR.vcxproj.user

./social-engineer-toolkit/src/payloads/set_payloads/uac_bypass/source/Win7Elevate: total 104 -rw-r--r-- 1 root root 542 Apr 29 17:07 Resource.h -rw-r--r-- 1 root root 298 Apr 29 17:07 stdafx.cpp -rw-r--r-- 1 root root 1062 Apr 29 17:07 stdafx.h -rw-r--r-- 1 root root 314 Apr 29 17:07 targetver.h -rw-r--r-- 1 root root 20194 Apr 29 17:07 Win7Elevate.cpp -rw-r--r-- 1 root root 21435 Apr 29 17:07 Win7Elevate_Inject.cpp -rw-r--r-- 1 root root 311 Apr 29 17:07 Win7Elevate_Inject.h -rw-r--r-- 1 root root 2215 Apr 29 17:07 Win7Elevate.rc -rw-r--r-- 1 root root 10695 Apr 29 17:07 Win7Elevate_Utils.cpp -rw-r--r-- 1 root root 1524 Apr 29 17:07 Win7Elevate_Utils.h -rw-r--r-- 1 root root 10400 Apr 29 17:07 Win7Elevate.vcxproj -rw-r--r-- 1 root root 2112 Apr 29 17:07 Win7Elevate.vcxproj.filters -rw-r--r-- 1 root root 1222 Apr 29 17:07 Win7Elevate.vcxproj.user

./social-engineer-toolkit/src/payloads/set_payloads/uac_bypass/source/Win7ElevateDll: total 40 -rw-r--r-- 1 root root 1340 Apr 29 17:07 dllmain.cpp -rw-r--r-- 1 root root 301 Apr 29 17:07 stdafx.cpp -rw-r--r-- 1 root root 440 Apr 29 17:07 stdafx.h -rw-r--r-- 1 root root 314 Apr 29 17:07 targetver.h -rw-r--r-- 1 root root 112 Apr 29 17:07 Win7ElevateDll.cpp -rw-r--r-- 1 root root 9360 Apr 29 17:07 Win7ElevateDll.vcxproj -rw-r--r-- 1 root root 1359 Apr 29 17:07 Win7ElevateDll.vcxproj.filters -rw-r--r-- 1 root root 143 Apr 29 17:07 Win7ElevateDll.vcxproj.user

./social-engineer-toolkit/src/phishing: total 4 -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py drwxr-xr-x 3 root root 4096 Apr 29 17:07 smtp

./social-engineer-toolkit/src/phishing/smtp: total 4 drwxr-xr-x 2 root root 4096 Apr 29 17:07 client -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py

./social-engineer-toolkit/src/phishing/smtp/client: total 40 -rw-r--r-- 1 root root 1285 Apr 29 17:07 custom_template.py -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 19112 Apr 29 17:07 smtp_client.py -rw-r--r-- 1 root root 15905 Apr 29 17:07 smtp_web.py

./social-engineer-toolkit/src/powershell: total 56 -rw-r--r-- 1 root root 1802 Apr 29 17:07 bind.powershell -rw-r--r-- 1 root root 15 Apr 29 17:07 init.py -rw-r--r-- 1 root root 6107 Apr 29 17:07 powerdump.encoded -rw-r--r-- 1 root root 12939 Apr 29 17:07 powerdump.powershell -rw-r--r-- 1 root root 6320 Apr 29 17:07 powershell.py -rw-r--r-- 1 root root 1692 Apr 29 17:07 reverse.powershell -rw-r--r-- 1 root root 4282 Apr 29 17:07 shellcode_injection_expanded.powershell -rw-r--r-- 1 root root 867 Apr 29 17:07 shellcode_injection.powershell

./social-engineer-toolkit/src/qrcode: total 4 -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 665 Apr 29 17:07 qrgenerator.py

./social-engineer-toolkit/src/sms: total 12 -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 5423 Apr 29 17:07 sms.py -rw-r--r-- 1 root root 3431 Apr 29 17:07 spoofapi.py

./social-engineer-toolkit/src/teensy: total 144 -rw-r--r-- 1 root root 6656 Apr 29 17:07 beef.ino -rw-r--r-- 1 root root 22099 Apr 29 17:07 binary2teensy.py -rw-r--r-- 1 root root 1265 Apr 29 17:07 gnome_wget.ino -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 3272 Apr 29 17:07 ino_build_file.xml -rw-r--r-- 1 root root 11788 Apr 29 17:07 ino_gen.py -rw-r--r-- 1 root root 1673 Apr 29 17:07 ino_header.txt -rw-r--r-- 1 root root 153 Apr 29 17:07 ino_tail.txt -rw-r--r-- 1 root root 6693 Apr 29 17:07 java_applet.ino -rw-r--r-- 1 root root 3558 Apr 29 17:07 osx_sd2teensy.ino -rw-r--r-- 1 root root 19255 Apr 29 17:07 peensy.ino -rw-r--r-- 1 root root 955 Apr 29 17:07 powershell_down.ino -rw-r--r-- 1 root root 3657 Apr 29 17:07 powershell_reverse.ino -rw-r--r-- 1 root root 5473 Apr 29 17:07 powershell_shellcode.py -rw-r--r-- 1 root root 8724 Apr 29 17:07 sd2teensy.py -rw-r--r-- 1 root root 873 Apr 29 17:07 teensy_gen.py -rw-r--r-- 1 root root 5728 Apr 29 17:07 teensy.py -rw-r--r-- 1 root root 7732 Apr 29 17:07 wscript.ino drwxr-xr-x 2 root root 4096 Apr 29 17:07 x10

./social-engineer-toolkit/src/teensy/x10: total 312 -rw-r--r-- 1 root root 309497 Apr 29 17:07 libraries.zip -rw-r--r-- 1 root root 625 Apr 29 17:07 x10_blackout.ino -rw-r--r-- 1 root root 1615 Apr 29 17:07 x10_sniffer.ino

./social-engineer-toolkit/src/templates: total 40 -rw-r--r-- 1 root root 151 Apr 29 17:07 31328256862518006364.template -rw-r--r-- 1 root root 133 Apr 29 17:07 4842870413984355770.template -rw-r--r-- 1 root root 137 Apr 29 17:07 84863010888203269076.template -rw-r--r-- 1 root root 131 Apr 29 17:07 baby.template -rw-r--r-- 1 root root 309 Apr 29 17:07 ebook.template -rw-r--r-- 1 root root 212 Apr 29 17:07 newupdate.template -rw-r--r-- 1 root root 305 Apr 29 17:07 receipt.template -rw-r--r-- 1 root root 468 Apr 29 17:07 report.template -rw-r--r-- 1 root root 158 Apr 29 17:07 status.template -rw-r--r-- 1 root root 541 Apr 29 17:07 strange.template

./social-engineer-toolkit/src/webattack: total 40 drwxr-xr-x 2 root root 4096 Apr 29 17:07 browser_exploits drwxr-xr-x 2 root root 4096 Apr 29 17:07 dll_hijacking drwxr-xr-x 4 root root 4096 Apr 29 17:07 fsattack drwxr-xr-x 2 root root 4096 Apr 29 17:07 harvester drwxr-xr-x 2 root root 4096 Apr 29 17:07 hta -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py drwxr-xr-x 2 root root 4096 Apr 29 17:07 java_applet drwxr-xr-x 2 root root 4096 Apr 29 17:07 multi_attack drwxr-xr-x 2 root root 4096 Apr 29 17:07 profiler drwxr-xr-x 2 root root 4096 Apr 29 17:07 tabnabbing drwxr-xr-x 2 root root 4096 Apr 29 17:07 web_clone

./social-engineer-toolkit/src/webattack/browser_exploits: total 8 -rw-r--r-- 1 root root 6832 Apr 29 17:07 gen_payload.py -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py

./social-engineer-toolkit/src/webattack/dll_hijacking: total 48 -rw-r--r-- 1 root root 7529 Apr 29 17:07 hijacking.c -rw-r--r-- 1 root root 3422 Apr 29 17:07 hijacking.c.wscript -rwxr-xr-x 1 root root 8192 Apr 29 17:07 hijacking.dll -rwxr-xr-x 1 root root 16176 Apr 29 17:07 hijacking.dll.wscript -rw-r--r-- 1 root root 4464 Apr 29 17:07 hijacking.py -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 704 Apr 29 17:07 repository

./social-engineer-toolkit/src/webattack/fsattack: total 232 drwxr-xr-x 5 root root 4096 Apr 29 17:07 FACEBOOK -rw-r--r-- 1 root root 220390 Apr 29 17:07 fsattacks.py -rw-r--r-- 1 root root 416 Apr 29 17:07 full.py drwxr-xr-x 5 root root 4096 Apr 29 17:07 GMAIL -rwxr-xr-x 1 root root 0 Apr 29 17:07 init.py -rwxr-xr-x 1 root root 888 Apr 29 17:07 readme

./social-engineer-toolkit/src/webattack/fsattack/FACEBOOK: total 12 drwxr-xr-x 2 root root 4096 Apr 29 17:07 css drwxr-xr-x 3 root root 4096 Apr 29 17:07 img drwxr-xr-x 3 root root 4096 Apr 29 17:07 js

./social-engineer-toolkit/src/webattack/fsattack/FACEBOOK/css: total 12 -rwxr-xr-x 1 root root 1159 Apr 29 17:07 facebox.css -rwxr-xr-x 1 root root 4236 Apr 29 17:07 style.css

./social-engineer-toolkit/src/webattack/fsattack/FACEBOOK/img: total 356 -rwxr-xr-x 1 root root 3412 Apr 29 17:07 browser-linux-chrome-bg.png -rwxr-xr-x 1 root root 16811 Apr 29 17:07 browser-linux-chrome-left.png -rwxr-xr-x 1 root root 8116 Apr 29 17:07 browser-linux-chrome-right.png -rwxr-xr-x 1 root root 3416 Apr 29 17:07 browser-linux-firefox-bg.png -rwxr-xr-x 1 root root 14372 Apr 29 17:07 browser-linux-firefox-left.png -rwxr-xr-x 1 root root 11152 Apr 29 17:07 browser-linux-firefox-right.png -rwxr-xr-x 1 root root 2383 Apr 29 17:07 browser-osx-chrome-bg.png -rwxr-xr-x 1 root root 21698 Apr 29 17:07 browser-osx-chrome-left.png -rwxr-xr-x 1 root root 4854 Apr 29 17:07 browser-osx-chrome-right.png -rwxr-xr-x 1 root root 2704 Apr 29 17:07 browser-osx-firefox-bg.png -rwxr-xr-x 1 root root 4988 Apr 29 17:07 browser-osx-firefox-center.png -rwxr-xr-x 1 root root 18046 Apr 29 17:07 browser-osx-firefox-left.png -rwxr-xr-x 1 root root 11096 Apr 29 17:07 browser-osx-firefox-right.png -rwxr-xr-x 1 root root 1501 Apr 29 17:07 browser-osx-safari-bg.png -rwxr-xr-x 1 root root 5800 Apr 29 17:07 browser-osx-safari-center.png -rwxr-xr-x 1 root root 29856 Apr 29 17:07 browser-osx-safari-left.png -rwxr-xr-x 1 root root 6452 Apr 29 17:07 browser-osx-safari-right.png -rwxr-xr-x 1 root root 1450 Apr 29 17:07 browser-windows-chrome-bg.png -rwxr-xr-x 1 root root 16099 Apr 29 17:07 browser-windows-chrome-left.png -rwxr-xr-x 1 root root 7428 Apr 29 17:07 browser-windows-chrome-right.png -rwxr-xr-x 1 root root 1113 Apr 29 17:07 browser-windows-firefox-bg.png -rwxr-xr-x 1 root root 13919 Apr 29 17:07 browser-windows-firefox-left.png -rwxr-xr-x 1 root root 12110 Apr 29 17:07 browser-windows-firefox-right.png drwxr-xr-x 2 root root 4096 Apr 29 17:07 facebox -rwxr-xr-x 1 root root 33357 Apr 29 17:07 fb.png -rwxr-xr-x 1 root root 13403 Apr 29 17:07 flogin.png -rwxr-xr-x 1 root root 1016 Apr 29 17:07 menu-osx-bg.png -rwxr-xr-x 1 root root 10590 Apr 29 17:07 menu-osx-chrome-left.png -rwxr-xr-x 1 root root 8573 Apr 29 17:07 menu-osx-firefox-left.png -rwxr-xr-x 1 root root 6695 Apr 29 17:07 menu-osx-right.png -rwxr-xr-x 1 root root 8161 Apr 29 17:07 menu-osx-safari-left.png

./social-engineer-toolkit/src/webattack/fsattack/FACEBOOK/img/facebox: total 8 -rwxr-xr-x 1 root root 168 Apr 29 17:07 closelabel.png -rwxr-xr-x 1 root root 2767 Apr 29 17:07 loading.gif

./social-engineer-toolkit/src/webattack/fsattack/FACEBOOK/js: total 12 drwxr-xr-x 2 root root 4096 Apr 29 17:07 libs -rwxr-xr-x 1 root root 808 Apr 29 17:07 plugins.js -rwxr-xr-x 1 root root 3309 Apr 29 17:07 script.js

./social-engineer-toolkit/src/webattack/fsattack/FACEBOOK/js/libs: total 280 -rwxr-xr-x 1 root root 2837 Apr 29 17:07 browser-detect.js -rwxr-xr-x 1 root root 9181 Apr 29 17:07 facebox.js -rwxr-xr-x 1 root root 2465 Apr 29 17:07 fullscreen-api-shim.js -rwxr-xr-x 1 root root 252880 Apr 29 17:07 jquery-1.7.2.js -rwxr-xr-x 1 root root 12024 Apr 29 17:07 jquery-ui-1.8.18.custom.min.js

./social-engineer-toolkit/src/webattack/fsattack/GMAIL: total 12 drwxr-xr-x 2 root root 4096 Apr 29 17:07 css drwxr-xr-x 3 root root 4096 Apr 29 17:07 img drwxr-xr-x 3 root root 4096 Apr 29 17:07 js

./social-engineer-toolkit/src/webattack/fsattack/GMAIL/css: total 12 -rwxr-xr-x 1 root root 1159 Apr 29 17:07 facebox.css -rwxr-xr-x 1 root root 4198 Apr 29 17:07 style.css

./social-engineer-toolkit/src/webattack/fsattack/GMAIL/img: total 428 -rwxr-xr-x 1 root root 3412 Apr 29 17:07 browser-linux-chrome-bg.png -rwxr-xr-x 1 root root 16223 Apr 29 17:07 browser-linux-chrome-left.png -rwxr-xr-x 1 root root 8116 Apr 29 17:07 browser-linux-chrome-right.png -rwxr-xr-x 1 root root 3416 Apr 29 17:07 browser-linux-firefox-bg.png -rwxr-xr-x 1 root root 14583 Apr 29 17:07 browser-linux-firefox-left.png -rwxr-xr-x 1 root root 11152 Apr 29 17:07 browser-linux-firefox-right.png -rwxr-xr-x 1 root root 2383 Apr 29 17:07 browser-osx-chrome-bg.png -rwxr-xr-x 1 root root 21733 Apr 29 17:07 browser-osx-chrome-left.png -rwxr-xr-x 1 root root 4854 Apr 29 17:07 browser-osx-chrome-right.png -rwxr-xr-x 1 root root 2704 Apr 29 17:07 browser-osx-firefox-bg.png -rwxr-xr-x 1 root root 4388 Apr 29 17:07 browser-osx-firefox-center.png -rwxr-xr-x 1 root root 17929 Apr 29 17:07 browser-osx-firefox-left.png -rwxr-xr-x 1 root root 11096 Apr 29 17:07 browser-osx-firefox-right.png -rwxr-xr-x 1 root root 1501 Apr 29 17:07 browser-osx-safari-bg.png -rwxr-xr-x 1 root root 5382 Apr 29 17:07 browser-osx-safari-center.png -rwxr-xr-x 1 root root 29882 Apr 29 17:07 browser-osx-safari-left.png -rwxr-xr-x 1 root root 6452 Apr 29 17:07 browser-osx-safari-right.png -rwxr-xr-x 1 root root 1450 Apr 29 17:07 browser-windows-chrome-bg.png -rwxr-xr-x 1 root root 14028 Apr 29 17:07 browser-windows-chrome-left.png -rwxr-xr-x 1 root root 7428 Apr 29 17:07 browser-windows-chrome-right.png -rwxr-xr-x 1 root root 1113 Apr 29 17:07 browser-windows-firefox-bg.png -rwxr-xr-x 1 root root 13988 Apr 29 17:07 browser-windows-firefox-left.png -rwxr-xr-x 1 root root 12110 Apr 29 17:07 browser-windows-firefox-right.png drwxr-xr-x 2 root root 4096 Apr 29 17:07 facebox -rwxr-xr-x 1 root root 33641 Apr 29 17:07 glogin.png -rwxr-xr-x 1 root root 87582 Apr 29 17:07 gmail.png -rwxr-xr-x 1 root root 2710 Apr 29 17:07 lgmail.png -rwxr-xr-x 1 root root 1016 Apr 29 17:07 menu-osx-bg.png -rwxr-xr-x 1 root root 10590 Apr 29 17:07 menu-osx-chrome-left.png -rwxr-xr-x 1 root root 8573 Apr 29 17:07 menu-osx-firefox-left.png -rwxr-xr-x 1 root root 6695 Apr 29 17:07 menu-osx-right.png -rwxr-xr-x 1 root root 8161 Apr 29 17:07 menu-osx-safari-left.png

./social-engineer-toolkit/src/webattack/fsattack/GMAIL/img/facebox: total 8 -rwxr-xr-x 1 root root 168 Apr 29 17:07 closelabel.png -rwxr-xr-x 1 root root 2767 Apr 29 17:07 loading.gif

./social-engineer-toolkit/src/webattack/fsattack/GMAIL/js: total 12 drwxr-xr-x 2 root root 4096 Apr 29 17:07 libs -rwxr-xr-x 1 root root 808 Apr 29 17:07 plugins.js -rwxr-xr-x 1 root root 4065 Apr 29 17:07 script.js

./social-engineer-toolkit/src/webattack/fsattack/GMAIL/js/libs: total 280 -rwxr-xr-x 1 root root 2837 Apr 29 17:07 browser-detect.js -rwxr-xr-x 1 root root 9181 Apr 29 17:07 facebox.js -rwxr-xr-x 1 root root 2465 Apr 29 17:07 fullscreen-api-shim.js -rwxr-xr-x 1 root root 252880 Apr 29 17:07 jquery-1.7.2.js -rwxr-xr-x 1 root root 12024 Apr 29 17:07 jquery-ui-1.8.18.custom.min.js

./social-engineer-toolkit/src/webattack/harvester: total 40 -rw-r--r-- 1 root root 26616 Apr 29 17:07 harvester.py -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 5042 Apr 29 17:07 report_generator.py -rw-r--r-- 1 root root 3741 Apr 29 17:07 scraper.py

./social-engineer-toolkit/src/webattack/hta: total 4 -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 3484 Apr 29 17:07 main.py

./social-engineer-toolkit/src/webattack/java_applet: total 32 -rw-r--r-- 1 root root 13751 Apr 29 17:07 Java.java -rw-r--r-- 1 root root 90 Apr 29 17:07 manifest.mf -rw-r--r-- 1 root root 1287 Apr 29 17:07 sign_jar.py -rw-r--r-- 1 root root 350 Apr 29 17:07 sign.sh -rw-r--r-- 1 root root 638 Apr 29 17:07 unsigned.py

./social-engineer-toolkit/src/webattack/multi_attack: total 16 -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 13602 Apr 29 17:07 multiattack.py

./social-engineer-toolkit/src/webattack/profiler: total 4 -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 247 Apr 29 17:07 webprofiler.py

./social-engineer-toolkit/src/webattack/tabnabbing: total 8 -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 1497 Apr 29 17:07 source.js -rw-r--r-- 1 root root 3138 Apr 29 17:07 tabnabbing.py

./social-engineer-toolkit/src/webattack/web_clone: total 40 -rw-r--r-- 1 root root 474 Apr 29 17:07 applet.database -rw-r--r-- 1 root root 522 Apr 29 17:07 applet.database.old -rw-r--r-- 1 root root 1128 Apr 29 17:07 applet.txt -rw-r--r-- 1 root root 20023 Apr 29 17:07 cloner.py -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 526 Apr 29 17:07 repeater.database -rw-r--r-- 1 root root 53 Apr 29 17:07 unc.database

./social-engineer-toolkit/src/wireless: total 628 -rwxr-xr-x 1 root root 590696 Apr 29 17:07 airbase-ng -rwxr-xr-x 1 root root 34631 Apr 29 17:07 airmon-ng -rw-r--r-- 1 root root 0 Apr 29 17:07 init.py -rw-r--r-- 1 root root 1538 Apr 29 17:07 stop_wifiattack.py -rw-r--r-- 1 root root 6328 Apr 29 17:07 wifiattack.py

./SocialFish: total 40 drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 Apr 24 14:57 Images -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1510 Apr 24 14:57 LICENSE -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 26 May 3 09:25 ngrok.url -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2975 Apr 24 14:57 README.md -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 10 Apr 24 14:57 requirements.txt drwxr-xr-x 3 j0hng0tt1 j0hng0tt1 4096 Apr 24 15:02 Server -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 8301 Apr 24 14:57 SocialFish.py drwxr-xr-x 11 j0hng0tt1 j0hng0tt1 4096 Apr 24 14:57 WebPages

./SocialFish/Images: total 900 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 6404 Apr 24 14:57 donation.png -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 588856 Apr 24 14:57 sc.png -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1881 Apr 24 14:57 social.png -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 318071 Apr 24 14:57 video.png

./SocialFish/Server: total 15744 -rwxr-xr-x 1 j0hng0tt1 j0hng0tt1 16117632 Jul 15 2017 ngrok drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 3 09:25 www

./SocialFish/Server/www: total 92 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 0 May 3 09:25 cat.txt -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 82356 May 3 09:25 index.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 489 May 3 09:25 login.php -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 92 May 3 09:25 protect.html

./SocialFish/WebPages: total 36 drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 Apr 24 14:57 fb_advanced_poll drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 Apr 24 14:57 fb_standard drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 Apr 24 14:57 github drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 Apr 24 14:57 google_advanced_poll drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 Apr 24 14:57 google_standard drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 Apr 24 14:57 linkedin drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 Apr 24 14:57 stackoverflow drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 Apr 24 14:57 twitter drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 Apr 24 14:57 wordpress

./SocialFish/WebPages/fb_advanced_poll: total 20 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 3503 Apr 24 14:57 index2.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2180 Apr 24 14:57 index.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 489 Apr 24 14:57 login.php -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 92 Apr 24 14:57 protect.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 732 Apr 24 14:57 result.html

./SocialFish/WebPages/fb_standard: total 348 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 348030 Apr 24 14:57 index.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 489 Apr 24 14:57 login.php -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 92 Apr 24 14:57 protect.html

./SocialFish/WebPages/github: total 24 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 12877 Apr 24 14:57 index.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 486 Apr 24 14:57 login.php -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 92 Apr 24 14:57 protect.html

./SocialFish/WebPages/google_advanced_poll: total 20 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 3505 Apr 24 14:57 index2.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2180 Apr 24 14:57 index.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 487 Apr 24 14:57 login.php -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 92 Apr 24 14:57 protect.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 732 Apr 24 14:57 result.html

./SocialFish/WebPages/google_standard: total 92 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 82356 Apr 24 14:57 index.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 489 Apr 24 14:57 login.php -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 92 Apr 24 14:57 protect.html

./SocialFish/WebPages/linkedin: total 32 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 22572 Apr 24 14:57 index.php -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 504 Apr 24 14:57 login.php -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 92 Apr 24 14:57 protect.html

./SocialFish/WebPages/stackoverflow: total 68 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 61063 Apr 24 14:57 index.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 494 Apr 24 14:57 login.php -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 92 Apr 24 14:57 protect.html

./SocialFish/WebPages/twitter: total 140 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 132059 Apr 24 14:57 index.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 497 Apr 24 14:57 login.php -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 92 Apr 24 14:57 protect.html

./SocialFish/WebPages/wordpress: total 108 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 99037 Apr 24 14:57 index.html -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 489 Apr 24 14:57 login.php -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 92 Apr 24 14:57 protect.html

./torghost: total 52 -rwxr-xr-x 1 j0hng0tt1 j0hng0tt1 466 Apr 25 12:43 install.sh -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 35141 Apr 25 12:43 LICENSE -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 967 Apr 25 12:43 readme.md -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 4599 Apr 25 12:43 torghost

./V3n0M-Scanner: total 96 -rw-r--r-- 1 root root 5891 May 5 09:35 3.6.3 -rw-r--r-- 1 root root 34664 May 4 14:43 COPYING.GPL -rw-r--r-- 1 root root 387 May 4 14:43 Dockerfile -rw-r--r-- 1 root root 310 May 4 14:43 Dockerfile_README.md -rw-r--r-- 1 root root 12617 May 4 14:43 LICENSE -rw-r--r-- 1 root root 406 May 4 14:43 'Parrot Security Additional' -rw-r--r-- 1 root root 1433 May 4 14:43 PKGBUILD -rw-r--r-- 1 root root 2888 May 4 14:43 README.md -rw-r--r-- 1 root root 1301 May 4 14:43 setup.py drwxr-xr-x 5 root root 4096 May 4 14:43 src drwxr-xr-x 4 root root 4096 May 5 09:33 V3n0M-Scanner

./V3n0M-Scanner/src: total 2108 -rw-r--r-- 1 root root 1983818 May 4 14:43 AnimatedDemo.gif -rw-r--r-- 1 root root 15606 May 4 14:43 cloudbuster.py drwxr-xr-x 2 root root 4096 May 4 14:43 desktop-menu -rwxr-xr-x 1 root root 71748 May 4 14:43 lfisuite.py drwxr-xr-x 2 root root 4096 May 4 14:43 lists drwxr-xr-x 2 root root 4096 May 4 14:43 modules -rw-r--r-- 1 root root 0 May 4 14:43 sqli_confirmed -rwxr-xr-x 1 root root 11064 May 4 14:43 toxin.py -rw-r--r-- 1 root root 55581 May 4 14:43 v3n0m.py

./V3n0M-Scanner/src/desktop-menu: total 104 -rw-r--r-- 1 root root 202 May 4 14:43 v3n0m.desktop -rw-r--r-- 1 root root 99678 May 4 14:43 v3n0m.ico

./V3n0M-Scanner/src/lists: total 43888 -rw-r--r-- 1 root root 15615 May 4 14:43 adminlist.txt -rw-r--r-- 1 root root 2318 May 4 14:43 columns -rw-r--r-- 1 root root 288772 May 4 14:43 d0rks -rw-r--r-- 1 root root 23641432 May 4 14:43 DNSCached.txt.gz -rw-r--r-- 1 root root 35165 May 4 14:43 header -rw-r--r-- 1 root root 19489 May 4 14:43 honeypot_ranges.txt -rw-r--r-- 1 root root 20226136 May 4 14:43 ipout -rw-r--r-- 1 root root 217 May 4 14:43 ips-v4 -rw-r--r-- 1 root root 105 May 4 14:43 ips-v6 -rw-r--r-- 1 root root 500072 May 4 14:43 pathtotest_huge.txt -rw-r--r-- 1 root root 20346 May 4 14:43 pathtotest.txt -rw-r--r-- 1 root root 415 May 4 14:43 search_ignore -rw-r--r-- 1 root root 149229 May 4 14:43 subdomains -rw-r--r-- 1 root root 2886 May 4 14:43 tables -rw-r--r-- 1 root root 501 May 4 14:43 vuln-ftp-checklist.txt -rw-r--r-- 1 root root 442 May 4 14:43 xsses

./V3n0M-Scanner/src/modules: total 120 -rwxr-xr-x 1 root root 6040 May 4 14:43 adminfinder.py -rwxr-xr-x 1 root root 6652 May 4 14:43 dnsbrute.py -rw-r--r-- 1 root root 36528 May 4 14:43 nc.exe -rw-r--r-- 1 root root 31844 May 4 14:43 socks.py -rw-r--r-- 1 root root 36700 May 4 14:43 X-Strike.py

./V3n0M-Scanner/V3n0M-Scanner: total 80 -rw-r--r-- 1 root root 34664 May 5 09:33 COPYING.GPL -rw-r--r-- 1 root root 387 May 5 09:33 Dockerfile -rw-r--r-- 1 root root 310 May 5 09:33 Dockerfile_README.md -rw-r--r-- 1 root root 12617 May 5 09:33 LICENSE -rw-r--r-- 1 root root 406 May 5 09:33 'Parrot Security Additional' -rw-r--r-- 1 root root 1433 May 5 09:33 PKGBUILD -rw-r--r-- 1 root root 2888 May 5 09:33 README.md -rw-r--r-- 1 root root 1301 May 5 09:33 setup.py drwxr-xr-x 5 root root 4096 May 5 09:33 src

./V3n0M-Scanner/V3n0M-Scanner/src: total 2108 -rw-r--r-- 1 root root 1983818 May 5 09:33 AnimatedDemo.gif -rw-r--r-- 1 root root 15606 May 5 09:33 cloudbuster.py drwxr-xr-x 2 root root 4096 May 5 09:33 desktop-menu -rwxr-xr-x 1 root root 71748 May 5 09:33 lfisuite.py drwxr-xr-x 2 root root 4096 May 5 09:33 lists drwxr-xr-x 2 root root 4096 May 5 09:33 modules -rw-r--r-- 1 root root 0 May 5 09:33 sqli_confirmed -rwxr-xr-x 1 root root 11064 May 5 09:33 toxin.py -rw-r--r-- 1 root root 55581 May 5 09:33 v3n0m.py

./V3n0M-Scanner/V3n0M-Scanner/src/desktop-menu: total 104 -rw-r--r-- 1 root root 202 May 5 09:33 v3n0m.desktop -rw-r--r-- 1 root root 99678 May 5 09:33 v3n0m.ico

./V3n0M-Scanner/V3n0M-Scanner/src/lists: total 43888 -rw-r--r-- 1 root root 15615 May 5 09:33 adminlist.txt -rw-r--r-- 1 root root 2318 May 5 09:33 columns -rw-r--r-- 1 root root 288772 May 5 09:33 d0rks -rw-r--r-- 1 root root 23641432 May 5 09:33 DNSCached.txt.gz -rw-r--r-- 1 root root 35165 May 5 09:33 header -rw-r--r-- 1 root root 19489 May 5 09:33 honeypot_ranges.txt -rw-r--r-- 1 root root 20226136 May 5 09:33 ipout -rw-r--r-- 1 root root 217 May 5 09:33 ips-v4 -rw-r--r-- 1 root root 105 May 5 09:33 ips-v6 -rw-r--r-- 1 root root 500072 May 5 09:33 pathtotest_huge.txt -rw-r--r-- 1 root root 20346 May 5 09:33 pathtotest.txt -rw-r--r-- 1 root root 415 May 5 09:33 search_ignore -rw-r--r-- 1 root root 149229 May 5 09:33 subdomains -rw-r--r-- 1 root root 2886 May 5 09:33 tables -rw-r--r-- 1 root root 501 May 5 09:33 vuln-ftp-checklist.txt -rw-r--r-- 1 root root 442 May 5 09:33 xsses

./V3n0M-Scanner/V3n0M-Scanner/src/modules: total 120 -rwxr-xr-x 1 root root 6040 May 5 09:33 adminfinder.py -rwxr-xr-x 1 root root 6652 May 5 09:33 dnsbrute.py -rw-r--r-- 1 root root 36528 May 5 09:33 nc.exe -rw-r--r-- 1 root root 31844 May 5 09:33 socks.py -rw-r--r-- 1 root root 36700 May 5 09:33 X-Strike.py

./xerosploit: total 120 -rwxr-xr-x 1 j0hng0tt1 j0hng0tt1 5946 May 2 15:33 banner.py drwxr-xr-x 3 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 debian -rwxr-xr-x 1 j0hng0tt1 j0hng0tt1 4267 May 2 15:33 install.py -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 35141 May 2 15:33 LICENSE -rwxr-xr-x 1 j0hng0tt1 j0hng0tt1 677 May 2 15:33 Makefile -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2050 May 2 15:33 README.md -rwxr-xr-x 1 j0hng0tt1 j0hng0tt1 1612 May 2 15:33 run.sh drwxr-xr-x 5 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 tools -rwxr-xr-x 1 j0hng0tt1 j0hng0tt1 48130 May 2 15:33 xerosploit.py

./xerosploit/debian: total 56 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 165 May 2 15:33 changelog -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2 May 2 15:33 compat -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 809 May 2 15:33 control -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 35141 May 2 15:33 copyright -rwxr-xr-x 1 j0hng0tt1 j0hng0tt1 442 May 2 15:33 rules drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 source

./xerosploit/debian/source: total 4 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 13 May 2 15:33 format

./xerosploit/tools: total 12 drwxr-xr-x 7 j0hng0tt1 j0hng0tt1 4096 May 2 15:37 bettercap drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 files drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 log

./xerosploit/tools/bettercap: total 28 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1240 May 2 15:33 bettercap.gemspec drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 bin drwxr-xr-x 6 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 docs -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 38 May 2 15:33 Gemfile -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 937 May 2 15:33 Gemfile.lock drwxr-xr-x 3 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 lib drwxr-xr-x 4 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 modules

./xerosploit/tools/bettercap/bin: total 4 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1743 May 2 15:33 xettercap

./xerosploit/tools/bettercap/docs: total 84 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 8533 May 2 15:33 conf.py -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2499 May 2 15:33 contribute.md -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 960 May 2 15:33 index.rst -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2007 May 2 15:33 install.md -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 4943 May 2 15:33 intro.md -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 904 May 2 15:33 logging.md -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2123 May 2 15:33 main.md -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 6465 May 2 15:33 make.bat -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 6774 May 2 15:33 Makefile drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 proxying -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 983 May 2 15:33 proxying.md drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 servers -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2692 May 2 15:33 sniffing.md -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2434 May 2 15:33 spoofing.md drwxr-xr-x 3 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 _static drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 _templates

./xerosploit/tools/bettercap/docs/proxying: total 20 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1146 May 2 15:33 custom.md -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 8995 May 2 15:33 http.md -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1469 May 2 15:33 tcp.md

./xerosploit/tools/bettercap/docs/servers: total 8 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 536 May 2 15:33 dns.md -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 654 May 2 15:33 http.md

./xerosploit/tools/bettercap/docs/_static: total 204 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 6649 May 2 15:33 favicon.png drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 img -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 195227 May 2 15:33 logo.png

./xerosploit/tools/bettercap/docs/_static/img: total 416 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 281662 May 2 15:33 mitm.jpg -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 44501 May 2 15:33 proxy.png -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 55887 May 2 15:33 sslstrip2.png -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 37179 May 2 15:33 with-hsts.png

./xerosploit/tools/bettercap/docs/_templates: total 4 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 781 May 2 15:33 page.html

./xerosploit/tools/bettercap/lib: total 8 drwxr-xr-x 10 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 bettercap -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1459 May 2 15:33 bettercap.rb

./xerosploit/tools/bettercap/lib/bettercap: total 80 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2 May 2 15:33 banner -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 8559 May 2 15:33 context.rb drwxr-xr-x 3 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 discovery -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 331 May 2 15:33 error.rb drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 firewalls -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 541 May 2 15:33 loader.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 3067 May 2 15:33 logger.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1241 May 2 15:33 memory.rb drwxr-xr-x 6 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 monkey drwxr-xr-x 4 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 network drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 options -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 708 May 2 15:33 pluggable.rb drwxr-xr-x 4 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 proxy -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1778 May 2 15:33 shell.rb drwxr-xr-x 3 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 sniffer drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 spoofers -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1449 May 2 15:33 update_checker.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 395 May 2 15:33 version.rb

./xerosploit/tools/bettercap/lib/bettercap/discovery: total 8 drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 agents -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 3038 May 2 15:33 thread.rb

./xerosploit/tools/bettercap/lib/bettercap/discovery/agents: total 16 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 801 May 2 15:33 arp.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1836 May 2 15:33 base.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1009 May 2 15:33 icmp.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 628 May 2 15:33 udp.rb

./xerosploit/tools/bettercap/lib/bettercap/firewalls: total 16 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2539 May 2 15:33 base.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2090 May 2 15:33 bsd.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2230 May 2 15:33 linux.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1019 May 2 15:33 redirection.rb

./xerosploit/tools/bettercap/lib/bettercap/monkey: total 20 drwxr-xr-x 3 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 celluloid drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 em-proxy drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 openssl drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 packetfu -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 717 May 2 15:33 system.rb

./xerosploit/tools/bettercap/lib/bettercap/monkey/celluloid: total 8 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 458 May 2 15:33 actor.rb drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 io

./xerosploit/tools/bettercap/lib/bettercap/monkey/celluloid/io: total 4 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 523 May 2 15:33 udp_socket.rb

./xerosploit/tools/bettercap/lib/bettercap/monkey/em-proxy: total 4 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 478 May 2 15:33 proxy.rb

./xerosploit/tools/bettercap/lib/bettercap/monkey/openssl: total 4 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 726 May 2 15:33 server.rb

./xerosploit/tools/bettercap/lib/bettercap/monkey/packetfu: total 12 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1376 May 2 15:33 pcap.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 6236 May 2 15:33 utils.rb

./xerosploit/tools/bettercap/lib/bettercap/network: total 652 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2272 May 2 15:33 arp_reader.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 524488 May 2 15:33 hw-prefixes -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2423 May 2 15:33 network.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 3552 May 2 15:33 packet_queue.rb drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 protos drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 servers -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 102798 May 2 15:33 services -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 4929 May 2 15:33 target.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2566 May 2 15:33 validator.rb

./xerosploit/tools/bettercap/lib/bettercap/network/protos: total 28 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 3628 May 2 15:33 base.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 5123 May 2 15:33 dhcp.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 803 May 2 15:33 mysql.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2042 May 2 15:33 ntlm.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1198 May 2 15:33 snmp.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 3160 May 2 15:33 teamviewer.rb

./xerosploit/tools/bettercap/lib/bettercap/network/servers: total 12 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 4351 May 2 15:33 dnsd.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1173 May 2 15:33 httpd.rb

./xerosploit/tools/bettercap/lib/bettercap/options: total 40 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 6536 May 2 15:33 core_options.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 4806 May 2 15:33 options.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 11033 May 2 15:33 proxy_options.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1924 May 2 15:33 server_options.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2850 May 2 15:33 sniff_options.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1782 May 2 15:33 spoof_options.rb

./xerosploit/tools/bettercap/lib/bettercap/proxy: total 20 drwxr-xr-x 5 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 http -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 5091 May 2 15:33 stream_logger.rb drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 tcp -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 3831 May 2 15:33 thread_pool.rb

./xerosploit/tools/bettercap/lib/bettercap/proxy/http: total 48 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2346 May 2 15:33 module.rb drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 modules -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 4756 May 2 15:33 proxy.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 4257 May 2 15:33 request.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 5669 May 2 15:33 response.rb drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 ssl drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 sslstrip -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 6701 May 2 15:33 streamer.rb

./xerosploit/tools/bettercap/lib/bettercap/proxy/http/modules: total 12 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2492 May 2 15:33 injectcss.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2546 May 2 15:33 injecthtml.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2571 May 2 15:33 injectjs.rb

./xerosploit/tools/bettercap/lib/bettercap/proxy/http/ssl: total 16 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 4991 May 2 15:33 authority.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2945 May 2 15:33 bettercap-ca.pem -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1708 May 2 15:33 server.rb

./xerosploit/tools/bettercap/lib/bettercap/proxy/http/sslstrip: total 20 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1461 May 2 15:33 cookiemonitor.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 558 May 2 15:33 lock.ico -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 9530 May 2 15:33 strip.rb

./xerosploit/tools/bettercap/lib/bettercap/proxy/tcp: total 8 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1821 May 2 15:33 module.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 3430 May 2 15:33 proxy.rb

./xerosploit/tools/bettercap/lib/bettercap/sniffer: total 8 drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 parsers -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 3584 May 2 15:33 sniffer.rb

./xerosploit/tools/bettercap/lib/bettercap/sniffer/parsers: total 96 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 2302 May 2 15:33 base.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 994 May 2 15:33 cookie.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1360 May 2 15:33 creditcard.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 498 May 2 15:33 custom.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1086 May 2 15:33 dhcp.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 682 May 2 15:33 dict.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 372 May 2 15:33 ftp.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1048 May 2 15:33 httpauth.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 821 May 2 15:33 https.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 406 May 2 15:33 irc.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 405 May 2 15:33 mail.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 659 May 2 15:33 mpd.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 664 May 2 15:33 mysql.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 387 May 2 15:33 nntp.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1081 May 2 15:33 ntlmss.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 997 May 2 15:33 pgsql.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 684 May 2 15:33 post.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 801 May 2 15:33 redis.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1460 May 2 15:33 rlogin.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 923 May 2 15:33 snmp.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 715 May 2 15:33 snpp.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 674 May 2 15:33 teamviewer.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 595 May 2 15:33 url.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 734 May 2 15:33 whatsapp.rb

./xerosploit/tools/bettercap/lib/bettercap/spoofers: total 24 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 4334 May 2 15:33 arp.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 3916 May 2 15:33 base.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 5593 May 2 15:33 icmp.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 871 May 2 15:33 none.rb

./xerosploit/tools/bettercap/modules: total 24 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 807 May 2 15:33 hack_title.rb drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 js -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1529 May 2 15:33 replace_file.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1491 May 2 15:33 replace_images.rb -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 895 May 2 15:33 rickroll.rb drwxr-xr-x 2 j0hng0tt1 j0hng0tt1 4096 May 2 15:33 tmp

./xerosploit/tools/bettercap/modules/js: total 4 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 197 May 2 15:33 shakescreen.js

./xerosploit/tools/bettercap/modules/tmp: total 0

./xerosploit/tools/files: total 8 -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1 May 2 15:33 gateway.txt -rw-r--r-- 1 j0hng0tt1 j0hng0tt1 1 May 2 15:33 iface.txt

./xerosploit/tools/log: total 0

Ekultek commented 6 years ago

First do this from the directory that autosploits subdirectory sits in: sudo rm -rf AutoSploit After it has been removed do the following:

git clone https://github.com/nullarray/autosploit.git
sudo chown -R j0hng0tt1:20 autosploit
cd autosploit
ls -l -R

You'll need to do each one of those in order

JohnGott1 commented 6 years ago

┌─[j0hng0tt1@parrot]─[~/Desktop/Tools/AutoSploit] └──╼ $sudo rm -rf AutoSploit ┌─[j0hng0tt1@parrot]─[~/Desktop/Tools/AutoSploit] └──╼ $sudo chown -R j0hng0tt1:20 autosploit ┌─[j0hng0tt1@parrot]─[~/Desktop/Tools/AutoSploit] └──╼ $cd autosploit ┌─[j0hng0tt1@parrot]─[~/Desktop/Tools/AutoSploit/autosploit] └──╼ $ls -l -R

total 12 -rwxrwxrwx 1 j0hng0tt1 dialout 0 Apr 25 19:14 init.py -rw-r--r-- 1 j0hng0tt1 dialout 150 May 5 10:37 init.pyc -rwxrwxrwx 1 j0hng0tt1 dialout 3368 Apr 25 19:14 main.py -rw-r--r-- 1 j0hng0tt1 dialout 2843 May 5 10:37 main.pyc

Ekultek commented 6 years ago

From the autosploit base directory: sudo chown -R j0hng0tt1:$(id -g j0hng0tt1) .

Ekultek commented 6 years ago

Then try running it

JohnGott1 commented 6 years ago

It worked Thank you @Ekultek