AnonYou 26 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841
  1. #!/bin/bash
  2. #=======================================
  3. #Colors
  4. #=======================================
  5. greenf="\033[1;32m"
  6. BlueF='\e[1;34m'
  7. end="\033[0m"
  8. red='\e[1;31m'
  9. slimred='\e[0;31m'
  10. #=======================================
  11. banner() {
  12. echo -e "${red} █████╗ ███╗ ██╗ █████╗ ███╗ ██╗██╗ ██╗ █████╗ ██╗ ██╗
  13. ██╔══██╗████╗ ██║██╔══██╗████╗ ██║╚██╗ ██╔╝██╔══██╗██║ ██║
  14. ███████║██╔██╗██║██║ ██║██╔██╗██║ ╚████╔╝ ██║ ██║██║ ██║
  15. ██╔══██║██║╚████║██║ ██║██║╚████║ ╚██╔╝ ██║ ██║██║ ██║
  16. ██║ ██║██║ ╚███║╚█████╔╝██║ ╚███║ ██║ ╚█████╔╝╚██████╔╝
  17. ╚═╝ ╚═╝╚═╝ ╚══╝ ╚════╝ ╚═╝ ╚══╝ ╚═╝ ╚════╝ ╚═════╝ ${end}"
  18. echo -e "==================|${slimred}v3_c0d3d_by_Gr3y_H47_${end}|=================="
  19. }
  20. #=======================================
  21. checkroot() {
  22. if (( "$EUID" != 0 ));then
  23. clear
  24. echo -e "${slimred}Sorry, I need root to do things.."
  25. echo -e "All actions provided by the program require root access."
  26. echo -e "Please use the sudo command or contact your system administrator.${end}"
  27. exit 1
  28. else
  29. clear
  30. check4update
  31. installreq
  32. torcheck
  33. privoxycheck
  34. mac_c_check
  35. sdmemcheck
  36. exifcheck
  37. echo "Press [ENTER] to go to main menu!"
  38. read aoshofhaiosfhsi
  39. main
  40. fi
  41. }
  42. #=======================================
  43. installreq() {
  44. echo "Can I install depencies?(y/n)"
  45. read -p $'\e[1;31m>>>\e[0m ' caninstall
  46. case $caninstall in
  47. y)
  48. dinstall=1
  49. ;;
  50. n)
  51. dinstall=0
  52. ;;
  53. *)
  54. echo "Error input, exiting..."
  55. exit 1
  56. ;;
  57. esac
  58. }
  59. #########################
  60. torcheck() {
  61. which tor > /dev/null 2>&1
  62. if [ "$?" -eq "0" ]; then
  63. echo -e "${end}Tor......................[ ${greenf}Found${end} ]"
  64. torinstalled=1
  65. elif [ "$?" -ne "0" ];then
  66. echo -e "Tor...........................[ ${orange}Not found${end} ]"
  67. if [ $dinstall -eq "1" ];then
  68. echo -e "Installing Tor...."
  69. apt-get install tor -y > /dev/null 2>&1
  70. which tor > /dev/null 2>&1
  71. if [ "$?" -eq "0" ];then
  72. echo -e "${greenf}Succesfully installed Tor${end}"
  73. torinstalled=1
  74. else
  75. echo -e "${orange}Something went wrong while tor installation...Please, restart the program and try again!${end}"
  76. torinstalled=0
  77. fi
  78. fi
  79. else
  80. echo -e "Tor......................[ ${red}Not found${end} ]"
  81. torinstalled=0
  82. fi
  83. }
  84. #########################
  85. exifcheck() {
  86. which exiftool > /dev/null 2>&1
  87. if [ "$?" -eq "0" ]; then
  88. echo -e "${end}exiftool......................[ ${greenf}Found${end} ]"
  89. exiftoolinstalled=1
  90. elif [ "$?" -ne "0" ];then
  91. echo -e "exiftool...........................[ ${orange}Not found${end} ]"
  92. if [ $dinstall -eq "1" ];then
  93. echo -e "Installing exiftool...."
  94. apt-get install exiftool -y > /dev/null 2>&1
  95. which exiftool > /dev/null 2>&1
  96. if [ "$?" -eq "0" ];then
  97. echo -e "${greenf}Succesfully installed exiftool${end}"
  98. exiftoolinstalled=1
  99. else
  100. echo -e "${orange}Something went wrong while exiftool installation...Please, restart the program and try again!${end}"
  101. exiftoolinstalled=0
  102. fi
  103. fi
  104. else
  105. echo -e "exiftool......................[ ${red}Not found${end} ]"
  106. exiftoolinstalled=0
  107. fi
  108. }
  109. #########################
  110. sdmemcheck() {
  111. which sdmem > /dev/null 2>&1
  112. if [ "$?" -eq "0" ]; then
  113. echo -e "${end}sdmem......................[ ${greenf}Found${end} ]"
  114. sdmeminstalled=1
  115. elif [ "$?" -ne "0" ];then
  116. echo -e "sdmem...........................[ ${orange}Not found${end} ]"
  117. if [ $dinstall -eq "1" ];then
  118. echo -e "Installing secure-delete...."
  119. apt-get install secure-delete -y > /dev/null 2>&1
  120. which sdmem > /dev/null 2>&1
  121. if [ "$?" -eq "0" ];then
  122. echo -e "${greenf}Succesfully installed sdmem${end}"
  123. sdmeminstalled=1
  124. else
  125. echo -e "${orange}Something went wrong while sdmem installation...Please, restart the program and try again!${end}"
  126. sdmeminstalled=0
  127. fi
  128. fi
  129. else
  130. echo -e "secure-delete......................[ ${red}Not found${end} ]"
  131. sdmeminstalled=0
  132. fi
  133. }
  134. #########################
  135. mac_c_check() {
  136. which macchanger > /dev/null 2>&1
  137. if [ "$?" -eq "0" ]; then
  138. echo -e "${end}macchanger......................[ ${greenf}Found${end} ]"
  139. macchangerinstalled=1
  140. elif [ "$?" -ne "0" ];then
  141. echo -e "macchanger...........................[ ${orange}Not found${end} ]"
  142. if [ $dinstall -eq "1" ];then
  143. echo -e "Installing macchanger...."
  144. apt-get install macchanger -y > /dev/null 2>&1
  145. which macchanger > /dev/null 2>&1
  146. if [ "$?" -eq "0" ];then
  147. echo -e "${greenf}Succesfully installed macchanger${end}"
  148. macchangerinstalled=1
  149. else
  150. echo -e "${orange}Something went wrong while macchanger installation...Please, restart the program and try again!${end}"
  151. macchangerinstalled=0
  152. fi
  153. fi
  154. else
  155. echo -e "macchanger......................[ ${red}Not found${end} ]"
  156. macchangerinstalled=0
  157. fi
  158. }
  159. #########################
  160. privoxycheck() {
  161. which privoxy > /dev/null 2>&1
  162. if [ "$?" -eq "0" ]; then
  163. echo -e "${end}Privoxy......................[ ${greenf}Found${end} ]"
  164. privoxyinstalled=1
  165. elif [ "$?" -ne "0" ];then
  166. echo -e "Privoxy...........................[ ${orange}Not found${end} ]"
  167. if [ $dinstall -eq "1" ];then
  168. echo -e "Installing Privoxy...."
  169. apt-get install privoxy -y > /dev/null 2>&1
  170. which privoxy > /dev/null 2>&1
  171. if [ "$?" -eq "0" ];then
  172. echo -e "${greenf}Succesfully installed Privoxy${end}"
  173. privoxyinstalled=1
  174. else
  175. echo -e "${orange}Something went wrong while Privoxy installation...Please, restart the program and try again!${end}"
  176. privoxyinstalled=0
  177. fi
  178. fi
  179. else
  180. echo -e "Privoxy......................[ ${red}Not found${end} ]"
  181. privoxyinstalled=0
  182. fi
  183. }
  184. #########################
  185. check4update() {
  186. echo "Checking for updates!"
  187. curl 'https://notabug.org/Grey_Hat_Cybersecurity/AnonYou' | grep "Version 3" > /dev/null 2>&1
  188. if [ "$?" -eq "0" ];then
  189. echo "You have actual version of AnonYou!"
  190. echo "Press [ENTER] to go forward"
  191. read jhslkashf
  192. else
  193. echo "New version of AnonYou is available!"
  194. echo "Do you want to update?(y/n)"
  195. read -p $'\e[1;31m>>>\e[0m ' updorno
  196. case $updorno in
  197. y)
  198. echo "Getting update, please wait.."
  199. git clone https://notabug.org/Grey_Hat_Cybersecurity/AnonYou.git AnonYou_v3 > /dev/null
  200. echo "Done! You can find new version of AnonYou in your working folder!"
  201. echo "You can start use a new version now!"
  202. echo "Exiting..."
  203. exit 0
  204. ;;
  205. n)
  206. ;;
  207. *)
  208. echo "Error input, skipping.."
  209. sleep 1
  210. ;;
  211. esac
  212. fi
  213. }
  214. #########################
  215. main() {
  216. clear
  217. banner
  218. sleep 0.01
  219. echo "[1] Spoof MAC address"
  220. sleep 0.01
  221. echo "[2] Enable Tor-bridges"
  222. sleep 0.01
  223. echo "[3] Remove rsyslog(dangerous)"
  224. sleep 0.01
  225. echo "[4] Secure RAM wiping"
  226. sleep 0.01
  227. echo "[5] Secure swap space wiping"
  228. sleep 0.01
  229. echo "[6] File shredder"
  230. sleep 0.01
  231. echo "[7] Remove EXIF data from image"
  232. sleep 0.01
  233. echo "[8] Panic button"
  234. sleep 0.01
  235. echo "[9] User Guide"
  236. sleep 0.01
  237. echo "[10] Exit"
  238. read -p $'\e[1;31m>>>\e[0m ' main_choise
  239. case $main_choise in
  240. 1)
  241. if [ $macchangerinstalled -eq "1" ];then
  242. which ifconfig > /dev/null 2>&1
  243. if [ "$?" -eq "0" ];then
  244. spoofer
  245. else
  246. echo "Seems you haven't ifconfig"
  247. echo "Changing MAC address specified by shutting down your interfaces and enabling them up back after spoofing"
  248. echo "Please, make sure your system have 'ifconfig'.."
  249. echo "Press [ENTER] to return to main menu!"
  250. read ashfioashofhoasf
  251. main
  252. fi
  253. else
  254. echo "Seems like you haven't macchanger.."
  255. echo "Please, install macchanger and try again!"
  256. echo "Press [ENTER] to return to main menu!"
  257. read oiashfasiofjo
  258. main
  259. fi
  260. ;;
  261. 2)
  262. if [ $torinstalled -eq "1" ] && [ $privoxyinstalled -eq "1" ];then
  263. torbridges
  264. else
  265. echo "Seems like you haven't tor or privoxy.."
  266. echo "Please, restart the script and install requiements!"
  267. echo "Press [ENTER] to return to main menu!"
  268. read oiashfasiofjo
  269. main
  270. fi
  271. ;;
  272. 3)
  273. remrsyslog
  274. ;;
  275. 4)
  276. if [ $sdmeminstalled -eq "1" ];then
  277. wipemem
  278. else
  279. echo "Seems like you haven't secure-delete.."
  280. echo "Please, install secure-delete and try again!"
  281. echo "Press [ENTER] to return to main menu!"
  282. read oiashfasiofjo
  283. main
  284. fi
  285. ;;
  286. 5)
  287. if [ $sdmeminstalled -eq "1" ];then
  288. swapclean
  289. else
  290. echo "Seems like you haven't secure-delete.."
  291. echo "Please, install secure-delete and try again!"
  292. echo "Press [ENTER] to return to main menu!"
  293. read oiashfasiofjo
  294. main
  295. fi
  296. ;;
  297. 6)
  298. shreder
  299. ;;
  300. 7)
  301. if [ $exiftoolinstalled -eq "1" ];then
  302. exift
  303. else
  304. echo "Seems like you haven't exiftool.."
  305. echo "Please, install exiftool and try again!"
  306. echo "Press [ENTER] to return to main menu!"
  307. read oiashfasiofjo
  308. main
  309. fi
  310. ;;
  311. 8)
  312. panicbutton
  313. ;;
  314. 9)
  315. userguide
  316. ;;
  317. 10)
  318. exit 0
  319. ;;
  320. *)
  321. echo "Error input, repeating.."
  322. sleep 1
  323. main
  324. ;;
  325. esac
  326. }
  327. #########################
  328. panicbutton() {
  329. source things.txt #Loads your own instructions
  330. }
  331. #########################
  332. exift() {
  333. clear
  334. banner
  335. echo "Please, enter the path to your image"
  336. read -p $'\e[1;31m>>>\e[0m ' img2clean
  337. if [[ -f $img2clean ]];then
  338. case $img2clean in
  339. "")
  340. echo "Please, specify your image to clean metadata!"
  341. sleep 1
  342. exift
  343. ;;
  344. *)
  345. echo "Removing EXIF data from your $img2clean .. Please wait.."
  346. exiftool -all= $img2clean > /dev/null 2>&1
  347. echo "Done! Press [ENTER] to return to main menu!"
  348. read iashofoasf
  349. main
  350. ;;
  351. esac
  352. else
  353. echo "Looks like you've selected a file that not exists"
  354. echo "Enter your filename carefully"
  355. echo "If you use Drag'n'Drop - check for a space at the end of filename"
  356. echo "Press [ENTER] to repeat, type 'menu' to return to main menu"
  357. read -p $'\e[1;31m>>>\e[0m ' exifnofile
  358. case $exifnofile in
  359. "")
  360. exift
  361. ;;
  362. menu)
  363. main
  364. ;;
  365. *)
  366. echo "Error input, returning to main menu"
  367. sleep 1
  368. main
  369. ;;
  370. esac
  371. fi
  372. }
  373. #########################
  374. spoofer() {
  375. clear
  376. banner
  377. echo "------------------------------------------------------------------------------------------"
  378. array_test=()
  379. for iface in $(ifconfig | cut -d ' ' -f1| tr ':' '\n' | awk NF)
  380. do
  381. printf "$iface\n" > /dev/null 2>&1
  382. array_test+=("$iface")
  383. done
  384. echo -e "Available interfaces : ${BlueF}${array_test[@]}${end}"
  385. echo "------------------------------------------------------------------------------------------"
  386. echo ""
  387. cur_interface=$(ip route show default | awk '/default/ {print $5}')
  388. cur_mac=$(ifconfig $cur_interface | grep -o -E '([[:xdigit:]]{1,2}:){5}[[:xdigit:]]{1,2}')
  389. echo "Changing the MAC-address for your current interface : $cur_interface($cur_mac)"
  390. echo ""
  391. echo "If it's right, just press [ENTER] to perform actions"
  392. echo "If it's not right - please, enter the name of your interface below"
  393. read -p $'\e[1;31m>>>\e[0m ' int
  394. case $int in
  395. "")
  396. inter=$cur_interface
  397. ;;
  398. *)
  399. inter=$int
  400. ;;
  401. esac
  402. clear
  403. banner
  404. echo "------------------------------------------------------------------------------------------"
  405. echo "1. Make random MAC address"
  406. echo "2. Make specified MAC address"
  407. read -p $'\e[1;31m>>>\e[0m ' whichmac
  408. case $whichmac in
  409. 1)
  410. echo "Performing actions, please wait.."
  411. macchanger -s $inter > /dev/null 2>&1
  412. ifconfig $inter down > /dev/null 2>&1
  413. macchanger -r $inter > /dev/null 2>&1
  414. ifconfig $inter up > /dev/null 2>&1
  415. macchanger -s $inter > /dev/null 2>&1
  416. newmac=$(ifconfig $inter | grep -o -E '([[:xdigit:]]{1,2}:){5}[[:xdigit:]]{1,2}')
  417. echo "Done!"
  418. echo "Your new mac-address is $newmac"
  419. echo "Press [ENTER] to return to main menu!"
  420. read kasjfsa
  421. main
  422. ;;
  423. 2)
  424. clear
  425. echo "Input new MAC address in the next format : 1a:2b:3c:4d:5e:6f"
  426. read -p $'\e[1;31m>>>\e[0m ' custommac
  427. echo "Performing actions, please wait..."
  428. ifconfig $inter down > /dev/null 2>&1
  429. macchanger -m $custommac $inter > /dev/null 2>&1
  430. ifconfig $inter up > /dev/null 2>&1
  431. macchanger -s $inter > /dev/null 2>&1
  432. newmac=$(ifconfig $inter | grep -o -E '([[:xdigit:]]{1,2}:){5}[[:xdigit:]]{1,2}')
  433. echo "Done!"
  434. echo "Your new mac-address is $newmac"
  435. echo "Press [ENTER] to return to main menu!"
  436. read kasjfsa
  437. main
  438. ;;
  439. *)
  440. echo "Error input, repeating.."
  441. sleep 1
  442. spoofer
  443. ;;
  444. esac
  445. }
  446. #########################
  447. swapclean() {
  448. clear
  449. echo "How do you want to wipe the swap space?"
  450. echo ""
  451. echo "1. Wipe fast(insecure)"
  452. echo "2. Wipe secure(slow)"
  453. echo "3. I've changed my mind, go to main menu!"
  454. echo "4. Exit"
  455. read -p $'\e[1;31m>>>\e[0m ' how2wipeswap
  456. case $how2wipeswap in
  457. 1)
  458. echo "Unmounting swap devices"
  459. swapoff -a
  460. echo "Mounting swap devices"
  461. swapon -a
  462. echo "Done! Swap space cleared succesfully"
  463. echo "Press [ENTER] to return to main menu!"
  464. read ioasjfasf
  465. main
  466. ;;
  467. 2)
  468. swapon -s
  469. echo "Enter your swap device manually(example : /dev/dm-2)"
  470. read -p $'\e[1;31m>>>\e[0m ' swapdev
  471. echo "Device : $swapdev selected, unmounting.."
  472. swapoff -a
  473. echo "Wiping $swapdev, process may be very slow"
  474. sswap -v $swapdev
  475. echo "Device $swapdev succesfully wiped, mounting it back.."
  476. swapon -a
  477. echo "Done! Press [ENTER] to return to main menu!"
  478. read asjfaspfp
  479. main
  480. ;;
  481. 3)
  482. main
  483. ;;
  484. 4)
  485. exit 0
  486. ;;
  487. *)
  488. echo "Error input, repeating.."
  489. sleep 1
  490. swapclean
  491. ;;
  492. esac
  493. }
  494. #########################
  495. userguide() {
  496. clear
  497. banner
  498. sleep 0.01
  499. echo ""
  500. sleep 0.01
  501. echo "1. What is TOR?"
  502. sleep 0.01
  503. echo "2. What is MAC address and why I need to change it?"
  504. sleep 0.01
  505. echo "3. What is RSYSLOG?"
  506. sleep 0.01
  507. echo "4. What is RAM wiping?"
  508. sleep 0.01
  509. echo "5. What is swap space wiping?"
  510. sleep 0.01
  511. echo "6. What is shreder?"
  512. sleep 0.01
  513. echo "7. What is EXIF and why should I remove my EXIF data from image?"
  514. sleep 0.01
  515. echo "8. What is panic button?"
  516. sleep 0.01
  517. echo "9. I have a problem/question/bug. How can I contact you?"
  518. sleep 0.01
  519. echo "10. Go back to menu"
  520. read -p $'\e[1;31m>>>\e[0m ' usg
  521. case $usg in
  522. 1)
  523. echo "TOR (The onion router) is a special network of hundreds of computers around the world to anonymize your traffic"
  524. sleep 0.01
  525. echo "This network works like this: there are only 3 nodes through which all your traffic before getting to the target server, at the same time imposing a layer of encryption on all traffic (except for the last node on the output), from this came the name 'onion network'"
  526. echo ""
  527. echo "More information about Tor you can read on the official site of the developers"
  528. echo "https://www.torproject.org/"
  529. echo "Press [ENTER] to return back"
  530. read oaisofhaspfj
  531. userguide
  532. ;;
  533. 2)
  534. echo "MAC is a special 'physical' address of your device (media access control address)"
  535. echo "Each computer component has its own default MAC address ( mouses, keyboards have their own MAC address as well)"
  536. echo "MAC address is used for a kind of identification of the device in the network, and system administrators can put 'filters' on the MAC address, thus creating white and black lists"
  537. echo ""
  538. echo "An example of such filtering is Wi-Fi. A person can enter in the router settings a list of his own MAC addresses, and only they will be able to connect to the network, and others will not"
  539. echo "By changing the MAC address, you can bypass some of the 'hardware' blockages, as well as complicate the identification of your devices within the network"
  540. echo "Press [ENTER] to return back"
  541. read oaisofhaspfj
  542. userguide
  543. ;;
  544. 3)
  545. echo "rsyslog is a special system log that stores information about almost every action of the system"
  546. echo ""
  547. echo "On the one hand, it is a very important element for system administrators, allowing them to monitor system usage and timely detect any intrusion attempts or suspicious user activity"
  548. echo ""
  549. echo "On the other hand, if you are an ordinary user, you will not need rsyslog very much, because it also takes a lot of space over time and contains information that can be read by intruders"
  550. echo "Press [ENTER] to return back"
  551. read oaisofhaspfj
  552. userguide
  553. ;;
  554. 4)
  555. echo "Clean up RAM - the process of removing data from RAM and speeding up the system"
  556. echo "When the system is running, a lot of data is stored in RAM"
  557. echo ""
  558. echo "This data is deleted after a system reboot, however, in digital forensics there is a process of 'cold reboot' when RAM is removed from a powered-up computer by freezing (dry nitrogen)"
  559. echo "It remains switched on for some time, during which it can be connected to a special computer and the RAM dumped, thus compromising all the information from it (including the system's encryption keys)"
  560. echo ""
  561. echo "Secure RAM cleanup offers a complete, but not a quick RAM cleanup, thus protecting such data from all possible compromise"
  562. echo "Press [ENTER] to return back"
  563. read oaisofhaspfj
  564. userguide
  565. ;;
  566. 5)
  567. echo "Swap space wiping is the process of removing data from a special space reserved by the system"
  568. echo "When you run out of RAM, the data starts to be processed in the swap file, which makes the system run much faster"
  569. echo ""
  570. echo "Such files can be read and restored"
  571. echo "For this purpose, there is a special utility that can safely clear this space, making it impossible to read and restore data from it"
  572. echo "Press [ENTER] to return back"
  573. read oaisofhaspfj
  574. userguide
  575. ;;
  576. 6)
  577. echo "The shredder is a feature that allows you to irretrievably delete files."
  578. echo "The function uses the built-in 'shred' utility."
  579. echo ""
  580. echo "When you delete a file, it is not actually deleted, but 'invisible' to the system until it is overwritten later."
  581. echo "A newly deleted file can very easily be recovered with special utilities and equipment."
  582. echo "Once a file has been overwritten several times (usually about 30) it cannot be recovered"
  583. echo ""
  584. echo "shred deletes files by multiple overwrites of the deleted file so it is almost impossible to recover a rewritten file even with very expensive hardware."
  585. echo "In addition, the file name and size are overwritten, making it impossible to identify the file even if you try to restore it."
  586. echo ""
  587. echo "It is worth mentioning that it is strongly not recommended to use this feature when cleaning a file from solid-state drives (SSDs), because SSDs have a different structure than HDDs, which can be irreparably damaged by such overwriting."
  588. echo "Press [ENTER] to return back"
  589. read oaisofhaspfj
  590. userguide
  591. ;;
  592. 7)
  593. echo "EXIF - This is the kind of information that is stored in photos and images."
  594. echo "Usually it is the time of creation, if it is a photo, the model of the device, the number of megapixels of the camera, the name of the device and sometimes even the geo-position."
  595. echo "Even screenshots and processed images have metadata about the device, user, editor versions, and other personal information."
  596. echo ""
  597. echo "When you upload your photos to, say, social media, that metadata gets posted to the site and so it helps in shaping your digital portrait."
  598. echo "If you don't want to contribute to the collection of your information by evil corporations - remove metadata from all photos wherever you submit them, whether to an evil corporation or even a trusted service."
  599. echo ""
  600. echo "Press [ENTER] to return back!"
  601. read oahsfkasfjp
  602. userguide
  603. ;;
  604. 8)
  605. echo "A panic button is a button that you program manually."
  606. echo "This button allows you to set your special actions that will take place exactly when this button is pressed."
  607. echo "You can, for example, program it to turn off the device, delete sensitive information, send a help message, and the like."
  608. echo "To program this button, just go to 'things.txt' and type your bash commands there."
  609. echo "After that, when you press the button, your commands will be executed."
  610. echo ""
  611. echo "Press [ENTER] to return back!"
  612. read oahsfkasfjp
  613. userguide
  614. ;;
  615. 9)
  616. echo "If you have any question about our software/you faced a bug or problem"
  617. echo "Please, feel free to contact us at: "
  618. echo "E-Mail : greyhatfeedback@protonmail.com"
  619. echo "Telegram : @greyhatfdbot"
  620. echo "We will be happy to help you solve your problem!"
  621. echo ""
  622. echo "Press [ENTER] to return back!"
  623. read asdiohasoidhas
  624. userguide
  625. ;;
  626. 10)
  627. main
  628. ;;
  629. *)
  630. echo "Error input, repeating.."
  631. sleep 1
  632. userguide
  633. ;;
  634. esac
  635. }
  636. #########################
  637. shreder() {
  638. clear
  639. banner
  640. echo "1. I want to remove all from directory"
  641. echo "2. I want to remove single file"
  642. read -p $'\e[1;31m>>>\e[0m ' shredopt
  643. case $shredopt in
  644. 1)
  645. echo "Enter or Drag'n'Drop directory path to shred"
  646. read -p $'\e[1;31m>>>\e[0m ' directory
  647. dir2shred=$directory*
  648. echo "Shredding all from directory $directory, please wait"
  649. shred -v -f -n 30 -z $dir2shred
  650. echo "Done! Press [ENTER] to return to main menu!"
  651. read asihofhasof
  652. main
  653. ;;
  654. 2)
  655. echo "Drag'n'Drop or enter your file to shred"
  656. read -p $'\e[1;31m>>>\e[0m ' file2shred
  657. echo "Shredding your file ($file2shred). Please wait.."
  658. shred -v -f -n 30 -z $file2shred
  659. echo "Done! Press [ENTER] to return to main menu!"
  660. read asihofhasof
  661. main
  662. ;;
  663. *)
  664. echo "Error input, repeating.."
  665. sleep 1
  666. shreder
  667. ;;
  668. esac
  669. }
  670. #########################
  671. wipemem() {
  672. clear
  673. banner
  674. echo "Wiping RAM memory is slow process,but very effective in the sense that after such a rewrite it is almost impossible to 'take out' anything from the RAM."
  675. echo "But in case, if you want to wipe your RAM fast, select the 2nd option"
  676. echo "However, some things can be restored if you will select fast option"
  677. echo ""
  678. echo "1. Wipe my RAM securely, I have a lot of time"
  679. echo "2. Wipe my RAM fast(non-secure)"
  680. echo "3. Do nothing, I've changed my mind. Go to main menu"
  681. echo "4. Exit"
  682. read -p $'\e[1;31m>>>\e[0m ' how2wipemem
  683. case $how2wipemem in
  684. 1)
  685. wiperamsec
  686. ;;
  687. 2)
  688. wiperamfast
  689. ;;
  690. 3)
  691. main
  692. ;;
  693. 4)
  694. exit 0
  695. ;;
  696. esac
  697. }
  698. #########################
  699. wiperamsec() {
  700. echo "Wiping your RAM hard, please wait"
  701. echo "Try to not use your computer now"
  702. sleep 5
  703. echo "Dropping your caches.."
  704. echo 1024 > /proc/sys/vm/min_free_kbytes
  705. echo 3 > /proc/sys/vm/drop_caches
  706. echo 1 > /proc/sys/vm/oom_kill_allocating_task
  707. echo 1 > /proc/sys/vm/overcommit_memory
  708. echo 0 > /proc/sys/vm/oom_dump_tasks
  709. echo "Wiping your RAM(may take some time)"
  710. sdmem -v
  711. echo "Done! Your RAM is wiped succesfully"
  712. echo "Shutting down your machine. Have a nice day!"
  713. }
  714. #########################
  715. wiperamfast() {
  716. echo "Wiping your RAM fast, please wait"
  717. echo "Try to not use your computer now"
  718. echo "And please, close any process that can use RAM"
  719. sleep 7
  720. echo "Dropping your caches.."
  721. echo 1024 > /proc/sys/vm/min_free_kbytes
  722. echo "1024 kbytes written..."
  723. echo 3 > /proc/sys/vm/drop_caches
  724. echo 1 > /proc/sys/vm/oom_kill_allocating_task
  725. echo "Allocating task killed.."
  726. echo 1 > /proc/sys/vm/overcommit_memory
  727. echo 0 > /proc/sys/vm/oom_dump_tasks
  728. echo "Wiping your RAM(may take some time)"
  729. sleep 2
  730. sdmem -fllv
  731. }
  732. #########################
  733. torbridges() {
  734. clear
  735. banner
  736. grep -iRl "forward-socks4a / localhost:9050 ." /etc/privoxy/config > /dev/null 2>&1
  737. if [ "$?" -eq "0" ] || [ "$?" -eq "130" ];then
  738. echo "Config already added, starting services.."
  739. echo "Starting tor service"
  740. service tor start
  741. echo "Done"
  742. echo "Starting privoxy service"
  743. service privoxy start
  744. echo "Done!"
  745. echo "Now, manually add this proxies in your system proxy parameters"
  746. echo "HTTP Proxy : localhost:8118"
  747. echo "HTTPS Proxy : localhost:8118"
  748. echo "SOCKS Proxy : localhost:9050"
  749. echo "After adding proxy, you visit any site through TOR network!"
  750. echo "Press [ENTER] to return to main menu!"
  751. read kdskpjpf
  752. main
  753. else
  754. echo "Configuring Privoxy, please wait.."
  755. echo "forward-socks5 / localhost:9050 ." >> /etc/privoxy/config
  756. echo "forward-socks4 / localhost:9050 ." >> /etc/privoxy/config
  757. echo "forward-socks4a / localhost:9050 ." >> /etc/privoxy/config
  758. echo "Starting tor service"
  759. service tor start
  760. echo "Done..."
  761. echo "Starting privoxy service"
  762. service privoxy start
  763. echo "Done!"
  764. echo "Now, manually add this proxies in your system proxy parameters"
  765. echo "HTTP Proxy : localhost:8118"
  766. echo "HTTPS Proxy : localhost:8118"
  767. echo "SOCKS Proxy : localhost:9050"
  768. echo "After adding proxy, you visit any site through TOR network!"
  769. echo "Press [ENTER] to return to main menu!"
  770. read kdskpjpf
  771. main
  772. fi
  773. }
  774. #########################
  775. remrsyslog() {
  776. which rsyslogd > /dev/null 2>&1
  777. if [ "$?" -eq "0" ]; then
  778. echo "Are you sure that you want to remove rsyslog?"
  779. echo "In case your system may be hacked, you couldn't check the logs"
  780. echo "Enter : 'YES REMOVE RSYSLOG' to continue or 'back' to return to main menu"
  781. read -p $'\e[1;31m>>>\e[0m ' removeornot
  782. case $removeornot in
  783. "YES REMOVE RSYSLOG")
  784. echo "Removing rsyslog, please wait"
  785. apt-get remove rsyslog -y > /dev/null 2>&1
  786. which rsyslogd > /dev/null 2>&1
  787. if [ "$?" -eq "1" ]; then
  788. echo "Done. rsyslog has been removed succesfully"
  789. echo "Press [ENTER] to return to main menu!"
  790. read oashfoadshig
  791. main
  792. else
  793. echo "Something went wrong while removing rsyslog"
  794. echo "Please, try again"
  795. echo "Press [ENTER] to return to main menu!"
  796. read aisohfahfp
  797. main
  798. fi
  799. ;;
  800. "back")
  801. main
  802. ;;
  803. *)
  804. echo "Error input, going back to main menu!"
  805. sleep 1
  806. main
  807. ;;
  808. esac
  809. else
  810. echo "No rsyslog detected, so not removed!"
  811. echo "Press [ENTER] to return to main menu!"
  812. read hashfkahshf
  813. main
  814. fi
  815. }
  816. #########################
  817. case $1 in
  818. "")
  819. checkroot
  820. ;;
  821. -f)
  822. if (( "$EUID" == 0 ));then
  823. torcheck > /dev/null
  824. exifcheck > /dev/null
  825. sdmemcheck > /dev/null
  826. mac_c_check > /dev/null
  827. privoxycheck > /dev/null
  828. main
  829. else
  830. clear
  831. echo -e "${slimred}Sorry, I need root to do things.."
  832. echo -e "All actions provided by the program require root access."
  833. echo -e "Please use the sudo command or contact your system administrator.${end}"
  834. exit 1
  835. fi
  836. ;;
  837. esac