Added additional functions to .bash_aliases and fixed a couple of things

This commit is contained in:
Phil 2021-08-02 14:12:59 +01:00
parent a642c48b74
commit 182ac4902c

View File

@ -1,10 +1,9 @@
#!/bin/bash
## DOWNLOADED FROM GITLAB
# My Alias
# Software
# ffmpeg Customs
alias mp4-mp3-folder='for vid in *.mp4; do ffmpeg -i "$vid" -f mp3 -ab 320000 "${vid%.mp4}.mp3"; done'
alias mp4-mp3='mp4mp3(){ ffmpeg -i "$1" -f mp3 -ab 320000 "${1%.mp4}.mp3"; unset -f mp4mp3;}; mp4mp3'
@ -21,7 +20,8 @@ alias tron-online='ssh sshtron.zachlatta.com ; clear'
# My IP Info
alias myip='MYIP=$(curl -s https://ipecho.net/plain; echo) && curl https://ipinfo.io/"$MYIP" && echo'
alias ports-in-use='sudo lsof -i -P -n | grep LISTEN'
# Mis typed whois
# Typo
alias whosi='whois'
alias gti='git'
alias dc='cd'
@ -37,7 +37,6 @@ alias del-quick='shred -f -n 3 -z -u -v'
#amass
alias amass-subdomain='domain(){ /opt/amass/amass enum -passive -d "$1" >> /opt/amass-scans/"$1".txt; unset -f domain;}; domain'
#SAV Command
alias sav-start='sudo service sav-protect start'
alias sav-stop='sudo service sav-protect stop'
@ -50,6 +49,16 @@ alias get-nordserverlist="wget https://downloads.nordcdn.com/configs/archives/se
alias htb-vpn-starting_point='sudo openvpn ~/htb/vpn/starting_point_NCLtech.ovpn'
alias htb-vpn-lab='sudo openvpn ~/htb/vpn/lab_NCLtech.ovpn'
# Enable aliases to be sudoed
alias sudo='sudo '
# View HTTP traffic
function sniff() {
sudo ngrep -d $(ip route | grep '^default' | awk '{print $5}') -t '^(GET|POST) ' 'tcp and port 80'
}
function httpdump() {
sudo tcpdump -i $(ip route | grep '^default' | awk '{print $5}') -n -s 0 -w - | grep -a -o -E \"Host\\: .*|GET \\/.*\"
}
# nmap-basic
function nmap-basic() {
@ -70,7 +79,7 @@ function nmap-allports() {
sudo nmap -p- -oA "./nmap/$1-allports" $2 -v
fi
}
# Make Life Easier
# Wireshark Shortcuts
alias wireshark-pfsense="sudo su -c 'wireshark -k -i <(ssh root@192.168.0.3 -p 2222 tcpdump -i lagg0 -U -w - )'"
alias wireshark-pfsense-lab="sudo su -c 'wireshark -k -i <(ssh root@10.74.85.11 -p 2222 tcpdump -i xn0 host not 192.168.120.27 -U -w - )'"
@ -119,7 +128,7 @@ function pullall() {
done
}
# Updates packages from all sources
# Updates packages for all Distros
function update() {
sudo -v
@ -132,10 +141,7 @@ sudo -v
else
echo "No Snap Found"
fi
if [ "$(grep -c "parrot" /etc/os-release)" -gt 0 ]; then
if [ "$(grep -c "parrot" /etc/os-release)" -gt 0 ]; then
echo "Updating Apt Packages..."
if [ -d "/opt/sophos-av" ];then
sudo service sav-protect stop >> /dev/null
@ -145,8 +151,6 @@ sudo -v
sudo parrot-upgrade -y && sudo apt full-upgrade -y
fi
elif [ "$(grep -c "kali" /etc/os-release)" -gt 0 ]; then
echo "Updating Apt Packages..."
if [ -d "/opt/sophos-av" ];then
@ -155,8 +159,7 @@ elif [ "$(grep -c "kali" /etc/os-release)" -gt 0 ]; then
sudo service sav-protect start >> /dev/null
else
sudo apt update && sudo apt --autoremove full-upgrade -y
fi
fi
elif [ "$(grep -c "debian" /etc/os-release)" -gt 0 ]; then
echo "Updating Apt Packages..."
if [ -d "/opt/sophos-av" ];then
@ -166,7 +169,6 @@ elif [ "$(grep -c "debian" /etc/os-release)" -gt 0 ]; then
else
sudo apt clean && sudo apt update && sudo apt full-upgrade -y
fi
elif [ "$(grep -c "arch" /etc/os-release)" -gt 0 ]; then
echo "Updating Pacman Packages"
if [ -d "/opt/sophos-av" ];then
@ -182,11 +184,12 @@ else
echo "No apt or pacman found. I guess you're out of luck"
fi
}
# Decrypt pfSence backup configs # pfdecrypt 'File-in' 'File-out' 'Password'
pfdecrypt() {
cat "$1" | sed -e '1d' -e '$d' | base64 -d | openssl enc -d -aes-256-cbc -md md5 -out "$2" -k "$3"
}
# Terminal Settings
# set a fancy prompt (non-color, unless we know we "want" color)
case "$TERM" in
xterm-color) color_prompt=yes;;