From 177d4894ab06fb03c53b8b126de44ac1d76a4ca4 Mon Sep 17 00:00:00 2001 From: 01rabbit Date: Sun, 6 Nov 2022 00:28:37 -0400 Subject: [PATCH] update 11/6 --- README.md | 166 +++++- kalipaku.sh | 6 + modules/cheatsheet.sh | 64 +++ modules/tools/21_kp_autoscan.sh | 10 +- modules/tools/31_kp_setoolkit.sh | 2 +- result/127.0.0.1/nmap/Network_127.0.0.1.nmap | 514 ++++++++++++++++++ .../nmapAutomator_127.0.0.1_Network.txt | 278 ++++++++++ 7 files changed, 1036 insertions(+), 4 deletions(-) create mode 100755 modules/cheatsheet.sh create mode 100644 result/127.0.0.1/nmap/Network_127.0.0.1.nmap create mode 100644 result/127.0.0.1/nmapAutomator_127.0.0.1_Network.txt diff --git a/README.md b/README.md index 25c608f..a3b6c8b 100644 --- a/README.md +++ b/README.md @@ -22,7 +22,169 @@ Incidentally, "karipaku" in Japanese slang indicates embezzling something borrow ## Description -KaliPAKU is a semi-automated, user-friendly framework for penetration testing tools. Using only the keypad, you can use the penetration test tool like a game. -It's also a great introductory tool for beginners. Learn the flow of penetration testing with KaliPAKU without having to wrestle with confusing command lines and tools. +KaliPAKU is a semi-automated, user-friendly framework for penetration testing tools. Using only the keypad, you can use the penetration test tool like a game. +It's also a great introductory tool for beginners. Learn the flow of penetration testing with KaliPAKU without having to wrestle with confusing command lines and tools. +The first step is to get used to it. Experience and learn penetration testing by executing commands with combinations of numbers. +The next step is to understand. KaliPAKU displays help for the commands and options to be executed. By learning its contents little by little, players can improve their own skills. KaliPAKU also has a simplified menu called the "Smart Menu". Combine that menu with number input to increase the learning effect. +The last step is actual practice. KaliPAKU also supports manual command input. Check the help for the commands you have used so far and perform a penetration test by actually entering the commands manually. +|CAUTION| +|:--- | +|If you are interested, please use them in an environment under your control and at your own risk. And, if you execute the KaliPAKU on systems that are not under your control, it may be considered an attack and you may have legally liabillity for your action.| --- + +## Your benefits + +By using our KaliPAKU, you will benefit from the following. + +For redteam: +(a) Red Teams can easily perform operations such as information enumeration and vulnerability scanning. +(b) Visualizing the survey results is possible only with the numeric keypad. + +For blueteam: +(c) The Blue Team can experience a dummy attack by simply operating the numeric keypad even they do not have any penetration testing skill. + +For beginner: +(d) KaliPAKU has been created to support the early stages of penetration testing. These can be achieved with what is included in Kali-Tools. It can be useful for training the entry level pentesters. + +--- + +## usage + +1. Just start kalipaku.sh. Installation is not required in principle. + +``` shell +┌──(kali㉿kali)-[~/KaliPAKU] +└─$ ./kalipaku.sh +``` + +2. KaliPAKU Terminal will be activated. + +```shell +┌─(KaliPAKU)kali@kali:/home/kali/KaliPAKU +└─Command? > + +``` + +3. KaliPAKU Terminal + +Enter "5963" or "kp" or "kalipaku" in the kalipaku terminal to activate the KaliPAKU menu. + +``` shell + _ __ _ _ ____ _ _ ___ _ +| |/ /__ _| (_) _ \ / \ | |/ / | | | +| ' // _` | | | |_) / _ \ | ' /| | | | +| . \ (_| | | | __/ ___ \| . \| |_| | +|_|\_\__,_|_|_|_| /_/ \_\_|\_\\___/ + + | +---+ + +--| 1 | Kali-tools-top10 + | +---+ + | +---+ + +--| 2 | Tools + | +---+ + | +---+ + +--| 3 | Attack + | +---+ + | +---+ + +--| 9 | Exit + +---+ +``` + +Entering the numeric key corresponding to the command to be used will build and execute the command. Also, press tab. The "Smart Menu" will open. + +## Feature + +- kali-tools-top10 + 1. [wifite](https://www.kali.org/tools/wifite/) + 2. [burpsuite](https://www.kali.org/tools/burpsuite/) + 3. [crackmapexec](https://www.kali.org/tools/crackmapexec/) + 4. [hydra](https://www.kali.org/tools/hydra/) + 5. [john](https://www.kali.org/tools/john/) + 6. [metasploit-framework](https://www.kali.org/tools/metasploit-framework/) + 7. [nmap](https://www.kali.org/tools/nmap/) + 8. [responder](https://www.kali.org/tools/responder/) + 9. [sqlmap](https://www.kali.org/tools/sqlmap/) + 10. [wireshark](https://www.kali.org/tools/wireshark/) +- tools + 1. [nmapAutorecon](https://github.com/21y4d/nmapAutomator) + 2. [set](https://www.kali.org/tools/set/#setoolkit) + 3. [msfpc](https://www.kali.org/tools/msfpc/) + 4. [searchsploit](https://www.kali.org/tools/exploitdb/#searchsploit) + +## Cheatsheet + +- KaliPAKU Terminal + + | Command | Description | + | --- | --- | + | 5963 | Show KaliPAKU Menu | + | 4649 | Show Cheatsheet | + +- KaliPAKU Menu + + | Number | Category | Command | Description | + | --- | --- | --- | --- | + | 111 | Kali-tools-top10 | wifite(aircrack-ng) | Execute | + | 112 | Kali-tools-top10 | wifite(aircrack-ng) | Manual | + | 112 | Kali-tools-top10 | burpsuite | Execute | + | 131 | Kali-tools-top10 | crackmapexec(SMB) | Target_format(Basic) | + | 132 | Kali-tools-top10 | crackmapexec(SMB) | Null_session | + | 133 | Kali-tools-top10 | crackmapexec(SMB) | Connect_to_target_using_local_account | + | 134 | Kali-tools-top10 | crackmapexec(SMB) | Path_the_hash_against_a_subnet | + | 135 | Kali-tools-top10 | crackmapexec(SMB) | Brutefocing_&_Password_Sprayin | + | 136 | Kali-tools-top10 | crackmapexec(SMB) | Manual | + | 141 | Kali-tools-top10 | hydra | Bruteforce_the_username_admin with_the_given_password_list | + | 142 | Kali-tools-top10 | hydra | Bruteforce_SSH_with_user_and_password_lists against_target_IP_address | + | 143 | Kali-tools-top10 | hydra | Manual | + | 151 | Kali-tools-top10 | john | Cracking_with_a_wordlist | + | 152 | Kali-tools-top10 | john | Attempt_to_crack_hash_file using_previously_cracked_passwords | + | 153 | Kali-tools-top10 | john | Show_cracked_passwords | + | 154 | Kali-tools-top10 | john | Attempt_to_crack_hash_using_incremental_mode(May_take_a_long_time) | + | 155 | Kali-tools-top10 | john | Manual | + | 1011 | Kali-tools-top10 | metasploit-framework | Normal_Boot | + | 1012 | Kali-tools-top10 | metasploit-framework | Create_Multi_handler (windows/meterpreter/reverse_tcp) | + | 1013 | Kali-tools-top10 | metasploit-framework | Create_Payload (msfpc)| + | 1021 | Kali-tools-top10 | nmap | Ping_Scan | + | 1022 | Kali-tools-top10 | nmap | Intense_Scan | + | 1023 | Kali-tools-top10 | nmap | Intense_Scan+UDP | + | 1024 | Kali-tools-top10 | nmap | Intense_Scan_all_TCP_Port | + | 1025 | Kali-tools-top10 | nmap | Vuln_Scan | + | 1026 | Kali-tools-top10 | nmap | Manual | + | 1031 | Kali-tools-top10 | responder | Basic_Usage | + | 1032 | Kali-tools-top10 | responder | Analyze_mode | + | 1033 | Kali-tools-top10 | responder | Poisoning_with_Responder | + | 1034 | Kali-tools-top10 | responder | Basic_Authentication_&_WPAD | + | 1035 | Kali-tools-top10 | responder | Manual | + | 1041 | Kali-tools-top10 | sqlmap | GET_request | + | 1042 | Kali-tools-top10 | sqlmap | POST_request | + | 1043 | Kali-tools-top10 | sqlmap | Find_out_what_databases_exist with_SQL_injection | + | 1044 | Kali-tools-top10 | sqlmap | Find_out_what_table_exist with_SQL_injection | + | 1045 | Kali-tools-top10 | sqlmap | Display_table_contents with_SQL_injection | + | 1046 | Kali-tools-top10 | sqlmap | Manual | + | 1051 | Kali-tools-top10 | wireshark(tshark) | wireshark | + | 1051 | Kali-tools-top10 | wireshark(tshark) | tshark | + | 211 | Tools | AutoScan | Install | + | 2121 | Tools | Autoscan | Scanning the network with nmapAutomator | + | 2122 | Tools | Autoscan | Port scan with nmapAutomator | + | 2123 | Tools | Autoscan | Scan Script with nmapAutomotr| + | 2124 | Tools | Autoscan | Full port scan with nmapAutomator | + | 21201 | Tools | Autoscan | UDP scan with nmapPutomator | + | 21202 | Tools | Autoscan | Vulnerability Scanning with nmapAutomator| + | 21203 | Tools | Autoscan | Reconnaissance scan with nmapAutomator | + | 21204 | Tools | Autoscan | All scan with nmapAutomator | + | 221 | Tools | VuknCheck |Check | + | 31 | Attack | Exploit(Metasploit) | | + | 321 | Attack | Social-Engineering | Website_Attack_Vectors(Credential_Harvester_Attack)| + | 33 | Attack | Brute-force | + | 341 | Attack | MSFvenom_Payload_Creator(msfpc) | Create_Payload | + | 351 | Attack | Search_Exploit(searchsploit) | Search | + | 351 | Attack | Search_Exploit(searchsploit) | Automatic_Search(Miscellaneous_Automation)| + +## Operation check environment + +- OS: Kali Linux 2022.2 +- Memory: 8.0GB + +## Contributors +If you have some new idea about this project, issue, feedback or found some valuable tool feel free to open an issue for just DM me via [@Mr.Rabbit](https://twitter.com/01ra66it) or [@PAKURI](https://twitter.com/PAKURI9). \ No newline at end of file diff --git a/kalipaku.sh b/kalipaku.sh index 6bb9551..db983c8 100755 --- a/kalipaku.sh +++ b/kalipaku.sh @@ -18,6 +18,7 @@ source $TOOL_PATH/32_kp_msfpc.sh source $TOOL_PATH/33_kp_searchsploit.sh source $TOP10_PATH/top10menu.sh source $MODULES_PATH/misc_module.sh +source $MODULES_PATH/cheatsheet.sh source $TOOL_PATH/toolsmenu.sh source $TOOL_PATH/attackmenu.sh @@ -51,6 +52,7 @@ function mainmenu(){ function whiptail_menu(){ var=$(whiptail --title "SmartMenu" --backtitle "${TITLE}" --menu "Simple Smart Menu" 0 0 0 \ + 0 "CeatSheet" \ 1 "kp_wifite Wi-Fi Attack" \ 2 "kp_burpsuite Local Web Proxy"\ 3 "kp_crackmapexec Post Exploitation Tool"\ @@ -68,6 +70,7 @@ function whiptail_menu(){ 15 "kp_searchsploit Search Exploit Code" \ 3>&1 1>&2 2>&3 ) case $var in + 0) cheatsheet ;; 1) menu_wifite ;; 2) cmd_burpsuite ;; 3) menu_crackmapexec ;; @@ -111,6 +114,9 @@ while :;do "kp"|"k"|"pakuri"|"kalipakuri"|"menu"|5963) mainmenu ;; + "cs"|"cheat"|"cheatsheet"|4649) + cheatsheet + ;; "exit"|"q"|"quit") exit 0 ;; diff --git a/modules/cheatsheet.sh b/modules/cheatsheet.sh new file mode 100755 index 0000000..bce1f0b --- /dev/null +++ b/modules/cheatsheet.sh @@ -0,0 +1,64 @@ +#!/bin/bash +source ../kp.conf +function cheatsheet(){ + printf "${WHITE}Command Description${NC}\n" + printf "${WHITE}5963 ${NC}Show KaliPAKU Menu\n" + printf "${WHITE}4649 ${NC}Show Cheatsheet\n" + echo "" + printf "Number Category Command Description\n" + printf "${WHITE}111 ${RED}wifite(aircrack-ng) Execute\n" + printf "${WHITE}112 ${RED}wifite(aircrack-ng) Manual\n" + printf "${WHITE}112 ${GREEN}burpsuite Execute\n" + printf "${WHITE}131 ${YELLOW}crackmapexec(SMB) Target_format(Basic)\n" + printf "${WHITE}132 ${YELLOW}crackmapexec(SMB) Null_session\n" + printf "${WHITE}133 ${YELLOW}crackmapexec(SMB) Connect_to_target_using_local_account\n" + printf "${WHITE}134 ${YELLOW}crackmapexec(SMB) Path_the_hash_against_a_subnet\n" + printf "${WHITE}135 ${YELLOW}crackmapexec(SMB) Brutefocing_&_Password_Sprayin\n" + printf "${WHITE}136 ${YELLOW}crackmapexec(SMB) Manual\n" + printf "${WHITE}141 ${BLUE}hydra Bruteforce_the_username_admin with_the_given_password_list\n" + printf "${WHITE}142 ${BLUE}hydre Bruteforce_SSH_with_user_and_password_lists against_target_IP_address\n" + printf "${WHITE}143 ${BLUE}hydra Manual\n" + printf "${WHITE}151 ${PURPLE}john Cracking_with_a_wordlist\n" + printf "${WHITE}152 ${PURPLE}john Attempt_to_crack_hash_file using_previously_cracked_passwords\n" + printf "${WHITE}153 ${PURPLE}john Show_cracked_passwords\n" + printf "${WHITE}154 ${PURPLE}john Attempt_to_crack_hash_using_incremental_mode(May_take_a_long_time)\n" + printf "${WHITE}155 ${PURPLE}john Manual\n" + printf "${WHITE}101 ${RED}metasploit-framework Normal_Boot\n" + printf "${WHITE}1012 ${RED}metasploit-framework Create_Multi_handler (windows/meterpreter/reverse_tcp)\n" + printf "${WHITE}1013 ${RED}metasploit-framework Create_Payload (msfpc)\n" + printf "${WHITE}1021 ${GREEN}nmap Ping_Scan\n" + printf "${WHITE}1022 ${GREEN}nmap Intense_Scan\n" + printf "${WHITE}1023 ${GREEN}nmap Intense_Scan+UDP\n" + printf "${WHITE}1024 ${GREEN}nmap Intense_Scan_all_TCP_Port\n" + printf "${WHITE}1025 ${GREEN}nmap Vuln_Scan\n" + printf "${WHITE}1026 ${GREEN}nmap Manual\n" + printf "${WHITE}1031 ${YELLOW}responder Basic_Usage\n" + printf "${WHITE}1032 ${YELLOW}responder Analyze_mode\n" + printf "${WHITE}1033 ${YELLOW}responder Poisoning_with_Responder\n" + printf "${WHITE}1034 ${YELLOW}responder Basic_Authentication_&_WPAD\n" + printf "${WHITE}1035 ${YELLOW}responder Manual\n" + printf "${WHITE}1041 ${BLUE}sqlmap GET_request\n" + printf "${WHITE}1042 ${BLUE}sqlmap POST_request\n" + printf "${WHITE}1043 ${BLUE}sqlmap Find_out_what_databases_exist with_SQL_injection\n" + printf "${WHITE}1044 ${BLUE}sqlmap Find_out_what_table_exist with_SQL_injection\n" + printf "${WHITE}1045 ${BLUE}sqlmap Display_table_contents with_SQL_injection\n" + printf "${WHITE}1046 ${BLUE}sqlmap Manual\n" + printf "${WHITE}1051 ${PURPLE}wireshark(tshark) wireshark\n" + printf "${WHITE}1051 ${PURPLE}wireshark(tshark) tshark\n" + printf "${WHITE}211 ${RED}AutoScan Install\n" + printf "${WHITE}2121 ${RED}Autoscan Scanning the network with nmapAutomator\n" + printf "${WHITE}2122 ${RED}Autoscan Port scan with nmapAutomator\n" + printf "${WHITE}2123 ${RED}Autoscan Scan Script with nmapAutomotr\n" + printf "${WHITE}2124 ${RED}Autoscan Full port scan with nmapAutomator\n" + printf "${WHITE}21201 ${RED}Autoscan UDP scan with nmapPutomator\n" + printf "${WHITE}21202 ${RED}Autoscan Vulnerability Scanning with nmapAutomator\n" + printf "${WHITE}21203 ${RED}Autoscan Reconnaissance scan with nmapAutomator\n" + printf "${WHITE}21204 ${RED}Autoscan All scan with nmapAutomator\n" + printf "${WHITE}221 ${GREEN}VuknCheck Check\n" + printf "${WHITE}31 ${RED}Exploit(Metasploit) \n" + printf "${WHITE}321 ${GREEN}Social-Engineering Website__Vectors(Credential_Harvester_)\n" + printf "${WHITE}33 ${YELLOW}Brute-force \n" + printf "${WHITE}341 ${BLUE}MSFvenom_Payload_Creator(msfpc) Create_Payload\n" + printf "${WHITE}351 ${PURPLE}Search_Exploit(searchsploit) Search\n" + printf "${WHITE}351 ${PURPLE}Search_Exploit(searchsploit) Automatic_Search(Miscellaneous_Automation)\n" +} \ No newline at end of file diff --git a/modules/tools/21_kp_autoscan.sh b/modules/tools/21_kp_autoscan.sh index 33dc051..8275622 100644 --- a/modules/tools/21_kp_autoscan.sh +++ b/modules/tools/21_kp_autoscan.sh @@ -73,6 +73,7 @@ function cmd_autoscan1(){ num3 0 "Script" num4 0 "Full" num0 0 "Next" + num9 0 "Back" read -n 1 -s NUM case $NUM in 1) @@ -90,6 +91,9 @@ function cmd_autoscan1(){ 0) cmd_autoscan2 ;; + 9) + menu_autoscan + ;; *) ;; esac @@ -132,6 +136,7 @@ function cmd_autoscan2(){ num2 0 "Vulns" num3 0 "Recon" num4 0 "All" + num0 0 "Next" num9 0 "Back" read -n 1 -s NUM case $NUM in @@ -147,9 +152,12 @@ function cmd_autoscan2(){ 4) cmd="$AUTOSCAN_PATH/nmapAutomator.sh -t All" ;; - 9) + 0) cmd_autoscan1 ;; + 9) + menu_autoscan + ;; *) ;; esac diff --git a/modules/tools/31_kp_setoolkit.sh b/modules/tools/31_kp_setoolkit.sh index ea52b34..d902696 100644 --- a/modules/tools/31_kp_setoolkit.sh +++ b/modules/tools/31_kp_setoolkit.sh @@ -5,7 +5,7 @@ source $MODULES_PATH/misc_module.sh function menu_setoolkit(){ clear - figlet setools + figlet setoolkit num3 0 "Attack" num2 5 "Social-Engineering" "(setoolkit)" num1 10 "Website_Attack_Vectors" "(Credential_Harvester_Attack)" diff --git a/result/127.0.0.1/nmap/Network_127.0.0.1.nmap b/result/127.0.0.1/nmap/Network_127.0.0.1.nmap new file mode 100644 index 0000000..f703a44 --- /dev/null +++ b/result/127.0.0.1/nmap/Network_127.0.0.1.nmap @@ -0,0 +1,514 @@ +# Nmap 7.92 scan initiated Sun Nov 6 00:15:53 2022 as: /usr/bin/nmap -T4 --max-retries 1 --max-scan-delay 20 -n -sn -oN nmap/Network_127.0.0.1.nmap --stats-every 1s 127.0.0.0/24 +Nmap scan report for 127.0.0.0 +Host is up (0.00081s latency). +Nmap scan report for 127.0.0.1 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.2 +Host is up (0.00021s latency). +Nmap scan report for 127.0.0.3 +Host is up (0.00018s latency). +Nmap scan report for 127.0.0.4 +Host is up (0.00016s latency). +Nmap scan report for 127.0.0.5 +Host is up (0.00014s latency). +Nmap scan report for 127.0.0.6 +Host is up (0.00012s latency). +Nmap scan report for 127.0.0.7 +Host is up (0.00010s latency). +Nmap scan report for 127.0.0.8 +Host is up (0.000077s latency). +Nmap scan report for 127.0.0.9 +Host is up (0.000057s latency). +Nmap scan report for 127.0.0.10 +Host is up (0.000038s latency). +Nmap scan report for 127.0.0.11 +Host is up (0.00079s latency). +Nmap scan report for 127.0.0.12 +Host is up (0.00077s latency). +Nmap scan report for 127.0.0.13 +Host is up (0.00040s latency). +Nmap scan report for 127.0.0.14 +Host is up (0.00038s latency). +Nmap scan report for 127.0.0.15 +Host is up (0.00036s latency). +Nmap scan report for 127.0.0.16 +Host is up (0.00034s latency). +Nmap scan report for 127.0.0.17 +Host is up (0.00032s latency). +Nmap scan report for 127.0.0.18 +Host is up (0.00030s latency). +Nmap scan report for 127.0.0.19 +Host is up (0.00028s latency). +Nmap scan report for 127.0.0.20 +Host is up (0.00027s latency). +Nmap scan report for 127.0.0.21 +Host is up (0.00025s latency). +Nmap scan report for 127.0.0.22 +Host is up (0.00023s latency). +Nmap scan report for 127.0.0.23 +Host is up (0.00021s latency). +Nmap scan report for 127.0.0.24 +Host is up (0.00019s latency). +Nmap scan report for 127.0.0.25 +Host is up (0.00017s latency). +Nmap scan report for 127.0.0.26 +Host is up (0.00015s latency). +Nmap scan report for 127.0.0.27 +Host is up (0.00013s latency). +Nmap scan report for 127.0.0.28 +Host is up (0.00011s latency). +Nmap scan report for 127.0.0.29 +Host is up (0.000089s latency). +Nmap scan report for 127.0.0.30 +Host is up (0.000071s latency). +Nmap scan report for 127.0.0.31 +Host is up (0.000051s latency). +Nmap scan report for 127.0.0.32 +Host is up (0.000032s latency). +Nmap scan report for 127.0.0.33 +Host is up (0.00075s latency). +Nmap scan report for 127.0.0.34 +Host is up (0.00073s latency). +Nmap scan report for 127.0.0.35 +Host is up (0.00078s latency). +Nmap scan report for 127.0.0.36 +Host is up (0.00076s latency). +Nmap scan report for 127.0.0.37 +Host is up (0.00074s latency). +Nmap scan report for 127.0.0.38 +Host is up (0.00072s latency). +Nmap scan report for 127.0.0.39 +Host is up (0.00070s latency). +Nmap scan report for 127.0.0.40 +Host is up (0.00068s latency). +Nmap scan report for 127.0.0.41 +Host is up (0.00066s latency). +Nmap scan report for 127.0.0.42 +Host is up (0.00064s latency). +Nmap scan report for 127.0.0.43 +Host is up (0.00062s latency). +Nmap scan report for 127.0.0.44 +Host is up (0.00061s latency). +Nmap scan report for 127.0.0.45 +Host is up (0.00059s latency). +Nmap scan report for 127.0.0.46 +Host is up (0.00057s latency). +Nmap scan report for 127.0.0.47 +Host is up (0.00055s latency). +Nmap scan report for 127.0.0.48 +Host is up (0.00053s latency). +Nmap scan report for 127.0.0.49 +Host is up (0.00052s latency). +Nmap scan report for 127.0.0.50 +Host is up (0.00050s latency). +Nmap scan report for 127.0.0.51 +Host is up (0.00048s latency). +Nmap scan report for 127.0.0.52 +Host is up (0.00046s latency). +Nmap scan report for 127.0.0.53 +Host is up (0.00044s latency). +Nmap scan report for 127.0.0.54 +Host is up (0.00042s latency). +Nmap scan report for 127.0.0.55 +Host is up (0.00040s latency). +Nmap scan report for 127.0.0.56 +Host is up (0.00038s latency). +Nmap scan report for 127.0.0.57 +Host is up (0.00037s latency). +Nmap scan report for 127.0.0.58 +Host is up (0.00035s latency). +Nmap scan report for 127.0.0.59 +Host is up (0.00033s latency). +Nmap scan report for 127.0.0.60 +Host is up (0.00031s latency). +Nmap scan report for 127.0.0.61 +Host is up (0.00029s latency). +Nmap scan report for 127.0.0.62 +Host is up (0.00027s latency). +Nmap scan report for 127.0.0.63 +Host is up (0.00025s latency). +Nmap scan report for 127.0.0.64 +Host is up (0.00023s latency). +Nmap scan report for 127.0.0.65 +Host is up (0.00021s latency). +Nmap scan report for 127.0.0.66 +Host is up (0.00019s latency). +Nmap scan report for 127.0.0.67 +Host is up (0.00017s latency). +Nmap scan report for 127.0.0.68 +Host is up (0.00015s latency). +Nmap scan report for 127.0.0.69 +Host is up (0.00013s latency). +Nmap scan report for 127.0.0.70 +Host is up (0.00011s latency). +Nmap scan report for 127.0.0.71 +Host is up (0.000089s latency). +Nmap scan report for 127.0.0.72 +Host is up (0.000070s latency). +Nmap scan report for 127.0.0.73 +Host is up (0.000052s latency). +Nmap scan report for 127.0.0.74 +Host is up (0.000034s latency). +Nmap scan report for 127.0.0.75 +Host is up (0.00071s latency). +Nmap scan report for 127.0.0.76 +Host is up (0.00069s latency). +Nmap scan report for 127.0.0.77 +Host is up (0.00100s latency). +Nmap scan report for 127.0.0.78 +Host is up (0.00097s latency). +Nmap scan report for 127.0.0.79 +Host is up (0.00096s latency). +Nmap scan report for 127.0.0.80 +Host is up (0.00094s latency). +Nmap scan report for 127.0.0.81 +Host is up (0.00092s latency). +Nmap scan report for 127.0.0.82 +Host is up (0.00090s latency). +Nmap scan report for 127.0.0.83 +Host is up (0.00088s latency). +Nmap scan report for 127.0.0.84 +Host is up (0.00086s latency). +Nmap scan report for 127.0.0.85 +Host is up (0.00084s latency). +Nmap scan report for 127.0.0.86 +Host is up (0.00082s latency). +Nmap scan report for 127.0.0.87 +Host is up (0.00081s latency). +Nmap scan report for 127.0.0.88 +Host is up (0.00079s latency). +Nmap scan report for 127.0.0.89 +Host is up (0.00077s latency). +Nmap scan report for 127.0.0.90 +Host is up (0.00075s latency). +Nmap scan report for 127.0.0.91 +Host is up (0.00073s latency). +Nmap scan report for 127.0.0.92 +Host is up (0.00071s latency). +Nmap scan report for 127.0.0.93 +Host is up (0.00069s latency). +Nmap scan report for 127.0.0.94 +Host is up (0.00067s latency). +Nmap scan report for 127.0.0.95 +Host is up (0.00066s latency). +Nmap scan report for 127.0.0.96 +Host is up (0.00064s latency). +Nmap scan report for 127.0.0.97 +Host is up (0.00062s latency). +Nmap scan report for 127.0.0.98 +Host is up (0.00060s latency). +Nmap scan report for 127.0.0.99 +Host is up (0.00058s latency). +Nmap scan report for 127.0.0.100 +Host is up (0.00056s latency). +Nmap scan report for 127.0.0.101 +Host is up (0.00054s latency). +Nmap scan report for 127.0.0.102 +Host is up (0.00052s latency). +Nmap scan report for 127.0.0.103 +Host is up (0.00051s latency). +Nmap scan report for 127.0.0.104 +Host is up (0.00049s latency). +Nmap scan report for 127.0.0.105 +Host is up (0.00047s latency). +Nmap scan report for 127.0.0.106 +Host is up (0.00045s latency). +Nmap scan report for 127.0.0.107 +Host is up (0.00043s latency). +Nmap scan report for 127.0.0.108 +Host is up (0.00041s latency). +Nmap scan report for 127.0.0.109 +Host is up (0.00040s latency). +Nmap scan report for 127.0.0.110 +Host is up (0.00038s latency). +Nmap scan report for 127.0.0.111 +Host is up (0.00036s latency). +Nmap scan report for 127.0.0.112 +Host is up (0.00034s latency). +Nmap scan report for 127.0.0.113 +Host is up (0.00032s latency). +Nmap scan report for 127.0.0.114 +Host is up (0.00030s latency). +Nmap scan report for 127.0.0.115 +Host is up (0.00028s latency). +Nmap scan report for 127.0.0.116 +Host is up (0.00024s latency). +Nmap scan report for 127.0.0.117 +Host is up (0.00021s latency). +Nmap scan report for 127.0.0.118 +Host is up (0.00019s latency). +Nmap scan report for 127.0.0.119 +Host is up (0.00017s latency). +Nmap scan report for 127.0.0.120 +Host is up (0.00014s latency). +Nmap scan report for 127.0.0.121 +Host is up (0.00013s latency). +Nmap scan report for 127.0.0.122 +Host is up (0.00011s latency). +Nmap scan report for 127.0.0.123 +Host is up (0.000090s latency). +Nmap scan report for 127.0.0.124 +Host is up (0.000071s latency). +Nmap scan report for 127.0.0.125 +Host is up (0.000052s latency). +Nmap scan report for 127.0.0.126 +Host is up (0.000034s latency). +Nmap scan report for 127.0.0.127 +Host is up (0.00068s latency). +Nmap scan report for 127.0.0.128 +Host is up (0.00066s latency). +Nmap scan report for 127.0.0.129 +Host is up (0.0013s latency). +Nmap scan report for 127.0.0.130 +Host is up (0.0013s latency). +Nmap scan report for 127.0.0.131 +Host is up (0.0013s latency). +Nmap scan report for 127.0.0.132 +Host is up (0.0013s latency). +Nmap scan report for 127.0.0.133 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.134 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.135 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.136 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.137 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.138 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.139 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.140 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.141 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.142 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.143 +Host is up (0.0010s latency). +Nmap scan report for 127.0.0.144 +Host is up (0.0010s latency). +Nmap scan report for 127.0.0.145 +Host is up (0.0010s latency). +Nmap scan report for 127.0.0.146 +Host is up (0.00099s latency). +Nmap scan report for 127.0.0.147 +Host is up (0.00097s latency). +Nmap scan report for 127.0.0.148 +Host is up (0.00095s latency). +Nmap scan report for 127.0.0.149 +Host is up (0.00094s latency). +Nmap scan report for 127.0.0.150 +Host is up (0.00092s latency). +Nmap scan report for 127.0.0.151 +Host is up (0.00090s latency). +Nmap scan report for 127.0.0.152 +Host is up (0.00088s latency). +Nmap scan report for 127.0.0.153 +Host is up (0.00086s latency). +Nmap scan report for 127.0.0.154 +Host is up (0.00085s latency). +Nmap scan report for 127.0.0.155 +Host is up (0.00083s latency). +Nmap scan report for 127.0.0.156 +Host is up (0.00081s latency). +Nmap scan report for 127.0.0.157 +Host is up (0.00061s latency). +Nmap scan report for 127.0.0.158 +Host is up (0.00058s latency). +Nmap scan report for 127.0.0.159 +Host is up (0.00056s latency). +Nmap scan report for 127.0.0.160 +Host is up (0.00050s latency). +Nmap scan report for 127.0.0.161 +Host is up (0.00046s latency). +Nmap scan report for 127.0.0.162 +Host is up (0.00044s latency). +Nmap scan report for 127.0.0.163 +Host is up (0.00042s latency). +Nmap scan report for 127.0.0.164 +Host is up (0.00040s latency). +Nmap scan report for 127.0.0.165 +Host is up (0.00037s latency). +Nmap scan report for 127.0.0.166 +Host is up (0.00034s latency). +Nmap scan report for 127.0.0.167 +Host is up (0.00032s latency). +Nmap scan report for 127.0.0.168 +Host is up (0.00030s latency). +Nmap scan report for 127.0.0.169 +Host is up (0.00029s latency). +Nmap scan report for 127.0.0.170 +Host is up (0.00027s latency). +Nmap scan report for 127.0.0.171 +Host is up (0.00025s latency). +Nmap scan report for 127.0.0.172 +Host is up (0.00016s latency). +Nmap scan report for 127.0.0.173 +Host is up (0.00014s latency). +Nmap scan report for 127.0.0.174 +Host is up (0.00012s latency). +Nmap scan report for 127.0.0.175 +Host is up (0.000097s latency). +Nmap scan report for 127.0.0.176 +Host is up (0.000071s latency). +Nmap scan report for 127.0.0.177 +Host is up (0.000051s latency). +Nmap scan report for 127.0.0.178 +Host is up (0.000032s latency). +Nmap scan report for 127.0.0.179 +Host is up (0.00064s latency). +Nmap scan report for 127.0.0.180 +Host is up (0.00062s latency). +Nmap scan report for 127.0.0.181 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.182 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.183 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.184 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.185 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.186 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.187 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.188 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.189 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.190 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.191 +Host is up (0.0010s latency). +Nmap scan report for 127.0.0.192 +Host is up (0.0010s latency). +Nmap scan report for 127.0.0.193 +Host is up (0.00100s latency). +Nmap scan report for 127.0.0.194 +Host is up (0.00098s latency). +Nmap scan report for 127.0.0.195 +Host is up (0.00096s latency). +Nmap scan report for 127.0.0.196 +Host is up (0.00094s latency). +Nmap scan report for 127.0.0.197 +Host is up (0.00091s latency). +Nmap scan report for 127.0.0.198 +Host is up (0.00089s latency). +Nmap scan report for 127.0.0.199 +Host is up (0.00087s latency). +Nmap scan report for 127.0.0.200 +Host is up (0.00085s latency). +Nmap scan report for 127.0.0.201 +Host is up (0.00083s latency). +Nmap scan report for 127.0.0.202 +Host is up (0.00081s latency). +Nmap scan report for 127.0.0.203 +Host is up (0.00079s latency). +Nmap scan report for 127.0.0.204 +Host is up (0.00077s latency). +Nmap scan report for 127.0.0.205 +Host is up (0.00076s latency). +Nmap scan report for 127.0.0.206 +Host is up (0.00074s latency). +Nmap scan report for 127.0.0.207 +Host is up (0.00072s latency). +Nmap scan report for 127.0.0.208 +Host is up (0.00070s latency). +Nmap scan report for 127.0.0.209 +Host is up (0.00068s latency). +Nmap scan report for 127.0.0.210 +Host is up (0.00066s latency). +Nmap scan report for 127.0.0.211 +Host is up (0.00064s latency). +Nmap scan report for 127.0.0.212 +Host is up (0.00062s latency). +Nmap scan report for 127.0.0.213 +Host is up (0.00060s latency). +Nmap scan report for 127.0.0.214 +Host is up (0.00058s latency). +Nmap scan report for 127.0.0.215 +Host is up (0.00056s latency). +Nmap scan report for 127.0.0.216 +Host is up (0.00053s latency). +Nmap scan report for 127.0.0.217 +Host is up (0.00051s latency). +Nmap scan report for 127.0.0.218 +Host is up (0.00049s latency). +Nmap scan report for 127.0.0.219 +Host is up (0.00047s latency). +Nmap scan report for 127.0.0.220 +Host is up (0.00039s latency). +Nmap scan report for 127.0.0.221 +Host is up (0.00034s latency). +Nmap scan report for 127.0.0.222 +Host is up (0.00032s latency). +Nmap scan report for 127.0.0.223 +Host is up (0.00030s latency). +Nmap scan report for 127.0.0.224 +Host is up (0.00017s latency). +Nmap scan report for 127.0.0.225 +Host is up (0.00014s latency). +Nmap scan report for 127.0.0.226 +Host is up (0.00012s latency). +Nmap scan report for 127.0.0.227 +Host is up (0.000096s latency). +Nmap scan report for 127.0.0.228 +Host is up (0.000077s latency). +Nmap scan report for 127.0.0.229 +Host is up (0.000057s latency). +Nmap scan report for 127.0.0.230 +Host is up (0.000038s latency). +Nmap scan report for 127.0.0.231 +Host is up (0.00060s latency). +Nmap scan report for 127.0.0.232 +Host is up (0.00058s latency). +Nmap scan report for 127.0.0.233 +Host is up (0.0016s latency). +Nmap scan report for 127.0.0.234 +Host is up (0.0015s latency). +Nmap scan report for 127.0.0.235 +Host is up (0.0013s latency). +Nmap scan report for 127.0.0.236 +Host is up (0.0013s latency). +Nmap scan report for 127.0.0.237 +Host is up (0.0013s latency). +Nmap scan report for 127.0.0.238 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.239 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.240 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.241 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.242 +Host is up (0.0012s latency). +Nmap scan report for 127.0.0.243 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.244 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.245 +Host is up (0.0011s latency). +Nmap scan report for 127.0.0.246 +Host is up (0.0010s latency). +Nmap scan report for 127.0.0.247 +Host is up (0.0010s latency). +Nmap scan report for 127.0.0.248 +Host is up (0.00098s latency). +Nmap scan report for 127.0.0.249 +Host is up (0.00096s latency). +Nmap scan report for 127.0.0.250 +Host is up (0.00094s latency). +Nmap scan report for 127.0.0.251 +Host is up (0.00092s latency). +Nmap scan report for 127.0.0.252 +Host is up (0.00090s latency). +Nmap scan report for 127.0.0.253 +Host is up (0.00088s latency). +Nmap scan report for 127.0.0.254 +Host is up (0.00086s latency). +Nmap scan report for 127.0.0.255 +Host is up (0.00084s latency). +# Nmap done at Sun Nov 6 00:15:53 2022 -- 256 IP addresses (256 hosts up) scanned in 0.06 seconds diff --git a/result/127.0.0.1/nmapAutomator_127.0.0.1_Network.txt b/result/127.0.0.1/nmapAutomator_127.0.0.1_Network.txt new file mode 100644 index 0000000..5d83b5f --- /dev/null +++ b/result/127.0.0.1/nmapAutomator_127.0.0.1_Network.txt @@ -0,0 +1,278 @@ + +Running a Network scan on 127.0.0.1 + +Host is likely running Linux + + +---------------------Starting Network Scan--------------------- + +In progress: No Scan (0:00:00 elapsed - 0:00:00 remaining) +[#> ] 0% done + + +Found the following live hosts: + +127.0.0.0 +127.0.0.1 +127.0.0.2 +127.0.0.3 +127.0.0.4 +127.0.0.5 +127.0.0.6 +127.0.0.7 +127.0.0.8 +127.0.0.9 +127.0.0.10 +127.0.0.11 +127.0.0.12 +127.0.0.13 +127.0.0.14 +127.0.0.15 +127.0.0.16 +127.0.0.17 +127.0.0.18 +127.0.0.19 +127.0.0.20 +127.0.0.21 +127.0.0.22 +127.0.0.23 +127.0.0.24 +127.0.0.25 +127.0.0.26 +127.0.0.27 +127.0.0.28 +127.0.0.29 +127.0.0.30 +127.0.0.31 +127.0.0.32 +127.0.0.33 +127.0.0.34 +127.0.0.35 +127.0.0.36 +127.0.0.37 +127.0.0.38 +127.0.0.39 +127.0.0.40 +127.0.0.41 +127.0.0.42 +127.0.0.43 +127.0.0.44 +127.0.0.45 +127.0.0.46 +127.0.0.47 +127.0.0.48 +127.0.0.49 +127.0.0.50 +127.0.0.51 +127.0.0.52 +127.0.0.53 +127.0.0.54 +127.0.0.55 +127.0.0.56 +127.0.0.57 +127.0.0.58 +127.0.0.59 +127.0.0.60 +127.0.0.61 +127.0.0.62 +127.0.0.63 +127.0.0.64 +127.0.0.65 +127.0.0.66 +127.0.0.67 +127.0.0.68 +127.0.0.69 +127.0.0.70 +127.0.0.71 +127.0.0.72 +127.0.0.73 +127.0.0.74 +127.0.0.75 +127.0.0.76 +127.0.0.77 +127.0.0.78 +127.0.0.79 +127.0.0.80 +127.0.0.81 +127.0.0.82 +127.0.0.83 +127.0.0.84 +127.0.0.85 +127.0.0.86 +127.0.0.87 +127.0.0.88 +127.0.0.89 +127.0.0.90 +127.0.0.91 +127.0.0.92 +127.0.0.93 +127.0.0.94 +127.0.0.95 +127.0.0.96 +127.0.0.97 +127.0.0.98 +127.0.0.99 +127.0.0.100 +127.0.0.101 +127.0.0.102 +127.0.0.103 +127.0.0.104 +127.0.0.105 +127.0.0.106 +127.0.0.107 +127.0.0.108 +127.0.0.109 +127.0.0.110 +127.0.0.111 +127.0.0.112 +127.0.0.113 +127.0.0.114 +127.0.0.115 +127.0.0.116 +127.0.0.117 +127.0.0.118 +127.0.0.119 +127.0.0.120 +127.0.0.121 +127.0.0.122 +127.0.0.123 +127.0.0.124 +127.0.0.125 +127.0.0.126 +127.0.0.127 +127.0.0.128 +127.0.0.129 +127.0.0.130 +127.0.0.131 +127.0.0.132 +127.0.0.133 +127.0.0.134 +127.0.0.135 +127.0.0.136 +127.0.0.137 +127.0.0.138 +127.0.0.139 +127.0.0.140 +127.0.0.141 +127.0.0.142 +127.0.0.143 +127.0.0.144 +127.0.0.145 +127.0.0.146 +127.0.0.147 +127.0.0.148 +127.0.0.149 +127.0.0.150 +127.0.0.151 +127.0.0.152 +127.0.0.153 +127.0.0.154 +127.0.0.155 +127.0.0.156 +127.0.0.157 +127.0.0.158 +127.0.0.159 +127.0.0.160 +127.0.0.161 +127.0.0.162 +127.0.0.163 +127.0.0.164 +127.0.0.165 +127.0.0.166 +127.0.0.167 +127.0.0.168 +127.0.0.169 +127.0.0.170 +127.0.0.171 +127.0.0.172 +127.0.0.173 +127.0.0.174 +127.0.0.175 +127.0.0.176 +127.0.0.177 +127.0.0.178 +127.0.0.179 +127.0.0.180 +127.0.0.181 +127.0.0.182 +127.0.0.183 +127.0.0.184 +127.0.0.185 +127.0.0.186 +127.0.0.187 +127.0.0.188 +127.0.0.189 +127.0.0.190 +127.0.0.191 +127.0.0.192 +127.0.0.193 +127.0.0.194 +127.0.0.195 +127.0.0.196 +127.0.0.197 +127.0.0.198 +127.0.0.199 +127.0.0.200 +127.0.0.201 +127.0.0.202 +127.0.0.203 +127.0.0.204 +127.0.0.205 +127.0.0.206 +127.0.0.207 +127.0.0.208 +127.0.0.209 +127.0.0.210 +127.0.0.211 +127.0.0.212 +127.0.0.213 +127.0.0.214 +127.0.0.215 +127.0.0.216 +127.0.0.217 +127.0.0.218 +127.0.0.219 +127.0.0.220 +127.0.0.221 +127.0.0.222 +127.0.0.223 +127.0.0.224 +127.0.0.225 +127.0.0.226 +127.0.0.227 +127.0.0.228 +127.0.0.229 +127.0.0.230 +127.0.0.231 +127.0.0.232 +127.0.0.233 +127.0.0.234 +127.0.0.235 +127.0.0.236 +127.0.0.237 +127.0.0.238 +127.0.0.239 +127.0.0.240 +127.0.0.241 +127.0.0.242 +127.0.0.243 +127.0.0.244 +127.0.0.245 +127.0.0.246 +127.0.0.247 +127.0.0.248 +127.0.0.249 +127.0.0.250 +127.0.0.251 +127.0.0.252 +127.0.0.253 +127.0.0.254 +127.0.0.255 + + + +---------------------Finished all scans------------------------ + + +Completed in 1 seconds +