├── .github └── ISSUE_TEMPLATE │ ├── bug_report.md │ └── feature_request.md ├── LICENSE ├── README.md ├── hackingtool.py ├── images ├── A0.png ├── A00.png ├── A1.png ├── A2.png ├── A4.png └── demo ├── install.sh ├── requirement.txt └── update.sh /.github/ISSUE_TEMPLATE/bug_report.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Bug report 3 | about: Create a report to help us improve 4 | title: '' 5 | labels: '' 6 | assignees: '' 7 | 8 | --- 9 | 10 | **Describe the bug** 11 | A clear and concise description of what the bug is. 12 | 13 | **To Reproduce** 14 | Steps to reproduce the behavior: 15 | 1. Go to '...' 16 | 2. Click on '....' 17 | 3. Scroll down to '....' 18 | 4. See error 19 | 20 | **Expected behavior** 21 | A clear and concise description of what you expected to happen. 22 | 23 | **Screenshots** 24 | If applicable, add screenshots to help explain your problem. 25 | 26 | **Desktop (please complete the following information):** 27 | - OS: [e.g. iOS] 28 | - Browser [e.g. chrome, safari] 29 | - Version [e.g. 22] 30 | 31 | **Smartphone (please complete the following information):** 32 | - Device: [e.g. iPhone6] 33 | - OS: [e.g. iOS8.1] 34 | - Browser [e.g. stock browser, safari] 35 | - Version [e.g. 22] 36 | 37 | **Additional context** 38 | Add any other context about the problem here. 39 | -------------------------------------------------------------------------------- /.github/ISSUE_TEMPLATE/feature_request.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Feature request 3 | about: Suggest an idea for this project 4 | title: '' 5 | labels: '' 6 | assignees: '' 7 | 8 | --- 9 | 10 | **Is your feature request related to a problem? Please describe.** 11 | A clear and concise description of what the problem is. Ex. I'm always frustrated when [...] 12 | 13 | **Describe the solution you'd like** 14 | A clear and concise description of what you want to happen. 15 | 16 | **Describe alternatives you've considered** 17 | A clear and concise description of any alternative solutions or features you've considered. 18 | 19 | **Additional context** 20 | Add any other context or screenshots about the feature request here. 21 | -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2020 Mr.Z4nzu 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | ### All in One Hacking tool For Hackers 2 | ![](https://img.shields.io/github/license/Z4nzu/hackingtool) 3 | ![](https://img.shields.io/github/issues/Z4nzu/hackingtool) 4 | ![](https://img.shields.io/github/issues-closed/Z4nzu/hackingtool) 5 | ![](https://img.shields.io/badge/Python-3-blue) 6 | ![](https://img.shields.io/github/forks/Z4nzu/hackingtool) 7 | ![](https://img.shields.io/github/stars/Z4nzu/hackingtool) 8 | ![](https://img.shields.io/github/last-commit/Z4nzu/hackingtool) 9 | [![HitCount](http://hits.dwyl.com/Z4nzu/hackingtool.svg)](http://hits.dwyl.com/Z4nzu/hackingtool) 10 | ![](https://img.shields.io/badge/platform-Linux%20%7C%20KaliLinux%20%7C%20ParrotOs-blue) 11 | 12 | #### Install Kali Linux in WIndows10 Without VirtualBox [YOUTUBE](https://youtu.be/BsFhpIDcd9I) 13 | 14 | ## Update Available 🚀 15 | - [x] Added New Tools 16 | - [x] Fix Errors 17 | - [X] Uninstall hackingtool Script Available 18 | - [X] Removed Unused Library 19 | 20 | # Hackingtool Menu 🧰 21 | - AnonSurf 22 | - Information Gathering 23 | - Password Attack 24 | - Wireless Attack 25 | - SQL Injection Tools 26 | - Phishing Attack 27 | - Web Attack Tool 28 | - Post exploitation 29 | - Forensic Tools 30 | - Payload Creator 31 | - Router Exploit 32 | - Wifi Jamming 33 | - XSS Attack Tool 34 | - SocialMedia Finder 35 | - DDos Attack Tools 36 | - Steganography Tools 37 | - IDN Homograph Attack 38 | - Hash Cracking Tools 39 | - SocialMedia Attack 40 | - Android Hack 41 | - Update System 42 | 43 | ### AnonSurf 44 | - Anonmously Surf 45 | - Multitor 46 | ### Information Gathering 47 | - Nmap 48 | - Dracnmap 49 | - Port Scanning 50 | - Host To IP 51 | - Xerosploit 52 | - Infoga - Email OSINT 53 | - ReconSpider 54 | - RED HAWK (All In One Scanning) 55 | - ReconDog 56 | - Striker 57 | - SecretFinder 58 | - Port Scanner 59 | - Breacher 60 | ### Password Attack 61 | - Cupp 62 | - WordlistCreator 63 | - Goblin WordGenerator 64 | - Credential reuse attacks 65 | - Wordlist (Contain 1.4 Billion Pass) 66 | ### Wireless Attack 67 | - WiFi-Pumpkin 68 | - pixiewps 69 | - Bluetooth Honeypot GUI Framework 70 | - Fluxion 71 | - Wifiphisher 72 | - Wifite 73 | - EvilTwin 74 | ### SQL Injection Tools 75 | - sqlmap tool 76 | - NoSqlMap 77 | - Damn Small SQLi Scanner 78 | - Explo 79 | - Blisqy - Exploit Time-based blind-SQL injection 80 | - Leviathan - Wide Range Mass Audit Toolkit 81 | - SQLScan 82 | ### SocialMedia Attack 83 | - Instagram Attack 84 | - AllinOne SocialMedia Attack 85 | - Facebook Attack 86 | - Application Checker 87 | ### Android Attack 88 | - Keydroid 89 | - MySMS 90 | - Lockphish (Grab target LOCK PIN) 91 | - DroidCam (Capture Image) 92 | - EvilApp (Hijack Session) 93 | ### Phishing Attack 94 | - Setoolkit 95 | - SocialFish 96 | - HiddenEye 97 | - Evilginx2 98 | - Shellphish 99 | - BlackEye 100 | - I-See-You(Get Location using phishing attack) 101 | - SayCheese (Grab target's Webcam Shots) 102 | - QR Code Jacking 103 | ### Web Attack 104 | - SlowLoris 105 | - Skipfish 106 | - SubDomain Finder 107 | - CheckURL 108 | - Blazy 109 | - Sub-Domain TakeOver 110 | ### Post Explotation 111 | - Vegile - Ghost In The Shell 112 | - Chrome Keylogger 113 | ### Forensic Tool 114 | - Bulk_extractor 115 | - Disk Clone and ISO Image Aquire 116 | - AutoSpy 117 | - Toolsley 118 | - Wireshark 119 | ### Payload Generator 120 | - The FatRat* 121 | - Brutal 122 | - Stitch 123 | - MSFvenom Payload Creator 124 | - Venom Shellcode Generator 125 | - Spycam 126 | - Mob-Droid 127 | ### Exploit Framework 128 | - RouterSploit 129 | - WebSploit 130 | - Commix 131 | - Web2Attack 132 | - Fastssh 133 | ### SocialMedia Finder 134 | - Find SocialMedia By Facial Recognation System 135 | - Find SocialMedia By UserName 136 | - Sherlock 137 | - SocialScan 138 | ### Steganography 139 | - SteganoHide 140 | - StegnoCracker 141 | - Whitespace 142 | ### Ddos Attack tool 143 | - SlowLoris 144 | - SYN Flood DDoS Weapon 145 | - UFOnet 146 | - GoldenEye 147 | ### XSS Attack tool 148 | - DalFox(Finder of XSS) 149 | - XSS Payload Generator 150 | - Advanced XSS Detection Suite 151 | - Extended XSS Searcher and Finder 152 | - XSS-Freak 153 | - XSpear 154 | - XSSCon 155 | - XanXSS 156 | ### IDN Homograph 157 | - EvilURL 158 | ### Email Verifier 159 | - KnockMail 160 | ### Hash Cracking Tool 161 | - Hash Buster 162 | 163 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A00.png) 164 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A0.png) 165 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A1.png) 166 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A2.png) 167 | ![](https://github.com/Z4nzu/hackingtool/blob/master/images/A4.png) 168 | 169 | ## Installation For Linux 170 | 171 | #### This Tool Must Run As ROOT !!! 172 | 173 | git clone https://github.com/Z4nzu/hackingtool.git 174 | 175 | chmod -R 755 hackingtool 176 | 177 | cd hackingtool 178 | 179 | sudo pip3 install -r requirement.txt 180 | 181 | bash install.sh 182 | 183 | sudo hackingtool 184 | 185 | After Following All Steps Just Type In Terminal **root@kaliLinux:~** **hackingtool** 186 | 187 | #### Thanks to original Author of the tools used in hackingtool 188 | 189 | 190 |

Please Don't Use for illegal Activity

191 | 192 | ## Social Media :mailbox_with_no_mail: 193 | [![Twitter](https://img.shields.io/twitter/url?color=%231DA1F2&label=follow&logo=twitter&logoColor=%231DA1F2&style=flat-square&url=https%3A%2F%2Fwww.reddit.com%2Fuser%2FFatChicken277)](https://twitter.com/_Zinzu07) 194 | [![GitHub](https://img.shields.io/badge/-GitHub-181717?style=flat-square&logo=github&link=https://github.com/Z4nzu/)](https://github.com/Z4nzu/) 195 | ##### Your Favourite Tool is not in hackingtool or Suggestions Please [CLICK HERE](https://forms.gle/b235JoCKyUq5iM3t8) 196 | ![Z4nzu's github stats](https://github-readme-stats.vercel.app/api?username=Z4nzu&show_icons=true&title_color=fff&icon_color=79ff97&text_color=9f9f9f&bg_color=151515) 197 | 198 | Buy Me A Coffee 199 | 200 | #### Don't Forgot to share with Your Friends 201 | #### Thank you..!! 202 | -------------------------------------------------------------------------------- /hackingtool.py: -------------------------------------------------------------------------------- 1 | ##!/usr/bin/env python3 2 | # -*- coding: UTF-8 -*- 3 | import os 4 | import sys 5 | import webbrowser 6 | import time 7 | import socket 8 | import requests 9 | from getpass import getpass 10 | from os import path 11 | from platform import system 12 | Logo="""\033[33m 13 | 14 | ▄█ █▄ ▄████████ ▄████████ ▄█ ▄█▄ ▄█ ███▄▄▄▄ ▄██████▄ ███ ▄██████▄ ▄██████▄ ▄█ 15 | ███ ███ ███ ███ ███ ███ ███ ▄███▀ ███ ███▀▀▀██▄ ███ ███ ▀█████████▄ ███ ███ ███ ███ ███ 16 | ███ ███ ███ ███ ███ █▀ ███▐██▀ ███▌ ███ ███ ███ █▀ ▀███▀▀██ ███ ███ ███ ███ ███ 17 | ▄███▄▄▄▄███▄▄ ███ ███ ███ ▄█████▀ ███▌ ███ ███ ▄███ ███ ▀ ███ ███ ███ ███ ███ 18 | ▀▀███▀▀▀▀███▀ ▀███████████ ███ ▀▀█████▄ ███▌ ███ ███ ▀▀███ ████▄ ███ ███ ███ ███ ███ ███ 19 | ███ ███ ███ ███ ███ █▄ ███▐██▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ 20 | ███ ███ ███ ███ ███ ███ ███ ▀███▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███▌ ▄ 21 | ███ █▀ ███ █▀ ████████▀ ███ ▀█▀ █▀ ▀█ █▀ ████████▀ ▄████▀ ▀██████▀ ▀██████▀ █████▄▄██ 22 | ▀ ▀ 23 | 24 | \033[97m[!] https://github.com/Z4nzu/hackingtool \n 25 | \033[91m[X] Please Don't Use For illegal Activity [X] 26 | \033[97m """ 27 | def menu(): 28 | print(Logo + """\033[0m 29 | \033[97m 30 | [00]AnonSurf 31 | [01]Information Gathering 32 | [02]Wordlist Generator 33 | [03]Wireless Attack 34 | [04]SQL Injection Tools 35 | [05]Phishing Attack 36 | [06]Web Attack Tool 37 | [07]Post exploitation 38 | [08]Forensic Tools 39 | [09]Payload Creator 40 | [10]Exploit Frameworks 41 | [11]Wifi Jamming 42 | [12]Ddos Attack Tools 43 | [13]SocialMedia Finder 44 | [14]XSS Attack Tools 45 | [15]Steganography 46 | [16]More Tools 47 | [17]Update or Uninstall | Hackingtool 48 | [99]Exit 49 | """) 50 | 51 | choice = input("Z4nzu =>> ") 52 | if choice == "0" or choice == "00": 53 | clearScr() 54 | anonsurf() 55 | elif choice == "1" or choice == "01": 56 | clearScr() 57 | info() 58 | elif choice == "2" or choice == "02": 59 | clearScr() 60 | passwd() 61 | elif choice == "3" or choice == "03": 62 | clearScr() 63 | wire() 64 | elif choice == "4" or choice == "04": 65 | clearScr() 66 | sqltool() 67 | elif choice == "5" or choice == "05": 68 | clearScr() 69 | phishattack() 70 | elif choice == "6" or choice == "06": 71 | clearScr() 72 | webAttack() 73 | elif choice == "7" or choice == "07": 74 | clearScr() 75 | postexp() 76 | elif choice == "8" or choice == "08" : 77 | clearScr() 78 | forensic() 79 | elif choice == "9" or choice == "09" : 80 | clearScr() 81 | payloads() 82 | elif choice == "10": 83 | clearScr() 84 | routexp() 85 | elif choice == "11" : 86 | clearScr() 87 | wifijamming() 88 | elif choice == "12" : 89 | clearScr() 90 | Ddos() 91 | elif choice == "13" : 92 | clearScr() 93 | socialfinder() 94 | elif choice == "14": 95 | clearScr() 96 | xsstools() 97 | elif choice == "15": 98 | clearScr() 99 | steganography() 100 | elif choice == "16": 101 | clearScr() 102 | print(Logo) 103 | others() 104 | elif choice == "17": 105 | clearScr() 106 | print(Logo) 107 | update() 108 | elif choice == "99" : 109 | print("Happy Hacking...") 110 | time.sleep(1) 111 | clearScr() 112 | sys.exit() 113 | elif choice == "": 114 | menu() 115 | else: 116 | print("\n ERROR: Wrong Input") 117 | time.sleep(2) 118 | menu() 119 | 120 | def anonsurf(): 121 | os.system("figlet -f standard -c Anonmously Hiding Tool | lolcat") 122 | print(""" 123 | [1] Anonmously Surf 124 | [2] Multitor 125 | [99] Back 126 | """) 127 | choice = input("Z4nzu =>>") 128 | if choice == "1": 129 | clearScr() 130 | ansurf() 131 | elif choice == "2": 132 | clearScr() 133 | multitor() 134 | elif choice == "99": 135 | menu() 136 | else : 137 | menu() 138 | 139 | def ansurf(): 140 | os.system("echo \"It automatically overwrites the RAM when\nthe system is shutting down AnD AlSo change Ip. \" |boxes -d boy | lolcat") 141 | anc=input("[1]install [2]Run [3]Stop [99]Main Menu >> ") 142 | if anc == "1": 143 | os.system("sudo git clone https://github.com/Und3rf10w/kali-anonsurf.git") 144 | os.system("cd kali-anonsurf && sudo ./installer.sh && cd .. && sudo rm -r kali-anonsurf") 145 | anonsurf() 146 | elif anc=="2": 147 | os.system("sudo anonsurf start") 148 | elif anc == "3": 149 | os.system("sudo anonsurf stop") 150 | elif anc == "99": 151 | anonsurf() 152 | else : 153 | menu() 154 | 155 | def multitor(): 156 | os.system("echo \"How to stay in multi places at the same time \" | boxes -d boy | lolcat") 157 | userchoice = input("[1]Install [2]Run [99]Back >>") 158 | if userchoice == "1": 159 | os.system("sudo git clone https://github.com/thelinuxchoice/multitor.git") 160 | anonsurf() 161 | elif userchoice == "2": 162 | os.system("cd multitor && bash multitor.sh") 163 | elif userchoice == "99": 164 | anonsurf() 165 | else : 166 | menu() 167 | 168 | def info(): 169 | clearScr() 170 | os.system("figlet -f standard -c Information Gathering Tools | lolcat") 171 | print(""" 172 | [1] Nmap 173 | [2] Dracnmap 174 | [3] Port Scanning 175 | [4] Host To IP 176 | [5] Xerosploit 177 | [6] RED HAWK (All In One Scanning) 178 | [7] ReconSpider(For All Scaning) 179 | [8] IsItDown (Check Website Down/Up) 180 | [9] Infoga - Email OSINT 181 | [10] ReconDog 182 | [11] Striker 183 | [12] SecretFinder (like API & etc) 184 | [13] Find Info Using Shodan 185 | [14] Port Scanner 186 | [15] Breacher 187 | [99] Back To Main Menu 188 | """) 189 | choice2 = input("Z4nzu =>> ") 190 | if choice2 == "1": 191 | nmap() 192 | if choice2 == "2": 193 | clearScr() 194 | Dracnmap() 195 | if choice2 == "3": 196 | clearScr() 197 | ports() 198 | if choice2 == "4": 199 | clearScr() 200 | h2ip() 201 | if choice2 == "5": 202 | clearScr() 203 | xerosploit() 204 | if choice2 == "6": 205 | clearScr() 206 | redhawk() 207 | elif choice2 == "7": 208 | clearScr() 209 | reconspider() 210 | elif choice2 == "8": 211 | clearScr() 212 | isitdown() 213 | elif choice2 == "9": 214 | clearScr() 215 | infogaemail() 216 | elif choice2 == "99": 217 | clearScr() 218 | menu() 219 | elif choice2 == "10": 220 | clearScr() 221 | recondog() 222 | elif choice2 == "11": 223 | clearScr() 224 | striker() 225 | elif choice2 == "12": 226 | clearScr() 227 | secretfinder() 228 | elif choice2 == "13": 229 | clearScr() 230 | shodantool() 231 | elif choice2 == "14": 232 | clearScr() 233 | portscanner() 234 | elif choice2 == "15": 235 | clearScr() 236 | breacher() 237 | elif choice2 == "": 238 | menu() 239 | else: 240 | menu() 241 | 242 | def breacher(): 243 | os.system("echo \"An advanced multithreaded admin panel finder written in python.\n Usage : python breacher -u example.com \n\t [!]https://github.com/s0md3v/Breacher \"|boxes -d boy | lolcat") 244 | choice = input("[1]Install [99]Back >> ") 245 | if choice == "1": 246 | os.system("git clone https://github.com/s0md3v/Breacher.git") 247 | info() 248 | elif choice == "99": 249 | info() 250 | else : 251 | menu() 252 | 253 | 254 | def portscanner(): 255 | os.system("echo \"rang3r is a python script which scans in multi thread\n all alive hosts within your range that you specify.\n\t [!]https://github.com/floriankunushevci/rang3r \"|boxes -d boy | lolcat") 256 | choice = input("[1]Install [2]Run [99]Back >> ") 257 | if choice == "1": 258 | os.system("git clone https://github.com/floriankunushevci/rang3r;sudo pip install termcolor") 259 | elif choice == "2": 260 | ipinput=input("Enter Ip >> ") 261 | os.system("cd rang3r;sudo python rang3r.py --ip {0}".format(ipinput)) 262 | elif choice == "99": 263 | info() 264 | else : 265 | menu() 266 | 267 | def shodantool(): 268 | os.system("echo \"Get ports,vulnerabilities,informations,banners,..etc \n for any IP with Shodan (no apikey! no rate limit!)\n[X]Don't use this tool because your ip will be blocked by Shodan![X] \n\t [!]https://github.com/m4ll0k/Shodanfy.py \"|boxes -d boy | lolcat") 269 | choice = input("[1]Install [99]Back >> ") 270 | if choice == "1": 271 | os.system("git clone https://github.com/m4ll0k/Shodanfy.py.git") 272 | info() 273 | elif choice == "99": 274 | info() 275 | else : 276 | menu() 277 | 278 | def isitdown(): 279 | os.system("echo \"Check Website Is Online or Not \"|boxes -d boy | lolcat") 280 | choice = input("[1]Open [99]Back >> ") 281 | if choice == "1": 282 | webbrowser.open_new_tab("https://www.isitdownrightnow.com/") 283 | elif choice == "99": 284 | info() 285 | else : 286 | menu() 287 | 288 | def secretfinder(): 289 | os.system("echo \"SecretFinder - A python script for find sensitive data \nlike apikeys, accesstoken, authorizations, jwt,..etc \n and search anything on javascript files.\n\n Usage: python SecretFinder.py -h \n\t [*]https://github.com/m4ll0k/SecretFinder \"|boxes -d boy | lolcat") 290 | choice = input("[1]Install [99]Back >> ") 291 | if choice == "1": 292 | os.system("git clone https://github.com/m4ll0k/SecretFinder.git secretfinder") 293 | os.system("cd secretfinder; sudo pip3 install -r requirements.txt") 294 | info() 295 | elif choice == "99": 296 | info() 297 | else : 298 | menu() 299 | 300 | 301 | def nmap(): 302 | nmapchoice = input("[1]Install [99]BAck >> ") 303 | if nmapchoice == "1" : 304 | os.system("sudo git clone https://github.com/nmap/nmap.git") 305 | os.system("sudo chmod -R 755 nmap && cd nmap && sudo ./configure && make && sudo make install") 306 | info() 307 | elif nmapchoice == "99": 308 | info() 309 | else: 310 | menu() 311 | 312 | def striker(): 313 | os.system("echo \"Recon & Vulnerability Scanning Suite [!]https://github.com/s0md3v/Striker \"|boxes -d boy | lolcat") 314 | choice = input("[1]Install [2]Run [99]Back >> ") 315 | if choice == "1": 316 | os.system("git clone https://github.com/s0md3v/Striker.git") 317 | os.system("cd Striker && pip3 install -r requirements.txt") 318 | info() 319 | elif choice == "2": 320 | tsite= input("Enter Site Name (example.com) >> ") 321 | os.system("cd Striker && sudo python3 striker.py {0}".format(tsite)) 322 | elif choice == "99": 323 | info() 324 | else : 325 | menu() 326 | 327 | 328 | def redhawk(): 329 | os.system("echo \"All in one tool for Information Gathering and Vulnerability Scanning. \n [!]https://github.com/Tuhinshubhra/RED_HAWK \n\n [!]Please Use command [FIX] After Running Tool first time \" | boxes -d boy | lolcat") 330 | choice = input("[1]Install [2]Run [99]Back >> ") 331 | if choice == "1": 332 | os.system("git clone https://github.com/Tuhinshubhra/RED_HAWK") 333 | info() 334 | elif choice == "2": 335 | os.system("cd RED_HAWK;php rhawk.php") 336 | elif choice == "99": 337 | info() 338 | else : 339 | menu() 340 | 341 | def infogaemail(): 342 | os.system("echo \"Infoga is a tool gathering email accounts informations\n(ip,hostname,country,...) from different public source \n[!]https://github.com/m4ll0k/Infoga \"| boxes -d boy |lolcat") 343 | choice = input("[1]Install [2]Run [99]Back >> ") 344 | if choice == "1": 345 | os.system("git clone https://github.com/m4ll0k/Infoga.git") 346 | os.system("cd infoga;sudo python setup.py install") 347 | info() 348 | elif choice == "2": 349 | os.system("cd infoga;python infoga.py") 350 | elif choice == "99": 351 | info() 352 | else : 353 | menu() 354 | 355 | def recondog(): 356 | os.system("echo \"ReconDog Information Gathering Suite \n[!]https://github.com/s0md3v/ReconDog \"|boxes -d boy | lolcat") 357 | choice = input("[1]Install [2]Run [99]Back >> ") 358 | if choice == "1": 359 | os.system("git clone https://github.com/s0md3v/ReconDog.git ") 360 | info() 361 | elif choice == "2": 362 | os.system("cd ReconDog;sudo python dog") 363 | elif choice == "99": 364 | info() 365 | else : 366 | menu() 367 | 368 | def Dracnmap(): 369 | os.system("echo \"Dracnmap is an open source program which is using to \nexploit the network and gathering information with nmap help \n [!]https://github.com/Screetsec/Dracnmap \" | boxes -d boy | lolcat") 370 | dracnap = input("[1]Install [99]Back >> ") 371 | if dracnap == "1": 372 | os.system("sudo git clone https://github.com/Screetsec/Dracnmap.git ") 373 | os.system("cd Dracnmap && chmod +x Dracnmap.sh") 374 | info() 375 | elif dracnap == "99": 376 | info() 377 | else : 378 | menu() 379 | 380 | def h2ip(): 381 | host = input("Enter host name(www.google.com) :- ") 382 | ips = socket.gethostbyname(host) 383 | print(ips) 384 | 385 | def ports(): 386 | clearScr() 387 | target = input('Select a Target IP : ') 388 | os.system("sudo nmap -O -Pn %s" % target) 389 | sys.exit() 390 | 391 | def xerosploit(): 392 | os.system("echo \"Xerosploit is a penetration testing toolkit whose goal is to perform \n man-in-th-middle attacks for testing purposes\"|boxes -d boy | lolcat") 393 | xeros=input("[1]Install [2]Run [99]Back >>") 394 | if xeros == "1": 395 | os.system("git clone https://github.com/LionSec/xerosploit") 396 | os.system("cd xerosploit && sudo python install.py") 397 | info() 398 | elif xeros == "2": 399 | os.system("sudo xerosploit") 400 | elif xeros == "99": 401 | info() 402 | else : 403 | menu() 404 | 405 | def reconspider(): 406 | os.system("echo \" ReconSpider is most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, \nWebsites, Organizations and find out information from different sources.\n :~python3 reconspider.py \n\t [!]https://github.com/bhavsec/reconspider \" | boxes -d boy | lolcat") 407 | userchoice = input("[1]Install [99]Back >> ") 408 | if userchoice == "1": 409 | os.system("sudo git clone https://github.com/bhavsec/reconspider.git") 410 | os.system("sudo apt install python3 python3-pip && cd reconspider && sudo python3 setup.py install") 411 | info() 412 | # elif userchoice == "2": 413 | # os.system("cd reconspider && python3 reconspider.py") 414 | elif userchoice == "99": 415 | info() 416 | else : 417 | menu() 418 | 419 | def setoolkit(): 420 | os.system("echo \"The Social-Engineer Toolkit is an open-source penetration\ntesting framework designed for social engineering\"| boxes -d boy | lolcat") 421 | choiceset = input("[1]Install [2]Run [99]BAck >>") 422 | if choiceset == "1": 423 | os.system("git clone https://github.com/trustedsec/social-engineer-toolkit.git") 424 | os.system("python social-engineer-toolkit/setup.py") 425 | phishattack() 426 | if choiceset == "2": 427 | clearScr() 428 | os.system("sudo setoolkit") 429 | elif choiceset == "99": 430 | phishattack() 431 | else: 432 | menu() 433 | 434 | def passwd(): 435 | clearScr() 436 | os.system("figlet -f standard -c Wordlist Generator | lolcat") 437 | print(""" 438 | [01]Cupp 439 | [02]WordlistCreator 440 | [03]Goblin WordGenerator 441 | [04]Credential reuse attacks 442 | [05]Password list((1.4 Billion Clear Text Password)) 443 | [99]Back To Main Menu 444 | """) 445 | passchoice = input("Z4nzu ==>> ") 446 | if passchoice == "1" or passchoice == "01": 447 | clearScr() 448 | cupp() 449 | elif passchoice == "2" or passchoice == "02": 450 | clearScr() 451 | wlcreator() 452 | elif passchoice == "3" or passchoice == "03": 453 | clearScr() 454 | goblinword() 455 | elif passchoice == "4" or passchoice == "04": 456 | clearScr() 457 | credentialattack() 458 | elif passchoice == "5" or passchoice == "05": 459 | clearScr() 460 | showme() 461 | elif passchoice == "99": 462 | clearScr() 463 | menu() 464 | elif passchoice == "": 465 | menu() 466 | else: 467 | menu() 468 | 469 | def cupp(): 470 | os.system("echo \"Common User Password Generator..!!\"| boxes -d boy | lolcat ") 471 | cc=input("[1]Install [99]Back >> ") 472 | if cc == "1": 473 | os.system("git clone https://github.com/Mebus/cupp.git") 474 | passwd() 475 | elif cc == "2": 476 | # os.system("cd cupp && ./cupp.py -h") 477 | pass 478 | elif cc == "99" : 479 | passwd() 480 | else : 481 | menu() 482 | 483 | def wlcreator(): 484 | os.system("echo \" WlCreator is a C program that can create all possibilities of passwords,\n and you can choose Lenght, Lowercase, Capital, Numbers and Special Chars\" | boxes -d boy | lolcat") 485 | userchoice = input("[1]Install [2]Run [99]Back >>") 486 | if userchoice == "1": 487 | os.system("sudo git clone https://github.com/Z4nzu/wlcreator") 488 | passwd() 489 | elif userchoice == "2": 490 | os.system("cd wlcreator && sudo gcc -o wlcreator wlcreator.c && ./wlcreator 5") 491 | elif userchoice == "99": 492 | passwd() 493 | else : 494 | menu() 495 | 496 | def goblinword(): 497 | os.system("echo \" GoblinWordGenerator \" | boxes -d boy | lolcat") 498 | userchoice = input("[1]Install [2]Run [99]Back >>") 499 | if userchoice == "1": 500 | os.system("sudo git clone https://github.com/UndeadSec/GoblinWordGenerator.git") 501 | passwd() 502 | elif userchoice == "2": 503 | os.system("cd GoblinWordGenerator && python3 goblin.py") 504 | elif userchoice == "99": 505 | passwd() 506 | else : 507 | menu() 508 | 509 | def credentialattack(): 510 | os.system("echo \"[!]Check if the targeted email is in any leaks and then use the leaked password to check it against the websites.\n[!]Check if the target credentials you found is reused on other websites/services.\n[!]Checking if the old password you got from the target/leaks is still used in any website.\n[#]This Tool Available in MAC & Windows Os \n\t[!] https://github.com/D4Vinci/Cr3dOv3r\" | boxes -d boy | lolcat") 511 | userchoice = input("[1]Install [2]Run [99]Back >> ") 512 | if userchoice == "1": 513 | os.system("sudo git clone https://github.com/D4Vinci/Cr3dOv3r.git") 514 | os.system("cd Cr3dOv3r && python3 -m pip install -r requirements.txt") 515 | passwd() 516 | elif userchoice == "2" : 517 | os.system("cd Cr3dOv3r && sudo python3 Cr3d0v3r.py -h") 518 | elif userchoice == "99": 519 | passwd() 520 | else : 521 | menu() 522 | 523 | def wire(): 524 | clearScr() 525 | os.system("figlet -f standard -c Wireless Attack Tools | lolcat") 526 | print(""" 527 | [1] WiFi-Pumpkin 528 | [2] pixiewps 529 | [3] Bluetooth Honeypot GUI Framework 530 | [4] Fluxion 531 | [5] Wifiphisher 532 | [6] Wifite 533 | [7] EvilTwin 534 | [8] Howmanypeople 535 | [99]Back To The Main Menu """) 536 | choice4 = input("Z4nzu ==>> ") 537 | if choice4 == "1": 538 | clearScr() 539 | wifipumkin() 540 | if choice4 == "2": 541 | clearScr() 542 | pixiewps() 543 | if choice4 == "3": 544 | clearScr() 545 | bluepot() 546 | if choice4 == "4": 547 | clearScr() 548 | fluxion() 549 | if choice4 == "5": 550 | clearScr() 551 | wifiphisher() 552 | elif choice4 == "6": 553 | clearScr() 554 | wifite() 555 | elif choice4 == "7": 556 | clearScr() 557 | eviltwin() 558 | elif choice4== "8": 559 | clearScr() 560 | howmanypeople() 561 | elif choice4 == "99": 562 | menu() 563 | elif choice4 == "": 564 | menu() 565 | else: 566 | menu() 567 | 568 | def howmanypeople(): 569 | os.system("echo \"Count the number of people around you by monitoring wifi signals.\n[@]WIFI ADAPTER REQUIRED* \n[*]It may be illegal to monitor networks for MAC addresses, \nespecially on networks that you do not own. Please check your country's laws\n\t [!]https://github.com/An0nUD4Y/howmanypeoplearearound \"|boxes -d boy | lolcat") 570 | choice = input("[1]Install [2]Run [99]Back >> ") 571 | if choice == "1": 572 | os.system("sudo apt-get install tshark;sudo pip install howmanypeoplearearound") 573 | wire() 574 | elif choice == "2": 575 | os.system("sudo howmanypeoplearearound") 576 | elif choice == "99": 577 | wire() 578 | else : 579 | menu() 580 | 581 | 582 | def wifipumkin(): 583 | os.system("echo \"The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks\nall while forwarding legitimate traffic to and from the unsuspecting target.\"| boxes -d boy | lolcat") 584 | wp=input("[1]Install [2]Run [99]Back >>") 585 | if wp == "1": 586 | os.system("sudo apt install libssl-dev libffi-dev build-essential") 587 | os.system("sudo git clone https://github.com/P0cL4bs/wifipumpkin3.git") 588 | os.system("chmod -R 755 wifipumpkin3 && cd wifipumpkin3") 589 | os.system("sudo apt install python3-pyqt5 ") 590 | os.system("sudo python3 setup.py install") 591 | wire() 592 | elif wp == "2": 593 | clearScr() 594 | os.system("sudo wifipumpkin3") 595 | elif wp == "99": 596 | wire() 597 | else : 598 | menu() 599 | 600 | def pixiewps(): 601 | os.system("echo \"Pixiewps is a tool written in C used to bruteforce offline the WPS pin\n exploiting the low or non-existing entropy of some Access Points, the so-called pixie dust attack\"| boxes -d boy | lolcat") 602 | choicewps = input("[1]Install [2]Run [99]Back >> ") 603 | if choicewps == "1": 604 | os.system("sudo git clone https://github.com/wiire/pixiewps.git && apt-get -y install build-essential") 605 | os.system("cd pixiewps*/ && make ") 606 | os.system("cd pixiewps*/ && sudo make install && wget https://pastebin.com/y9Dk1Wjh") 607 | if choicewps == "2": 608 | os.system("echo \"1.>Put your interface into monitor mode using 'airmon-ng start {wireless interface}\n2.>wash -i {monitor-interface like mon0}'\n3.>reaver -i {monitor interface} -b {BSSID of router} -c {router channel} -vvv -K 1 -f\"| boxes -d boy") 609 | print("You Have To Run Manually By USing >>pixiewps -h ") 610 | pass 611 | elif choicewps == "99": 612 | wire() 613 | else: 614 | menu() 615 | 616 | def bluepot(): 617 | os.system("echo \"you need to have at least 1 bluetooh receiver (if you have many it will work wiht those, too).\nYou must install/libbluetooth-dev on Ubuntu/bluez-libs-devel on Fedora/bluez-devel on openSUSE\"|boxes -d boy | lolcat") 618 | choice = input("[1]Install [2]Run [99]Back >> ") 619 | if choice == "1": 620 | os.system("wget https://github.com/andrewmichaelsmith/bluepot/raw/master/bin/bluepot-0.1.tar.gz && tar xfz bluepot-0.1.tar.gz && sudo java -jar bluepot/BluePot-0.1.jar") 621 | time.sleep(3) 622 | wire() 623 | elif choice == "2": 624 | os.system("cd bluepot-0.1 && sudo java -jar bluepot/BluePot-0.1.jar") 625 | elif choice == "99": 626 | wire() 627 | else: 628 | menu() 629 | 630 | def fluxion(): 631 | os.system("echo \"Fluxion is a wifi key cracker using evil twin attack..\nyou need a wireless adaptor for this tool\"| boxes -d boy | lolcat") 632 | choice = input("[1]Install [2]Run [99]Back >>") 633 | if choice == "1": 634 | os.system("git clone https://github.com/thehackingsage/Fluxion.git") 635 | os.system("cd Fluxion && cd install && sudo chmod +x install.sh && sudo bash install.sh") 636 | os.system("cd .. ; sudo chmod +x fluxion.sh") 637 | time.sleep(2) 638 | wire() 639 | elif choice == "2": 640 | os.system("cd Fluxion;sudo bash fluxion.sh") 641 | elif choice == "99" : 642 | wire() 643 | else: 644 | menu() 645 | 646 | def wifiphisher(): 647 | print(""" 648 | Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. 649 | Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing 650 | targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the 651 | connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the 652 | victim stations with malware.. 653 | """) 654 | print("For More Details Visit >> https://github.com/wifiphisher/wifiphisher") 655 | wchoice=input("[1]Install [2]Run [99]Back >> ") 656 | if wchoice == "1": 657 | os.system("git clone https://github.com/wifiphisher/wifiphisher.git") 658 | os.system("cd wifiphisher && sudo python3 setup.py install") 659 | wire() 660 | if wchoice == "2": 661 | os.system("cd wifiphisher && sudo wifiphisher") 662 | elif wchoice == "99" : 663 | wire() 664 | else : 665 | menu() 666 | 667 | def wifite(): 668 | os.system("echo \"[!]https://github.com/derv82/wifite2 \"|boxes -d boy | lolcat") 669 | wc=input("[1]Install [2]Run [99]Back >> ") 670 | if wc == "1": 671 | os.system("sudo git clone https://github.com/derv82/wifite2.git") 672 | os.system("cd wifite2 && sudo python3 setup.py install ; sudo pip3 install -r requirements.txt") 673 | time.sleep(3) 674 | wire() 675 | elif wc =="2": 676 | os.system("cd wifite2 && sudo wifite") 677 | elif wc == "99": 678 | wire() 679 | else : 680 | menu() 681 | 682 | def eviltwin(): 683 | os.system("echo \"Fakeap is a script to perform Evil Twin Attack, by getting credentials using a Fake page and Fake Access Point \" | boxes -d boy | lolcat") 684 | userchoice = input("[1]Install [2]Run [99]Back >>") 685 | if userchoice == "1": 686 | os.system("sudo git clone https://github.com/Z4nzu/fakeap") 687 | wire() 688 | elif userchoice == "2": 689 | os.system("cd fakeap && sudo bash fakeap.sh") 690 | elif userchoice == "99": 691 | wire() 692 | else : 693 | menu() 694 | 695 | def socialattack(): 696 | clearScr() 697 | os.system("figlet -f standard SocialMedia Attack | lolcat") 698 | print(""" 699 | [1] Instagram Attack 700 | [2] AllinOne SocialMedia Attack 701 | [3] Facebook Attack 702 | [4] Application Checker 703 | [99]Back To Menu 704 | """) 705 | choice=input("Z4nzu >> ") 706 | if choice == "1": 707 | clearScr() 708 | instabrute() 709 | elif choice == "2": 710 | clearScr() 711 | bruteforce() 712 | elif choice == "3": 713 | clearScr() 714 | faceshell() 715 | elif choice == "4" : 716 | clearScr() 717 | appcheck() 718 | elif choice == "99" : 719 | others() 720 | else : 721 | menu() 722 | 723 | def instabrute(): 724 | os.system("echo \"Brute force attack against Instagram \n\t [!]https://github.com/chinoogawa/instaBrute \"| boxes -d boy | lolcat") 725 | instachoice=input("[1]install [2]Run [99]Back >> ") 726 | if instachoice == "1": 727 | os.system("sudo git clone https://github.com/chinoogawa/instaBrute.git ") 728 | os.system("cd instaBrute;sudo pip install -r requirements.txt") 729 | socialattack() 730 | elif instachoice == "2": 731 | uname = input("Enter Username >> ") 732 | passinput=input("Enter wordword list >> ") 733 | os.system("cd instaBrute;sudo python instaBrute.py -u {0} -d {1}".format(uname,passinput)) 734 | elif instachoice == "99": 735 | socialattack() 736 | else : 737 | menu() 738 | 739 | def bruteforce(): 740 | os.system("echo \"Brute_Force_Attack Gmail Hotmail Twitter Facebook Netflix \n[!]python3 Brute_Force.py -g -l \n\t[!]https://github.com/Matrix07ksa/Brute_Force \"|boxes -d boy | lolcat") 741 | choice = input ("[1]Install [2]Run [99]BAck >> ") 742 | if choice == "1": 743 | os.system("sudo git clone https://github.com/Matrix07ksa/Brute_Force.git") 744 | os.system("cd Brute_Force ;sudo pip3 install proxylist;pip3 install mechanize") 745 | socialattack() 746 | elif choice == "2": 747 | os.system("cd Brute_Force;python3 Brute_Force.py -h") 748 | elif choice == "99": 749 | socialattack() 750 | else : 751 | menu() 752 | 753 | def faceshell(): 754 | os.system("echo \" Facebook BruteForcer[!]https://github.com/Matrix07ksa/Brute_Force \"|boxes -d boy | lolcat") 755 | choice = input ("[1]Install [2]Run [99]Back >> ") 756 | if choice == "1": 757 | os.system("sudo git clone https://github.com/Matrix07ksa/Brute_Force.git") 758 | os.system("cd Brute_Force ;sudo pip3 install proxylist;pip3 install mechanize") 759 | socialattack() 760 | elif choice == "2": 761 | uname=input("Enter Username >> ") 762 | passinput=input("Enter Wordlist >> ") 763 | os.system("cd Brute_Force;python3 Brute_Force.py -f {0} -l {1}".format(uname,passinput)) 764 | elif choice == "99": 765 | socialattack() 766 | else : 767 | menu() 768 | 769 | def appcheck(): 770 | os.system("echo \"Tool to check if an app is installed on the target device through a link.\"|boxes -d boy | lolcat") 771 | userchoice = input("[1]Install [2]Run [99]Back >> ") 772 | if userchoice == "1": 773 | os.system("sudo git clone https://github.com/jakuta-tech/underhanded") 774 | os.system("cd underhanded && sudo chmod +x underhanded.sh") 775 | socialattack() 776 | elif userchoice == "2": 777 | os.system("cd underhanded ; sudo bash underhanded.sh") 778 | elif userchoice == "99": 779 | socialattack() 780 | else : 781 | menu() 782 | 783 | def phishattack(): 784 | clearScr() 785 | os.system("figlet -f standard -c Phishing Attack Tools | lolcat") 786 | print(""" 787 | [1] Setoolkit 788 | [2] SocialFish 789 | [3] HiddenEye 790 | [4] Evilginx2 791 | [5] I-See_You(Get Location using phishing attack) 792 | [6] SayCheese (Grab target's Webcam Shots) 793 | [7] QR Code Jacking 794 | [8] ShellPhish 795 | [99]Back To Main Menu 796 | """) 797 | choice = input("Z4nzu ==>> ") 798 | if choice == "1": 799 | clearScr() 800 | setoolkit() 801 | if choice == "2": 802 | clearScr() 803 | socialfish() 804 | if choice == "3": 805 | clearScr() 806 | hiddeneye() 807 | if choice == "4": 808 | clearScr() 809 | evilginx() 810 | elif choice == "5": 811 | clearScr() 812 | iseeyou() 813 | elif choice == "6": 814 | clearScr() 815 | saycheese() 816 | elif choice == "7": 817 | clearScr() 818 | qrjacking() 819 | elif choice == "8": 820 | clearScr() 821 | shellphish() 822 | elif choice == "99": 823 | clearScr() 824 | menu() 825 | elif choice == "": 826 | menu() 827 | else: 828 | menu() 829 | 830 | def socialfish(): 831 | os.system("echo \"Automated Phishing Tool & Information Collector \n\t[!]https://github.com/UndeadSec/SocialFish \"|boxes -d boy | lolcat") 832 | choice=input("[1]install [2]Run [99]Back >> ") 833 | if choice == "1": 834 | os.system("sudo git clone https://github.com/UndeadSec/SocialFish.git && sudo apt-get install python3 python3-pip python3-dev -y") 835 | os.system("cd SocialFish && sudo python3 -m pip install -r requirements.txt") 836 | time.sleep(2) 837 | phishattack() 838 | elif choice =="2": 839 | os.system("cd SocialFish && sudo python3 SocialFish.py root pass") 840 | elif choice =="99": 841 | phishattack() 842 | else : 843 | menu() 844 | 845 | def hiddeneye(): 846 | os.system("echo \"Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services \n\t [!]https://github.com/DarkSecDevelopers/HiddenEye \"|boxes -d boy | lolcat ") 847 | choice=input("[1]install [2]Run [99]Back >> ") 848 | if choice == "1": 849 | os.system("sudo git clone https://github.com/DarkSecDevelopers/HiddenEye.git ;sudo chmod 777 HiddenEye") 850 | os.system("cd HiddenEye;sudo pip3 install -r requirements.txt;sudo pip3 install requests;pip3 install pyngrok") 851 | phishattack() 852 | elif choice =="2": 853 | os.system("cd HiddenEye;sudo python3 HiddenEye.py") 854 | elif choice =="99": 855 | phishattack() 856 | else : 857 | menu() 858 | 859 | def evilginx(): 860 | os.system("echo \"evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies,\nwhich in turn allows to bypass 2-factor authentication protection.\n\n\t [+]Make sure you have installed GO of version at least 1.14.0 \n[+]After installation, add this to your ~/.profile, assuming that you installed GO in /usr/local/go\n\t [+]export GOPATH=$HOME/go \n [+]export PATH=$PATH:/usr/local/go/bin:$GOPATH/bin \n[+]Then load it with source ~/.profiles.\n [*]https://github.com/An0nUD4Y/evilginx2 \"|boxes -d boy | lolcat") 861 | choice=input("[1]install [2]Run [99]Back >> ") 862 | if choice == "1": 863 | os.system("sudo apt-get install git make;go get -u github.com/kgretzky/evilginx2") 864 | os.system("cd $GOPATH/src/github.com/kgretzky/evilginx2;make") 865 | os.system("sudo make install;sudo evilginx") 866 | time.sleep(2) 867 | phishattack() 868 | elif choice =="2": 869 | os.system("sudo evilginx") 870 | elif choice =="99": 871 | phishattack() 872 | else : 873 | menu() 874 | 875 | def shellphish(): 876 | os.system("echo \"Phishing Tool for 18 social media \n [!]https://github.com/An0nUD4Y/shellphish \"|boxes -d boy | lolcat") 877 | choice = input("[1]Install [2]Run [99]Back >> ") 878 | if choice == "1": 879 | os.system("git clone https://github.com/An0nUD4Y/shellphish") 880 | elif choice == "2": 881 | os.system("cd shellphish;sudo bash shellphish.sh") 882 | elif choice == "99": 883 | phishattack() 884 | else : 885 | menu() 886 | 887 | 888 | def iseeyou(): 889 | os.system("echo \"[!] ISeeYou is a tool to find Exact Location of Victom By User SocialEngineering or Phishing Engagment..\n[!]Users can expose their local servers to the Internet and decode the location coordinates by looking at the log file\"|boxes -d boy | lolcat") 890 | userchoice = input("[1]Install [2]Run [99]Back >> ") 891 | if userchoice == "1": 892 | os.system("sudo git clone https://github.com/Viralmaniar/I-See-You.git") 893 | os.system("cd I-See-You && sudo chmod u+x ISeeYou.sh") 894 | phishattack() 895 | elif userchoice == "2": 896 | os.system("cd I-See-You && sudo bash ISeeYou.sh") 897 | elif userchoice == "99": 898 | phishattack() 899 | else : 900 | menu() 901 | 902 | def saycheese(): 903 | os.system("echo \"Take webcam shots from target just sending a malicious link\"|boxes -d boy | lolcat") 904 | userchoice = input("[1]Install [2]Run [99]Back >> ") 905 | if userchoice == "1": 906 | os.system("sudo git clone https://github.com/hangetzzu/saycheese") 907 | phishattack() 908 | elif userchoice == "2": 909 | os.system("cd saycheese && sudo bash saycheese.sh") 910 | elif userchoice == "99": 911 | phishattack() 912 | else : 913 | menu() 914 | 915 | def qrjacking(): 916 | os.system("echo \"QR Code Jacking (Any Website) \" | boxes -d boy | lolcat") 917 | userchoice = input("[1]Install [2]Run [99]Back >>") 918 | if userchoice == "1": 919 | os.system("sudo git clone https://github.com/cryptedwolf/ohmyqr && sudo apt-get install scrot") 920 | phishattack() 921 | elif userchoice == "2": 922 | os.system("cd ohmyqr && sudo bash ohmyqr.sh") 923 | elif userchoice == "99": 924 | phishattack() 925 | else : 926 | menu() 927 | 928 | def socialfinder(): 929 | clearScr() 930 | os.system("figlet -f standard SocialMedia Finder | lolcat") 931 | print(""" 932 | [1]Find SocialMedia By Facial Recognation System 933 | [2]Find SocialMedia By UserName 934 | [3]Sherlock 935 | [4]SocialScan | Username or Email 936 | [99]Back To Main Menu 937 | """) 938 | choice =input("Z4nzu =>>") 939 | if choice == "1": 940 | clearScr() 941 | facialfind() 942 | elif choice == "2": 943 | clearScr() 944 | finduser() 945 | elif choice == "3": 946 | clearScr() 947 | sherlock() 948 | elif choice == "4": 949 | clearScr() 950 | socialscan() 951 | elif choice == "99": 952 | menu() 953 | else : 954 | menu() 955 | 956 | def socialscan(): 957 | os.system("echo \"Check email address and username availability on online platforms with 100% accuracy \n\t[*]https://github.com/iojw/socialscan \"|boxes -d boy | lolcat") 958 | choice = input("[1]Install [2]Run [99]Back >> ") 959 | if choice == "1": 960 | os.system("sudo pip install socialscan") 961 | elif choice == "2": 962 | uname =input("Enter Username or Emailid (if both then please space between email & username) >>") 963 | os.system("sudo socialscan {0}".format(uname)) 964 | elif choice == "99": 965 | socialfinder() 966 | else : 967 | menu() 968 | 969 | 970 | def sherlock(): 971 | os.system("echo \"Hunt down social media accounts by username across social networks \n For More Usege \n\t >>python3 sherlock --help \n [!]https://github.com/sherlock-project/sherlock \"|boxes -d boy | lolcat") 972 | choice = input("[1]Install [99]Back >> ") 973 | if choice == "1": 974 | os.system("git clone https://github.com/sherlock-project/sherlock.git") 975 | os.system("cd sherlock ;sudo python3 -m pip install -r requirements.txt") 976 | elif choice == "2": 977 | uname= input("Enter Username >> ") 978 | os.system("cd sherlock ;sudo python3 sherlock {0}".format(uname)) 979 | elif choice == "99": 980 | socialfinder() 981 | else : 982 | menu() 983 | 984 | def facialfind(): 985 | os.system("echo \"A Social Media Mapping Tool that correlates profiles\n via facial recognition across different sites. \n\t[!]https://github.com/Greenwolf/social_mapper \"|boxes -d boy | lolcat") 986 | choice=input("[1]Install [2]Run [99]Back >> ") 987 | if choice == "1": 988 | os.system("sudo add-apt-repository ppa:mozillateam/firefox-next && sudo apt update && sudo apt upgrade") 989 | os.system("sudo git clone https://github.com/Greenwolf/social_mapper.git") 990 | os.system("cd social_mapper/setup") 991 | os.system("sudo python3 -m pip install --no-cache-dir -r requirements.txt") 992 | os.system("echo \"[!]Now You have To do some Manually\n[!]Install the Geckodriver for your operating system\n[!]Copy & Paste Link And Download File As System Configuration\n[#]https://github.com/mozilla/geckodriver/releases\n[!!]On Linux you can place it in /usr/bin \"| boxes | lolcat") 993 | elif choice == "2": 994 | os.system("cd social_mapper/setup") 995 | os.system("sudo python social_mapper.py -h") 996 | print("""\033[95m 997 | You have to set Username and password of your AC Or Any Fack Account 998 | [#]Type in Terminal nano social_mapper.py 999 | """) 1000 | os.system("echo \"python social_mapper.py -f [] -i [] -m fast [] -fb -tw\"| boxes | lolcat") 1001 | elif choice == "99" : 1002 | socialfinder() 1003 | else : 1004 | menu() 1005 | 1006 | def finduser(): 1007 | os.system("echo \"Find usernames across over 75 social networks \n [!]https://github.com/xHak9x/finduser \"|boxes -d boy | lolcat") 1008 | userchoice = input("[1]Install [2]Run [99]Back >> ") 1009 | if userchoice == "1": 1010 | os.system("sudo git clone https://github.com/xHak9x/finduser.git") 1011 | os.system("cd finduser && sudo chmod +x finduser.sh") 1012 | time.sleep(3) 1013 | socialfinder() 1014 | elif userchoice == "2": 1015 | os.system("cd finduser && sudo bash finduser.sh") 1016 | elif userchoice == "99": 1017 | socialfinder() 1018 | else : 1019 | menu() 1020 | 1021 | def forensic(): 1022 | clearScr() 1023 | os.system("figlet -f standard Forensic Tools | lolcat ") 1024 | print(""" 1025 | [1] Autopsy 1026 | [2] Wireshark 1027 | [3] Bulk_extractor 1028 | [4] Disk Clone and ISO Image Aquire 1029 | [5] Toolsley 1030 | [99]Back to Menu 1031 | """) 1032 | choice = input("Z4nzu ==>>") 1033 | if choice == "3" : 1034 | bulkextractor() 1035 | elif choice == "4": 1036 | clearScr() 1037 | guymager() 1038 | elif choice == "1": 1039 | clearScr() 1040 | autopsy() 1041 | elif choice == "2": 1042 | clearScr() 1043 | wireshark() 1044 | elif choice == "5": 1045 | clearScr() 1046 | toolsley() 1047 | elif choice == "99": 1048 | menu() 1049 | elif choice == "": 1050 | menu() 1051 | else : 1052 | menu() 1053 | 1054 | def bulkextractor(): 1055 | print(""" 1056 | [1]GUI Mode(Download required) 1057 | [2]CLI Mode 1058 | [99]BAck 1059 | """) 1060 | choice = input("Z4nzu >> ") 1061 | if choice == "1": 1062 | os.system("sudo git clone https://github.com/simsong/bulk_extractor.git") 1063 | os.system("ls src/ && cd .. && cd java_gui && ./BEViewer") 1064 | print("If you getting error after clone go to /java_gui/src/ And Compile .Jar file && run ./BEViewer") 1065 | print("Please Visit For More Details About Installation >> https://github.com/simsong/bulk_extractor ") 1066 | elif choice =="2": 1067 | os.system("sudo apt-get install bulk_extractor") 1068 | print("bulk_extractor and options") 1069 | os.system("bulk_extractor") 1070 | os.system("echo \"bulk_extractor [options] imagefile\" | boxes -d headline | lolcat") 1071 | elif choice == "99": 1072 | forensic() 1073 | elif choice =="": 1074 | forensic() 1075 | else : 1076 | menu() 1077 | 1078 | def guymager(): 1079 | os.system("echo \"Guymager is a free forensic imager for media acquisition.\n [!]https://guymager.sourceforge.io/ \"|boxes -d boy | lolcat") 1080 | choice = input("[1]Install [2]Run [99]Back >> ") 1081 | if choice == "1": 1082 | os.system("sudo apt install guymager") 1083 | forensic() 1084 | elif choice == "2": 1085 | clearScr() 1086 | os.system("sudo guymager") 1087 | elif choice == "99": 1088 | forensic() 1089 | elif choice == "": 1090 | forensic() 1091 | else : 1092 | menu() 1093 | 1094 | def autopsy(): 1095 | os.system("echo \"Autopsy is a platform that is used by Cyber Investigators.\n[!] Works in any Os\n[!]Recover Deleted Files from any OS & MEdia \n[!]Extract Image Metadata \"|boxes -d boy | lolcat") 1096 | choice=input(" [1]Run [99]Back >> ") 1097 | if choice == "1": 1098 | os.system("sudo autopsy") 1099 | if choice == "": 1100 | forensic() 1101 | elif choice =="99": 1102 | forensic() 1103 | else : 1104 | menu() 1105 | 1106 | def wireshark(): 1107 | os.system("echo \" Wireshark is a network capture and analyzer \ntool to see what’s happening in your network.\n And also investigate Network related incident \" | boxes -d boy | lolcat") 1108 | choice = input("[1]Run [99]Back >> ") 1109 | if choice == "1": 1110 | os.system("sudo wireshark") 1111 | elif choice == "99": 1112 | forensic() 1113 | elif choice == "": 1114 | forensic() 1115 | else : 1116 | menu() 1117 | 1118 | def toolsley(): 1119 | os.system("echo \" Toolsley got more than ten useful tools for investigation.\n[+]File signature verifier\n[+]File identifier \n[+]Hash & Validate \n[+]Binary inspector \n [+]Encode text \n[+]Data URI generator \n[+]Password generator \" | boxes -d boy | lolcat") 1120 | userchoice = input("[1]Open [99]Back >> ") 1121 | if userchoice == "1": 1122 | print("Trying to open WebBrowser ") 1123 | time.sleep(3) 1124 | webbrowser.open_new_tab('https://www.toolsley.com/') 1125 | elif userchoice == "99": 1126 | forensic() 1127 | elif userchoice == "": 1128 | forensic() 1129 | else : 1130 | menu() 1131 | 1132 | def postexp(): 1133 | clearScr() 1134 | os.system("figlet -f standard post explotations | lolcat") 1135 | print(""" 1136 | [1] Vegile - Ghost In The Shell 1137 | [2] Chrome Keylogger 1138 | [99]Back 1139 | """) 1140 | expchoice = input("Z4nzu =>> ") 1141 | if expchoice == "1": 1142 | clearScr() 1143 | vegile() 1144 | if expchoice == "2": 1145 | clearScr() 1146 | chromekeylogger() 1147 | elif expchoice == "99": 1148 | menu() 1149 | elif expchoice == "": 1150 | postexp() 1151 | else : 1152 | menu() 1153 | 1154 | def vegile(): 1155 | os.system("echo \"[!]This tool will set up your backdoor/rootkits when backdoor is already setup it will be \nhidden your specific process,unlimited your session in metasploit and transparent.\"|boxes -d boy | lolcat") 1156 | vegilechoice = input("[1]Install [2]Run [99]Back >> ") 1157 | if vegilechoice == "1": 1158 | os.system("sudo git clone https://github.com/Screetsec/Vegile.git") 1159 | os.system("cd Vegile && sudo chmod +x Vegile") 1160 | postexp() 1161 | elif vegilechoice == "2": 1162 | os.system("echo \"You can Use Command : \n[!]Vegile -i / --inject [backdoor/rootkit] \n[!]Vegile -u / --unlimited [backdoor/rootkit] \n[!]Vegile -h / --help\"|boxes -d parchment") 1163 | os.system("cd Vegile && sudo bash Vegile ") 1164 | pass 1165 | elif vegilechoice == "99": 1166 | postexp() 1167 | else : 1168 | menu() 1169 | 1170 | def chromekeylogger(): 1171 | os.system("echo \" Hera Chrome Keylogger \" | boxes -d boy | lolcat") 1172 | userchoice = input("[1]Install [2]Run [99]Back >>") 1173 | if userchoice == "1": 1174 | os.system("sudo git clone https://github.com/UndeadSec/HeraKeylogger.git") 1175 | os.system("cd HeraKeylogger && sudo apt-get install python3-pip -y && sudo pip3 install -r requirements.txt ") 1176 | postexp() 1177 | elif userchoice == "2": 1178 | os.system("cd HeraKeylogger && sudo python3 hera.py ") 1179 | elif userchoice == "99": 1180 | postexp() 1181 | else : 1182 | menu() 1183 | 1184 | def routexp(): 1185 | clearScr() 1186 | os.system("figlet -f standard Exploit Framework | lolcat ") 1187 | print(""" 1188 | [1] RouterSploit 1189 | [2] WebSploit 1190 | [3] Commix 1191 | [4] Web2Attack 1192 | [5] Fastssh 1193 | [99]Back to menu 1194 | """) 1195 | choice=input("Z4nzu =>> ") 1196 | if choice == "1": 1197 | clearScr() 1198 | routersploit() 1199 | elif choice=="99": 1200 | menu() 1201 | elif choice=="5": 1202 | clearScr() 1203 | fastssh() 1204 | elif choice == "3": 1205 | clearScr() 1206 | commix() 1207 | elif choice == "4": 1208 | clearScr() 1209 | web2attack() 1210 | elif choice == "2": 1211 | clearScr() 1212 | websploit() 1213 | elif choice== "": 1214 | routexp() 1215 | else : 1216 | print("Error Wrong Input..") 1217 | routexp() 1218 | 1219 | def commix(): 1220 | os.system("echo \"Automated All-in-One OS command injection and exploitation tool.\nCommix can be used from web developers, penetration testers or even security researchers\n in order to test web-based applications with the view to find bugs,\n errors or vulnerabilities related to command injection attacks.\n Usage: python commix.py [option(s)] \n\n\t[!]https://github.com/commixproject/commix \"|boxes -d boy | lolcat") 1221 | choice = input("[1]Install [99]Back >> ") 1222 | if choice == "1": 1223 | os.system("git clone https://github.com/commixproject/commix.git commix") 1224 | elif choice == "99": 1225 | routexp() 1226 | else : 1227 | menu() 1228 | 1229 | def websploit(): 1230 | os.system("echo \"Websploit is an advanced MITM framework.\n\t [!]https://github.com/The404Hacking/websploit \"|boxes -d boy | lolcat") 1231 | choice = input("[1]Install [2]Run [99]Back >> ") 1232 | if choice == "1": 1233 | os.system("https://github.com/The404Hacking/websploit.git") 1234 | elif choice == "2": 1235 | os.system("cd websploit;python3 websploit.py") 1236 | elif choice == "99": 1237 | routexp() 1238 | else : 1239 | menu() 1240 | 1241 | def routersploit(): 1242 | os.system("echo \"The RouterSploit Framework is an open-source exploitation framework dedicated to embedded devices\"|boxes -d boy | lolcat") 1243 | choice=input("[1]Install [2]Run [99]Back >> ") 1244 | if choice == "1": 1245 | os.system("sudo git clone https://www.github.com/threat9/routersploit") 1246 | os.system("cd routersploit && sudo python3 -m pip install -r requirements.txt") 1247 | routexp() 1248 | elif choice == "2": 1249 | os.system("cd routersploit && sudo python3 rsf.py") 1250 | elif choice == "99": 1251 | routexp() 1252 | elif choice == "": 1253 | routexp() 1254 | else : 1255 | menu() 1256 | 1257 | def fastssh(): 1258 | os.system("echo \"Fastssh is an Shell Script to perform multi-threaded scan \n and brute force attack against SSH protocol using the most commonly credentials. \" | boxes -d boy | lolcat") 1259 | userchoice = input("[1]Install [2]Run [99]Back >>") 1260 | if userchoice == "1": 1261 | os.system("sudo git clone https://github.com/Z4nzu/fastssh && cd fastssh && sudo chmod +x fastssh.sh") 1262 | os.system("sudo apt-get install -y sshpass netcat") 1263 | elif userchoice == "2": 1264 | os.system("cd fastssh && sudo bash fastssh.sh --scan") 1265 | elif userchoice == "99": 1266 | routexp() 1267 | else : 1268 | menu() 1269 | 1270 | def webAttack(): 1271 | clearScr() 1272 | os.system("figlet 'Web Attack Tools' -f standard -c | lolcat") 1273 | print(""" 1274 | [1] Web2Attack 1275 | [2] Skipfish 1276 | [3] SubDomain Finder 1277 | [4] CheckURL 1278 | [5] Blazy(Also Find ClickJacking) 1279 | [6] Sub-Domain TakeOver 1280 | [99]Back To Menu 1281 | """) 1282 | choice = input("Z4nzu >> ") 1283 | if choice == "1": 1284 | web2attack() 1285 | elif choice == "2": 1286 | skipfish() 1287 | elif choice == "3": 1288 | subdomain() 1289 | elif choice == "4": 1290 | clearScr() 1291 | checkurl() 1292 | elif choice == "5": 1293 | clearScr() 1294 | blazy() 1295 | elif choice == "6": 1296 | clearScr() 1297 | subdomaintakeover() 1298 | elif choice == "99": 1299 | menu() 1300 | else : 1301 | print("Wrong Input..") 1302 | webAttack() 1303 | 1304 | def subdomaintakeover(): 1305 | os.system("echo \"Sub-domain takeover vulnerability occur when a sub-domain \n (subdomain.example.com) is pointing to a service (e.g: GitHub, AWS/S3,..)\nthat has been removed or deleted.\nUsage :python3 takeover.py -d www.domain.com -v \n\t[!]https://github.com/m4ll0k/takeover \"|boxes -d boy | lolcat") 1306 | choice = input("[1]Install [99]Back >> ") 1307 | if choice == "1": 1308 | os.system("git clone https://github.com/m4ll0k/takeover.git") 1309 | os.system("cd takeover;sudo python3 setup.py install") 1310 | webAttack() 1311 | elif choice == "99": 1312 | webAttack() 1313 | else : 1314 | menu() 1315 | 1316 | def web2attack(): 1317 | os.system("echo \"Web hacking framework with tools, exploits by python \n[!]https://github.com/santatic/web2attack \"| boxes -d boy | lolcat") 1318 | userchoice = input("[1]Install [2]Run [99]Back >> ") 1319 | if userchoice == "1": 1320 | os.system("sudo git clone https://github.com/santatic/web2attack.git") 1321 | menu() 1322 | elif userchoice == "2": 1323 | os.system("cd web2attack && sudo bash w2aconsole") 1324 | elif userchoice == "99": 1325 | webAttack() 1326 | else : 1327 | menu() 1328 | 1329 | def skipfish(): 1330 | os.system("echo \"Skipfish – Fully automated, active web application security reconnaissance tool \n Usage : skipfish -o [FolderName] targetip/site \n[!]https://tools.kali.org/web-applications/skipfish \"|boxes -d headline | lolcat") 1331 | userchoice = input("[1]Run [99]Back >> ") 1332 | if userchoice == "1": 1333 | os.system("sudo skipfish -h") 1334 | os.system("echo \"skipfish -o [FolderName] targetip/site\"|boxes -d headline | lolcat") 1335 | elif userchoice == "99": 1336 | webAttack() 1337 | else : 1338 | menu() 1339 | 1340 | def subdomain(): 1341 | os.system("echo \"Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT \n Usage:\n\t[1]python sublist3r.py -d example.com \n[2]python sublist3r.py -d example.com -p 80,443\"| boxes -d boy | lolcat") 1342 | choice=input("[1]install [2]Run [99]Back >> ") 1343 | if choice == "1": 1344 | os.system("sudo pip install requests argparse dnspython") 1345 | os.system("sudo git clone https://github.com/aboul3la/Sublist3r.git ") 1346 | os.system("cd Sublist3r && sudo pip install -r requirements.txt") 1347 | webAttack() 1348 | elif choice == "2": 1349 | os.system("cd Sublist3r && python sublist3r.py -h") 1350 | elif choice == "99" : 1351 | webAttack() 1352 | else : 1353 | menu() 1354 | 1355 | def checkurl(): 1356 | os.system("echo \" Detect evil urls that uses IDN Homograph Attack.\n\t[!]python3 checkURL.py --url google.com \" | boxes -d boy | lolcat") 1357 | userchoice = input("[1]Install [2]Run [99]Back >>") 1358 | if userchoice == "1": 1359 | os.system("sudo git clone https://github.com/UndeadSec/checkURL.git") 1360 | webAttack() 1361 | elif userchoice == "2": 1362 | os.system("cd checkURL && python3 checkURL.py --help") 1363 | elif userchoice == "99": 1364 | webAttack() 1365 | else : 1366 | menu() 1367 | 1368 | def blazy(): 1369 | os.system("echo \"Blazy is a modern login page bruteforcer \" | boxes -d boy | lolcat") 1370 | userchoice = input("[1]Install [2]Run [99]Back >>") 1371 | if userchoice == "1": 1372 | os.system("sudo git clone https://github.com/UltimateHackers/Blazy") 1373 | os.system("cd Blazy && sudo pip install -r requirements.txt") 1374 | webAttack() 1375 | elif userchoice == "2": 1376 | os.system("cd Blazy && sudo python blazy.py") 1377 | elif userchoice == "99": 1378 | webAttack() 1379 | else : 1380 | menu() 1381 | 1382 | def androidhack(): 1383 | clearScr() 1384 | os.system("figlet -f standard -c Android Hacking Tools | lolcat") 1385 | print(""" 1386 | [1] Keydroid 1387 | [2] MySMS 1388 | [3] Lockphish (Grab target LOCK PIN) 1389 | [4] DroidCam (Capture Image) 1390 | [5] EvilApp (Hijack Session) 1391 | [99]Main Menu 1392 | """) 1393 | choice = input("Z4nzu =>>") 1394 | if choice == "1": 1395 | clearScr() 1396 | keydroid() 1397 | elif choice == "2": 1398 | clearScr() 1399 | mysms() 1400 | # elif choice == "3": 1401 | # print("Sorry This Tool Not Available") 1402 | # time.sleep(1) 1403 | # androidhack() 1404 | # # getdroid() 1405 | elif choice == "3": 1406 | clearScr() 1407 | lock() 1408 | # elif choice == "4": 1409 | # print("Sorry This Tool Not Available") 1410 | # time.sleep(1) 1411 | # androidhack() 1412 | # # droidfile() 1413 | # elif choice == "6": 1414 | # clearScr() 1415 | # whatshack() 1416 | elif choice == "4": 1417 | clearScr() 1418 | droidcam() 1419 | elif choice == "5": 1420 | clearScr() 1421 | evilapp() 1422 | elif choice == "99": 1423 | others() 1424 | else : 1425 | menu() 1426 | 1427 | def keydroid(): 1428 | os.system("echo \"Android Keylogger + Reverse Shell\n[!]You have to install Some Manually Refer Below Link :\n [+]https://github.com/F4dl0/keydroid \" | boxes -d boy | lolcat") 1429 | userchoice = input("[1]Install [2]Run [99]Back >>") 1430 | if userchoice == "1": 1431 | os.system("sudo git clone https://github.com/F4dl0/keydroid") 1432 | androidhack() 1433 | elif userchoice == "2": 1434 | os.system("cd keydroid && bash keydroid.sh") 1435 | elif userchoice == "99": 1436 | androidhack() 1437 | else : 1438 | menu() 1439 | 1440 | def mysms(): 1441 | os.system("echo \" Script that generates an Android App to hack SMS through WAN \n[!]You have to install Some Manually Refer Below Link :\n\t [+]https://github.com/papusingh2sms/mysms \" | boxes -d boy | lolcat") 1442 | userchoice = input("[1]Install [2]Run [99]Back >>") 1443 | if userchoice == "1": 1444 | os.system("sudo git clone https://github.com/papusingh2sms/mysms") 1445 | androidhack() 1446 | elif userchoice == "2": 1447 | os.system("cd mysms && bash mysms.sh") 1448 | elif userchoice == "99": 1449 | androidhack() 1450 | else : 1451 | menu() 1452 | 1453 | # def getdroid(): 1454 | # os.system("echo \"FUD Android Payload (Reverse Shell) and Listener using Serveo.net (no need config port forwarding) \" | boxes -d boy | lolcat") 1455 | # userchoice = input("[1]Install [2]Run [99]Back >>") 1456 | # if userchoice == "1": 1457 | # os.system("sudo git clone https://github.com/thelinuxchoice/getdroid && apt-get install android-sdk apksigner -y") 1458 | # androidhack() 1459 | # elif userchoice == "2": 1460 | # os.system("cd getdroid && bash getdroid.sh") 1461 | # elif userchoice == "99": 1462 | # androidhack() 1463 | # else : 1464 | # menu() 1465 | 1466 | def lock(): 1467 | os.system("echo \"Lockphish it's the first tool for phishing attacks on the lock screen, designed to\n Grab Windows credentials,Android PIN and iPhone Passcode using a https link. \"| boxes -d boy | lolcat") 1468 | userchoice = input("[1]Install [2]Run [99]Back >> ") 1469 | if userchoice == "1": 1470 | os.system("sudo git clone git clone https://github.com/JasonJerry/lockphish") 1471 | androidhack() 1472 | elif userchoice == "2": 1473 | os.system("cd lockphish && bash lockphish.sh") 1474 | elif userchoice == "99": 1475 | androidhack() 1476 | else : 1477 | menu() 1478 | 1479 | # def droidfile(): 1480 | # os.system("echo \"Get files from Android directories\"|boxes -d boy | lolcat") 1481 | # userchoice = input("[1]Install [2]Run [3] Packges Install(Required) [99]Back >>") 1482 | # if userchoice == "1": 1483 | # os.system("sudo git clone https://github.com/thelinuxchoice/droidfiles") 1484 | # elif userchoice == "2": 1485 | # os.system("cd droidfiles && bash droidfiles.sh") 1486 | # elif userchoice == "3": 1487 | # os.system("apt-get install default-jdk apksigner") 1488 | # os.system("apt-get install libc6-dev-i386 lib32z1") 1489 | # os.system("wget https://dl.google.com/android/repository/sdk-tools-linux-4333796.zip && mkdir -p $HOME/Android/Sdk && unzip sdk-tools-linux* -d $HOME/Android/Sdk") 1490 | # os.system("curl -s \"https://get.sdkman.io\" | bash && source $HOME/.sdkman/bin/sdkman-init.sh && echo \"Y\" | sdk install java 8.0.191-oracle && sdk use java 8.0.191-oracle && sdk install gradle 2.14.1 && sdk use gradle 2.14.1") 1491 | # elif userchoice == "99": 1492 | # androidhack() 1493 | # else : 1494 | # menu() 1495 | 1496 | # def whatshack(): 1497 | # os.system("echo \"Script to generate Android App to Hack All WhatsApp Media Files.\n\t[!]Download Android Studio:\n[+]https://developer.android.com/studio \n\t[!]Installing Android Studio:\n[+]unzip ~/Downloads/android*.zip -d /opt \nRun Android Studio: \n[+] cd /opt/android-studio/bin \n[+] ./studio.sh \n[!]Go to SDK Manager (Configure -> SDK Manager) and Download:\n[!]Android SDK Build-tools, Android SDK-tools, Android SDK platform-tools, Support Repository\" | boxes -d shell | lolcat") 1498 | # userchoice = input("[1]Install [2]Run [99]Back >>") 1499 | # if userchoice == "1": 1500 | # os.system("sudo git clone https://github.com/thelinuxchoice/whatshack") 1501 | # time.sleep(5) 1502 | # print("Installing Required Packges..!! It Take More Time ") 1503 | # time.sleep(3) 1504 | # os.system("apt-get install openjdk-8-jdk && apt-get install gradle") 1505 | # os.system("update-alternatives --list java") 1506 | # os.system("update-alternatives --set java /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java") 1507 | # time.sleep(2) 1508 | # androidhack() 1509 | # elif userchoice == "2": 1510 | # os.system("echo \"[#]On First Time, Choose \"n\" when asks to build, then open the project on Android Studio:\n[!]cd /opt/android-studio/bin \n[!]./studio.sh \n[#]Import Gradle Project:\n[!]Choose whatshack app folder: whatshack/app/ \n[#]Wait all dependencies downloading, if you got errors, click on showed links to solve. \n[#]Try build from Android Studio: Build > build APK's \n[#]Click on showed links if you got errors. \n[#]Close Android after building successfully.\n[#]open with any Text Editor the file app/build.gradle\n[!]remove \"google\" \n[#]change gradle version from: 3.4.1 to: 2.2.0 \n[!]save and exit. \n[#]After this Run Script As Root: \n[!]bash whatshack.sh \"| boxes -d shell") 1511 | # os.system("echo \"If still getting error please visit \n\t[#]https://github.com/thelinuxchoice/whatshack\"|boxes -d shell") 1512 | # os.system("cd whatshack/ && bash whatshack.sh") 1513 | # elif userchoice == "99": 1514 | # androidhack() 1515 | # elif userchoice=="": 1516 | # androidhack() 1517 | # else : 1518 | # menu() 1519 | 1520 | def droidcam(): 1521 | os.system("echo \"Powerful Tool For Grab Front Camera Snap Using A Link \n[+]https://github.com/kinghacker0/WishFish \"| boxes -d boy | lolcat") 1522 | userchoice = input("[1]Install [2]Run [99]Back >>") 1523 | if userchoice == "1": 1524 | os.system("sudo git clone https://github.com/kinghacker0/WishFish; sudo apt install php wget openssh") 1525 | androidhack() 1526 | elif userchoice == "2": 1527 | os.system("cd wishfish && sudo bash wishfish.sh") 1528 | elif userchoice == "99": 1529 | androidhack() 1530 | else : 1531 | menu() 1532 | 1533 | def evilapp(): 1534 | os.system("echo \"EvilApp is a script to generate Android App that can hijack authenticated sessions in cookies.\n [!]https://github.com/crypticterminal/EvilApp \" | boxes -d boy | lolcat") 1535 | userchoice = input("[1]Install [2]Run [99]Back >>") 1536 | if userchoice == "1": 1537 | os.system("sudo git clone https://github.com/crypticterminal/EvilApp") 1538 | androidhack() 1539 | elif userchoice == "2": 1540 | os.system("cd evilapp && bash evilapp.sh") 1541 | elif userchoice == "99": 1542 | androidhack() 1543 | else : 1544 | menu() 1545 | 1546 | def payloads(): 1547 | clearScr() 1548 | os.system("figlet -f standard -c Payloads | lolcat") 1549 | print(""" 1550 | [1] The FatRat* 1551 | [2] Brutal 1552 | [3] Stitch 1553 | [4] MSFvenom Payload Creator 1554 | [5] Venom Shellcode Generator 1555 | [6] Spycam 1556 | [7] Mob-Droid 1557 | [99]Back 1558 | """) 1559 | choice =input("Z4nzu >> ") 1560 | if choice == "1": 1561 | clearScr() 1562 | thefatrat() 1563 | elif choice == "2": 1564 | clearScr() 1565 | Brutal() 1566 | elif choice == "7": 1567 | clearScr() 1568 | mobdroid() 1569 | elif choice == "3": 1570 | clearScr() 1571 | stitch() 1572 | elif choice == "4": 1573 | clearScr() 1574 | MSFvenom() 1575 | elif choice == "5": 1576 | clearScr() 1577 | venom() 1578 | elif choice == "6": 1579 | clearScr() 1580 | spycam() 1581 | elif choice == "99": 1582 | menu() 1583 | elif choice == "": 1584 | payloads() 1585 | else : 1586 | menu() 1587 | 1588 | def mobdroid(): 1589 | os.system("echo \"Mob-Droid helps you to generate metasploit payloads in easy way\n without typing long commands and save your time.\n[!]https://github.com/kinghacker0/Mob-Droid \"|boxes -d boy | lolcat") 1590 | choice = input("[1]Install [2]Run [99]Back >> ") 1591 | if choice == "1": 1592 | os.system("git clone https://github.com/kinghacker0/mob-droid") 1593 | elif choice == "2": 1594 | os.system("cd Mob-Droid;sudo python mob-droid.py") 1595 | elif choice == "99": 1596 | payloads() 1597 | else : 1598 | menu() 1599 | 1600 | 1601 | def thefatrat(): 1602 | os.system("echo \"TheFatRat Provides An Easy way to create Backdoors and \nPayload which can bypass most anti-virus\"|boxes -d boy | lolcat") 1603 | choice = input("[1]Install [2] Run [3]Update [4]TroubleShoot(if not run) [99]Back >> ") 1604 | if choice == "1": 1605 | os.system("sudo git clone https://github.com/Screetsec/TheFatRat.git") 1606 | os.system("cd TheFatRat && sudo chmod +x setup.sh") 1607 | payloads() 1608 | elif choice == "2": 1609 | os.system("cd TheFatRat && sudo bash setup.sh") 1610 | elif choice == "3": 1611 | os.system("cd TheFatRat && bash update && chmod +x setup.sh && bash setup.sh") 1612 | elif choice == "4": 1613 | os.system("cd TheFatRat && sudo chmod +x chk_tools && ./chk_tools") 1614 | time.sleep(2) 1615 | payloads() 1616 | elif choice == "99": 1617 | payloads() 1618 | else : 1619 | menu() 1620 | 1621 | def Brutal(): 1622 | os.system("echo \"Brutal is a toolkit to quickly create various payload,powershell attack,\nvirus attack and launch listener for a Human Interface Device\"|boxes -d boy | lolcat") 1623 | print(""" 1624 | [!]Requirement 1625 | >>Arduino Software ( I used v1.6.7 ) 1626 | >>TeensyDuino 1627 | >>Linux udev rules 1628 | >>Copy and paste the PaensyLib folder inside your Arduino\libraries 1629 | [!]Kindly Visit below link for Installation for Arduino 1630 | >> https://github.com/Screetsec/Brutal/wiki/Install-Requirements 1631 | """) 1632 | choice = input("[1]Install [2]Run [99]Back >> ") 1633 | if choice == "1": 1634 | os.system("sudo git clone https://github.com/Screetsec/Brutal.git") 1635 | os.system("cd Brutal && sudo chmod +x Brutal.sh ") 1636 | payloads() 1637 | elif choice == "2": 1638 | os.system("cd Brutal && sudo bash Brutal.sh") 1639 | elif choice == "99": 1640 | payloads() 1641 | else : 1642 | menu() 1643 | 1644 | def stitch(): 1645 | os.system("echo \"Stitch is Cross Platform Python Remote Administrator Tool\n\t[!]Refer Below Link For Wins & MAc Os\n\t(!)https://nathanlopez.github.io/Stitch \" | boxes -d boy | lolcat") 1646 | choice = input("[1]Install [2]Run [99]Back >>" ) 1647 | if choice == "1": 1648 | os.system("sudo git clone https://github.com/nathanlopez/Stitch.git") 1649 | os.system("cd Stitch && sudo pip install -r lnx_requirements.txt") 1650 | payloads() 1651 | elif choice == "2": 1652 | os.system("cd Stitch && sudo python main.py") 1653 | elif choice == "99": 1654 | payloads() 1655 | else : 1656 | menu() 1657 | 1658 | def MSFvenom(): 1659 | os.system("echo \"MSFvenom Payload Creator (MSFPC) is a wrapper to generate \nmultiple types of payloads, based on users choice.\nThe idea is to be as simple as possible (only requiring one input) \nto produce their payload. [!]https://github.com/g0tmi1k/msfpc \" |boxes -d boy | lolcat ") 1660 | choice= input("[1]Install [2]Run [99]Back >> ") 1661 | if choice == "1": 1662 | os.system("sudo git clone https://github.com/g0tmi1k/msfpc.git") 1663 | os.system("cd msfpc;sudo chmod +x msfpc.sh") 1664 | payloads() 1665 | elif choice == "2": 1666 | os.system("cd msfpc;sudo bash msfpc.sh -h -v") 1667 | elif choice == "99": 1668 | payloads() 1669 | elif choice == "": 1670 | payloads() 1671 | else : 1672 | menu() 1673 | 1674 | def venom(): 1675 | os.system("echo \"venom 1.0.11 (malicious_server) was build to take advantage of \n apache2 webserver to deliver payloads (LAN) using a fake webpage writen in html\"| boxes -d boy| lolcat") 1676 | choice =input("[1]Install [2]Run [99]Back >> ") 1677 | if choice == "1": 1678 | os.system("sudo git clone https://github.com/r00t-3xp10it/venom.git") 1679 | os.system("sudo chmod -R 775 venom*/ && cd venom*/ && cd aux && sudo bash setup.sh") 1680 | os.system("sudo ./venom.sh -u") 1681 | payloads() 1682 | elif choice == "2": 1683 | os.system("cd venom && sudo ./venom.sh") 1684 | elif choice == "99": 1685 | payloads() 1686 | else : 1687 | menu() 1688 | 1689 | def spycam(): 1690 | os.system("echo \"Script to generate a Win32 payload that takes the webcam image every 1 minute and send it to the attacker\"|boxes -d boy | lolcat") 1691 | userchoice = input("[1]Install [2]Run [99]Back >> ") 1692 | if userchoice == "1": 1693 | os.system("sudo git clone https://github.com/thelinuxchoice/spycam ") 1694 | os.system("cd spycam && bash install.sh && chmod +x spycam") 1695 | payloads() 1696 | elif userchoice == "2": 1697 | os.system("cd spycam && ./spycam") 1698 | elif userchoice == "99": 1699 | payloads() 1700 | elif userchoice == "": 1701 | payloads() 1702 | else : 1703 | menu() 1704 | 1705 | def wifijamming(): 1706 | clearScr() 1707 | os.system("figlet -f standard -c Wifi Deautheticate | lolcat") 1708 | print(""" 1709 | [1]WifiJammer-NG 1710 | [2] Using Airmon 1711 | [99]Back 1712 | """) 1713 | choice = input("Z4nzu =>> ") 1714 | if choice == "1": 1715 | clearScr() 1716 | wifijammingng() 1717 | elif choice == "2": 1718 | clearScr() 1719 | airmon() 1720 | elif choice == "99": 1721 | menu() 1722 | else : 1723 | menu() 1724 | 1725 | def wifijammingng(): 1726 | os.system("echo \"Continuously jam all wifi clients and access points within range.\n\t [!]https://github.com/MisterBianco/wifijammer-ng \"|boxes -d boy | lolcat") 1727 | choice = input("[1]Install [2]Run [99]Back >> ") 1728 | if choice == "1": 1729 | os.system("sudo git clone https://github.com/MisterBianco/wifijammer-ng.git") 1730 | os.system("cd wifijammer-ng;sudo pip3 install -r requirements.txt") 1731 | elif choice == "2": 1732 | os.system("echo \"python wifijammer.py [-a AP MAC] [-c CHANNEL] [-d] [-i INTERFACE] [-m MAXIMUM] [-k] [-p PACKETS] [-s SKIP] [-t TIME INTERVAL] [-D]\"| boxes | lolcat") 1733 | os.system("cd wifijammer-ng;sudo python3 wifijammer.py") 1734 | elif choice == "99": 1735 | wifijamming() 1736 | else : 1737 | menu() 1738 | 1739 | 1740 | def airmon(): 1741 | print(Logo) 1742 | userchoice = input("[1]Install [2]Run [99]Back >>") 1743 | if userchoice == "1": 1744 | print("In Working") 1745 | time.sleep(5) 1746 | menu() 1747 | elif userchoice == "2": 1748 | print(""" 1749 | ########################################################################### 1750 | # [!] Follow Below steps for Jamming [!] # 1751 | # [1]iwconfig # 1752 | # [2]airmon-ng # 1753 | # [3]airmon-ng start InterfaceName # 1754 | # [4]airodump-ng InterfaceName # 1755 | # [5]airodump-ng -c [CH no.] --bssid [MAC address] InterfaceName # 1756 | # [6]aireply-ng -0 0 -a [mac address] InterfaceName # 1757 | # [+]After Complete monitor mode return your interface in normal mode # 1758 | # [7]airmon-ng stop InterfaceName # 1759 | ########################################################################### 1760 | """) 1761 | os.system("sudo airmon-ng") 1762 | elif userchoice == "99": 1763 | wifijamming() 1764 | elif userchoice == "": 1765 | wifijamming() 1766 | else : 1767 | menu() 1768 | 1769 | def steganography(): 1770 | clearScr() 1771 | os.system("figlet -f standard -c SteganoGraphy | lolcat") 1772 | print(""" 1773 | [1] SteganoHide 1774 | [2] StegnoCracker 1775 | [3] WhiteSpace 1776 | [99]Back 1777 | """) 1778 | choice = input("Z4nz =>> ") 1779 | if choice == "1": 1780 | steganohide() 1781 | elif choice == "2": 1782 | clearScr() 1783 | stegnocracker() 1784 | elif choice == "3": 1785 | clearScr() 1786 | whitespace() 1787 | elif choice == "99": 1788 | menu() 1789 | else : 1790 | menu() 1791 | 1792 | def steganohide(): 1793 | choice = input("[1]Install [2]Run [99] >> ") 1794 | if choice == "1": 1795 | os.system("sudo apt-get install steghide -y ") 1796 | steganography() 1797 | elif choice == "2": 1798 | choice1=input("[1]Hide [2]Extract >> ") 1799 | if choice1 =="1": 1800 | filehide=input("Enter Filename you want to Embed(1.txt) >> ") 1801 | filetobehide=input("Enter Cover Filename(test.jpeg) >> ") 1802 | os.system("steghide embed -cf {0} -ef {1}".format(filetobehide,filehide)) 1803 | elif choice1 =="2": 1804 | fromfile=input("Enter Filename From Extract Data >> ") 1805 | os.system("steghide extract -sf {0}".format(fromfile)) 1806 | elif choice == "99": 1807 | steganography() 1808 | else : 1809 | menu() 1810 | 1811 | def stegnocracker(): 1812 | os.system("echo \"SteganoCracker is a tool that uncover hidden data inside files\n using brute-force utility \"|boxes -d boy| lolcat") 1813 | choice = input("[1]Install [2]Run [99]Back >> ") 1814 | if choice == "1": 1815 | os.system("pip3 install stegcracker && pip3 install stegcracker -U --force-reinstall") 1816 | steganography() 1817 | elif choice =="2": 1818 | file1=input("Enter Filename :- ") 1819 | passfile=input("Enter Wordlist Filename :- ") 1820 | os.system("stegcracker {0} {1} ".format(file1,passfile)) 1821 | elif choice == "99": 1822 | steganography() 1823 | else : 1824 | menu() 1825 | 1826 | def whitespace(): 1827 | os.system("echo \"Use whitespace and unicode chars for steganography \n\t [!]https://github.com/beardog108/snow10 \"|boxes -d boy | lolcat") 1828 | choice =input("[1]Install [2]Run [99]Back >> ") 1829 | if choice == "1": 1830 | os.system("sudo git clone https://github.com/beardog108/snow10.git ") 1831 | os.system("sudo chmod -R 755 snow10") 1832 | steganography() 1833 | elif choice == "2": 1834 | os.system("cd snow10 && firefox index.html") 1835 | elif choice == "99": 1836 | steganography() 1837 | else : 1838 | menu() 1839 | 1840 | def sqltool(): 1841 | clearScr() 1842 | os.system("figlet -f standard -c Sql Tools | lolcat") 1843 | print(""" 1844 | [1] Sqlmap tool 1845 | [2] NoSqlMap 1846 | [3] Damn Small SQLi Scanner 1847 | [4] Explo 1848 | [5] Blisqy - Exploit Time-based blind-SQL injection 1849 | [6] Leviathan - Wide Range Mass Audit Toolkit 1850 | [7] SQLScan 1851 | [99]Back 1852 | """) 1853 | choice =input("\033[96m Z4nzu =>> ") 1854 | if choice == "1": 1855 | clearScr() 1856 | sqlmap() 1857 | elif choice == "2": 1858 | clearScr() 1859 | nosqlmap() 1860 | elif choice == "3": 1861 | clearScr() 1862 | sqliscanner() 1863 | elif choice == "4": 1864 | clearScr() 1865 | explo() 1866 | elif choice == "5": 1867 | clearScr() 1868 | blisqy() 1869 | elif choice == "6": 1870 | clearScr() 1871 | leviathan() 1872 | elif choice == "7": 1873 | clearScr() 1874 | sqlscan() 1875 | elif choice == "99": 1876 | menu() 1877 | else : 1878 | menu() 1879 | 1880 | def leviathan(): 1881 | os.system("echo \"Leviathan is a mass audit toolkit which has wide range service discovery,\nbrute force, SQL injection detection and running custom exploit capabilities. \n [*]It Requires API Keys \n More Usage [!]https://github.com/utkusen/leviathan/wiki \"|boxes -d boy | lolcat ") 1882 | choice = input("[1]Install [2]Run [99]BAck >> ") 1883 | if choice == "1": 1884 | os.system("git clone https://github.com/leviathan-framework/leviathan.git") 1885 | os.system("cd leviathan;sudo pip install -r requirements.txt") 1886 | sqltool() 1887 | elif choice == "2": 1888 | os.system("cd leviathan;python leviathan.py") 1889 | elif choice == "99": 1890 | sqltool() 1891 | else : 1892 | menu() 1893 | 1894 | def sqlscan(): 1895 | os.system("echo \"sqlscan is quick web scanner for find an sql inject point. not for educational, this is for hacking. \n [!]https://github.com/Cvar1984/sqlscan \"|boxes -d boy | lolcat") 1896 | choice = input("[1]Install [2]Run [99]Back >> ") 1897 | if choice == "1": 1898 | os.system("sudo apt install php php-bz2 php-curl php-mbstring curl") 1899 | os.system("sudo curl https://raw.githubusercontent.com/Cvar1984/sqlscan/dev/build/main.phar --output /usr/local/bin/sqlscan") 1900 | os.system("chmod +x /usr/local/bin/sqlscan") 1901 | sqltool() 1902 | elif choice == "2": 1903 | os.system("sudo sqlscan") 1904 | elif choice == "99": 1905 | sqltool() 1906 | else : 1907 | menu() 1908 | 1909 | 1910 | def blisqy(): 1911 | os.system("echo \"Blisqy is a tool to aid Web Security researchers to find Time-based Blind SQL injection \n on HTTP Headers and also exploitation of the same vulnerability.\n For Usage >> [!]https://github.com/JohnTroony/Blisqy \"|boxes -d boy | lolcat") 1912 | choice =input("[1]Install [99]Back >> ") 1913 | if choice == "1": 1914 | os.system("git clone https://github.com/JohnTroony/Blisqy.git ") 1915 | sqltool() 1916 | elif choice == "99": 1917 | sqltool() 1918 | else : 1919 | menu() 1920 | 1921 | def explo(): 1922 | os.system("echo \"explo is a simple tool to describe web security issues in a human and machine readable format.\n Usage :- \n [1]explo [--verbose|-v] testcase.yaml \n [2]explo [--verbose|-v] examples/*.yaml \n[*]https://github.com/dtag-dev-sec/explo \"|boxes -d boy | lolcat") 1923 | choice =input("[1]Install [99]Back >> ") 1924 | if choice == "1": 1925 | os.system("git clone https://github.com/dtag-dev-sec/explo ") 1926 | os.system("cd explo ;sudo python setup.py install") 1927 | sqltool() 1928 | elif choice == "99": 1929 | sqltool() 1930 | else : 1931 | menu() 1932 | 1933 | def sqliscanner(): 1934 | os.system("echo \"Damn Small SQLi Scanner (DSSS) is a fully functional SQL injection\nvulnerability scanner also supporting GET and POST parameters.\n[*]python3 dsss.py -h[help] | -u[URL] \n\tMore Info [!]https://github.com/stamparm/DSSS \"|boxes -d boy | lolcat") 1935 | choice =input("[1]Install [99]Back >> ") 1936 | if choice == "1": 1937 | os.system("git clone https://github.com/stamparm/DSSS.git") 1938 | sqltool() 1939 | elif choice == "99": 1940 | sqltool() 1941 | else : 1942 | menu() 1943 | 1944 | 1945 | def sqlmap(): 1946 | os.system("echo \"sqlmap is an open source penetration testing tool that automates the process of \ndetecting and exploiting SQL injection flaws and taking over of database servers \n [!]python sqlmap.py -u [] --batch --banner \n More Usage [!]https://github.com/sqlmapproject/sqlmap/wiki/Usage \"|boxes -d boy | lolcat") 1947 | userchoice = input("[1]Install [99]Back >> ") 1948 | if userchoice == "1": 1949 | os.system("sudo git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev") 1950 | print("Downloaded Successfully..!!") 1951 | sqltool() 1952 | elif userchoice == "99": 1953 | sqltool() 1954 | else : 1955 | menu() 1956 | 1957 | def nosqlmap(): 1958 | os.system("echo \"NoSQLMap is an open source Python tool designed to \n audit for as well as automate injection attacks and exploit.\n \033[91m [*]Please Install MongoDB \n More Info[!]https://github.com/codingo/NoSQLMap \"|boxes -d boy | lolcat") 1959 | choice =input("[1]install [2]Run [99]Back >> ") 1960 | if choice == "1": 1961 | os.system("git clone https://github.com/codingo/NoSQLMap.git") 1962 | os.system("sudo chmod -R 755 NoSQLMap;cd NoSQLMap;python setup.py install ") 1963 | sqltool() 1964 | elif choice == "2": 1965 | os.system("python NoSQLMap") 1966 | elif choice =="99": 1967 | sqltool() 1968 | else : 1969 | menu() 1970 | 1971 | def others(): 1972 | clearScr() 1973 | print(Logo + """ 1974 | [1] SocialMedia Attack 1975 | [2] Android Hack 1976 | [3] HatCloud(Bypass CloudFlare for IP) 1977 | [4] IDN Homograph Attack Tools 1978 | [5] Email Verifier 1979 | [6] Hash Cracking Tools 1980 | [99]Main Menu 1981 | """) 1982 | choice = input("Z4nzu =>>") 1983 | if choice == "1": 1984 | clearScr() 1985 | socialattack() 1986 | elif choice == "2": 1987 | clearScr() 1988 | androidhack() 1989 | elif choice == "3": 1990 | clearScr() 1991 | hatcloud() 1992 | elif choice == "4": 1993 | clearScr() 1994 | homograph() 1995 | elif choice == "5": 1996 | clearScr() 1997 | emailverify() 1998 | elif choice == "6": 1999 | clearScr() 2000 | hashcracktool() 2001 | elif choice == "99": 2002 | menu() 2003 | elif choice == "": 2004 | others() 2005 | else : 2006 | menu() 2007 | 2008 | def showme(): 2009 | print(""" 2010 | 2011 | [*] This tool allows you to perform OSINT and reconnaissance on an organisation or an individual. 2012 | It allows one to search 1.4 Billion clear text credentials which was dumped as part of BreachCompilation 2013 | leak This database makes finding passwords faster and easier than ever before. 2014 | """) 2015 | userchoice = input("[1]Install [2]Run [99]Back >>") 2016 | if userchoice == "1": 2017 | os.system("sudo git clone https://github.com/Viralmaniar/SMWYG-Show-Me-What-You-Got.git") 2018 | os.system("cd SMWYG-Show-Me-What-You-Got && pip3 install -r requirements.txt ") 2019 | passwd() 2020 | elif userchoice == "2": 2021 | os.system("cd SMWYG-Show-Me-What-You-Got && python SMWYG.py") 2022 | elif userchoice == "99": 2023 | passwd() 2024 | else : 2025 | menu() 2026 | 2027 | def hatcloud(): 2028 | os.system("echo \"HatCloud build in Ruby. It makes bypass in CloudFlare for discover real IP.\n\b [!]https://github.com/HatBashBR/HatCloud \"|boxes -d boy | lolcat") 2029 | choice = input("[1]Install [2]Run [99]Back >> ") 2030 | if choice == "1": 2031 | os.system("git clone https://github.com/HatBashBR/HatCloud.git") 2032 | others() 2033 | elif choice == "2": 2034 | tsite=input("Enter Site >>") 2035 | os.system("cd HatCloud;sudo ruby hatcloud.rb -b {0}".format(tsite)) 2036 | elif choice =="99": 2037 | others() 2038 | else : 2039 | others() 2040 | 2041 | def emailverify(): 2042 | clearScr() 2043 | os.system("figlet -f standard -c Email Verify tools | lolcat") 2044 | print(""" 2045 | [1] KnockMail 2046 | [99] Back 2047 | """) 2048 | choice =input("Z4nzu >>") 2049 | if choice == "1": 2050 | clearScr() 2051 | knockmail() 2052 | elif choice == "99": 2053 | others() 2054 | else : 2055 | others() 2056 | 2057 | def knockmail(): 2058 | os.system("echo \"KnockMail Tool Verify If Email Exists [!]https://github.com/4w4k3/KnockMail \"|boxes -d boy | lolcat") 2059 | choice = input("[1]Install [99]Back >> ") 2060 | if choice == "1": 2061 | os.system("git clone https://github.com/4w4k3/KnockMail.git") 2062 | os.system("cd KnockMail;sudo pip install -r requeriments.txt") 2063 | emailverify() 2064 | elif choice == "2": 2065 | os.system("cd KnockMail;python knock.py") 2066 | elif choice == "99": 2067 | emailverify() 2068 | else : 2069 | menu() 2070 | 2071 | 2072 | 2073 | def homograph(): 2074 | clearScr() 2075 | os.system("figlet -f standard -c IDN Homograph Attack tools | lolcat") 2076 | print(""" 2077 | [1] EvilURL 2078 | [99] Back 2079 | """) 2080 | choice =input("Z4nzu >>") 2081 | if choice == "1": 2082 | clearScr() 2083 | evilurl() 2084 | elif choice == "99": 2085 | others() 2086 | else : 2087 | others() 2088 | 2089 | def evilurl(): 2090 | os.system("echo \"Generate unicode evil domains for IDN Homograph Attack and detect them. \n [!]https://github.com/UndeadSec/EvilURL \"|boxes -d boy | lolcat") 2091 | choice = input("[1]Install [2]Run [99]Back >> ") 2092 | if choice == "1": 2093 | os.system("git clone https://github.com/UndeadSec/EvilURL.git") 2094 | homograph() 2095 | elif choice == "2": 2096 | os.system("cd EvilURL;python3 evilurl.py") 2097 | elif choice == "99": 2098 | homograph() 2099 | else : 2100 | menu() 2101 | 2102 | def hashcracktool(): 2103 | clearScr() 2104 | os.system("figlet -f standard -c Hash Cracking Tools | lolcat") 2105 | print(""" 2106 | [1] Hash Buster 2107 | [99]Back 2108 | """) 2109 | choice = input("Z4nzu >> ") 2110 | if choice == "1": 2111 | clearScr() 2112 | hashbuster() 2113 | elif choice == "99": 2114 | others() 2115 | elif choice == "": 2116 | others() 2117 | else : 2118 | menu() 2119 | 2120 | def hashbuster(): 2121 | os.system("echo \"Features : \n Automatic hash type identification \n Supports MD5, SHA1, SHA256, SHA384, SHA512 \n [!]https://github.com/s0md3v/Hash-Buster \"|boxes -d boy | lolcat") 2122 | choice = input("[1]Install [2]Run [99]Back >> ") 2123 | if choice == "1": 2124 | os.system("git clone https://github.com/s0md3v/Hash-Buster.git") 2125 | os.system("cd Hash-Buster;make install") 2126 | time.sleep(2) 2127 | hashcracktool() 2128 | elif choice == "2": 2129 | os.system("buster -h") 2130 | elif choice == "99": 2131 | hashcracktool() 2132 | else : 2133 | menu() 2134 | 2135 | 2136 | def Ddos(): 2137 | clearScr() 2138 | os.system("figlet -f standard -c DDOS Attack Tools | lolcat") 2139 | print(""" 2140 | [1]SlowLoris 2141 | [2]aSYNcrone | Multifunction SYN Flood DDoS Weapon 2142 | [3]UFOnet 2143 | [4]GoldenEye 2144 | [99]Back 2145 | """) 2146 | choice =input("Z4nzu >> ") 2147 | if choice == "1": 2148 | clearScr() 2149 | slowloris() 2150 | elif choice == "2": 2151 | clearScr() 2152 | asyncrone() 2153 | elif choice == "3": 2154 | clearScr() 2155 | ufonet() 2156 | elif choice == "4": 2157 | clearScr() 2158 | goldeneye() 2159 | elif choice == "99": 2160 | menu() 2161 | else : 2162 | print("Invalid ...") 2163 | menu() 2164 | 2165 | def slowloris(): 2166 | os.system("echo \"Slowloris is basically an HTTP Denial of Service attack.It send lots of HTTP Request\"|boxes -d boy | lolcat") 2167 | choice = input("[1]install [2]Run [99]Back >> ") 2168 | if choice == "1": 2169 | os.system("sudo pip install slowloris") 2170 | Ddos() 2171 | elif choice == "2": 2172 | ts=input("Enter Target Site :-") 2173 | os.system("slowloris %s"%ts) 2174 | elif choice == "99": 2175 | Ddos() 2176 | else : 2177 | menu() 2178 | 2179 | def asyncrone(): 2180 | os.system("echo \"aSYNcrone is a C language based, mulltifunction SYN Flood DDoS Weapon.\nDisable the destination system by sending a SYN packet intensively to the destination.\n\b [!] https://github.com/fatihsnsy/aSYNcrone \"|boxes -d boy | lolcat") 2181 | choice = input("[1]install [2]Run [99]Back >> ") 2182 | if choice == "1": 2183 | os.system("git clone https://github.com/fatih4842/aSYNcrone.git") 2184 | os.system("cd aSYNcrone;sudo gcc aSYNcrone.c -o aSYNcrone -lpthread") 2185 | Ddos() 2186 | elif choice == "2": 2187 | sport=input("Enter Source Port >> ") 2188 | tip=input("Enter Target IP >> ") 2189 | tport=input("Enter Target port >> ") 2190 | os.system("cd aSYNcrone;sudo ./aSYNcrone {0} {1} {2} 1000".format(sport,tip,tport)) 2191 | elif choice == "99": 2192 | Ddos() 2193 | else : 2194 | menu() 2195 | 2196 | def ufonet(): 2197 | os.system("echo \"UFONet - is a free software, P2P and cryptographic -disruptive \n toolkit- that allows to perform DoS and DDoS attacks\n\b More Usage Visit [!]https://github.com/epsylon/ufonet \"|boxes -d boy | lolcat") 2198 | choice = input("[1]install [2]Run [99]Back >> ") 2199 | if choice == "1": 2200 | os.system("sudo git clone https://github.com/epsylon/ufonet.git") 2201 | os.system("cd ufonet;sudo python setup.py install") 2202 | Ddos() 2203 | elif choice == "2": 2204 | os.system("sudo ./ufonet --gui") 2205 | elif choice == "99": 2206 | Ddos() 2207 | else : 2208 | menu() 2209 | 2210 | def goldeneye(): 2211 | os.system("echo \"GoldenEye is an python3 app for SECURITY TESTING PURPOSES ONLY!\nGoldenEye is a HTTP DoS Test Tool. \n\t [!]https://github.com/jseidl/GoldenEye \"|boxes -d boy | lolcat") 2212 | choice = input("[1]install [2]Run [99]Back >> ") 2213 | if choice == "1": 2214 | os.system("sudo git clone https://github.com/jseidl/GoldenEye.git;chmod -R 755 GoldenEye") 2215 | Ddos() 2216 | elif choice == "2": 2217 | os.system("cd GoldenEye ;sudo ./goldeneye.py") 2218 | print("\033[96m Go to Directory \n [*] USAGE: ./goldeneye.py [OPTIONS] ") 2219 | elif choice == "99": 2220 | Ddos() 2221 | else : 2222 | menu() 2223 | 2224 | 2225 | def xsstools(): 2226 | clearScr() 2227 | os.system("figlet -f standard -c XSS Attack Tools | lolcat") 2228 | print(""" 2229 | [1] DalFox(Finder of XSS) 2230 | [2] XSS Payload Generator 2231 | [3] Extended XSS Searcher and Finder 2232 | [4] XSS-Freak 2233 | [5] XSpear 2234 | [6] XSSCon 2235 | [7] XanXSS 2236 | [8] Advanced XSS Detection Suite 2237 | [99]BAck 2238 | """) 2239 | choice = input("Z4nzu >> ") 2240 | if choice == "1": 2241 | clearScr() 2242 | dalfox() 2243 | elif choice =="2": 2244 | clearScr() 2245 | xsspayload() 2246 | elif choice == "99": 2247 | menu() 2248 | elif choice == "3": 2249 | clearScr() 2250 | xssfinder() 2251 | elif choice == "4": 2252 | clearScr() 2253 | xssfreak() 2254 | elif choice == "5": 2255 | clearScr() 2256 | xspear() 2257 | elif choice == "6": 2258 | clearScr() 2259 | xsscon() 2260 | elif choice == "7": 2261 | clearScr() 2262 | xanxss() 2263 | elif choice == "8": 2264 | clearScr() 2265 | XSStrike() 2266 | elif choice == "": 2267 | menu() 2268 | else : 2269 | menu() 2270 | 2271 | def XSStrike(): 2272 | os.system("echo \"XSStrike is a python script designed to detect and exploit XSS vulnerabilites. \"| boxes -d boy | lolcat") 2273 | xc=input("[1]Install [99]Back >>") 2274 | if xc == "1": 2275 | os.system("sudo rm -rf XSStrike") 2276 | os.system("git clone https://github.com/UltimateHackers/XSStrike.git && cd XSStrike && pip install -r requirements.txt") 2277 | xsstools() 2278 | elif xc == "99": 2279 | xsstools() 2280 | else : 2281 | xsstools() 2282 | 2283 | def dalfox(): 2284 | os.system("echo \"XSS Scanning and Parameter Analysis tool.\"|boxes -d boy | lolcat") 2285 | choice = input("[1]Install [2]Run [99]Back >> ") 2286 | if choice == "1": 2287 | os.system("sudo apt-get install golang") 2288 | os.system("sudo git clone https://github.com/hahwul/dalfox ") 2289 | os.system("cd dalfox;go install") 2290 | xsstools() 2291 | elif choice == "2": 2292 | os.system("~/go/bin/dalfox") 2293 | print("\033[96m You Need To Run manually by using [!]~/go/bin/dalfox [options] ") 2294 | elif choice =="99": 2295 | xsstools() 2296 | else : 2297 | others() 2298 | 2299 | def xsspayload(): 2300 | os.system("echo \" XSS PAYLOAD GENERATOR -XSS SCANNER-XSS DORK FINDER \"|boxes -d boy | lolcat") 2301 | choice = input("[1]Install [2]Run [99]Back >> ") 2302 | if choice == "1": 2303 | os.system("git clone https://github.com/capture0x/XSS-LOADER.git") 2304 | os.system("cd XSS-LOADER;sudo pip3 install -r requirements.txt") 2305 | xsstools() 2306 | elif choice == "2": 2307 | os.system("cd XSS-LOADER;sudo python3 payloader.py") 2308 | elif choice =="99": 2309 | xsstools() 2310 | else : 2311 | others() 2312 | 2313 | def xssfinder(): 2314 | os.system("echo \"Extended XSS Searcher and Finder \n\b [*]https://github.com/Damian89/extended-xss-search \"|boxes -d boy | lolcat") 2315 | choice = input("[1]Install [2]Run [99]Back >> ") 2316 | if choice == "1": 2317 | os.system("git glone https://github.com/Damian89/extended-xss-search.git") 2318 | print("""\033[96m 2319 | Follow This Steps After Installation :- 2320 | \033[31m [*]Go To extended-xss-search directory, 2321 | and Rename the example.app-settings.conf to app-settings.conf 2322 | """) 2323 | elif choice == "2": 2324 | print("""\033[96m 2325 | You have To Add Links to scan 2326 | \033[31m[!]Go to extended-xss-search 2327 | [*]config/urls-to-test.txt 2328 | [!]python3 extended-xss-search.py 2329 | """) 2330 | elif choice =="99": 2331 | xsstools() 2332 | else : 2333 | others() 2334 | 2335 | def xssfreak(): 2336 | os.system("echo \" XSS-Freak is an XSS scanner fully written in python3 from scratch\n\b [!]https://github.com/PR0PH3CY33/XSS-Freak \"|boxes -d boy | lolcat") 2337 | choice = input("[1]Install [2]Run [99]Back >> ") 2338 | if choice == "1": 2339 | os.system("git clone https://github.com/PR0PH3CY33/XSS-Freak.git") 2340 | os.system("cd XSS-Freak;sudo pip3 install -r requirements.txt") 2341 | xsstools() 2342 | elif choice == "2": 2343 | os.system("cd XSS-Freak;sudo python3 XSS-Freak.py") 2344 | elif choice =="99": 2345 | xsstools() 2346 | else : 2347 | others() 2348 | 2349 | def xspear(): 2350 | os.system("echo \" XSpear is XSS Scanner on ruby gems\n\b [!]https://github.com/hahwul/XSpear \"|boxes -d boy | lolcat") 2351 | choice = input("[1]Install [2]Run [99]Back >> ") 2352 | if choice == "1": 2353 | os.system("gem install XSpear") 2354 | xsstools() 2355 | elif choice == "2": 2356 | os.system("XSpear -h") 2357 | elif choice =="99": 2358 | xsstools() 2359 | else : 2360 | others() 2361 | 2362 | def xsscon(): 2363 | os.system("echo \" [!]https://github.com/menkrep1337/XSSCon \"|boxes -d boy | lolcat") 2364 | choice = input("[1]Install [2]Run [99]Back >> ") 2365 | if choice == "1": 2366 | os.system("git clone https://github.com/menkrep1337/XSSCon") 2367 | os.system("sudo chmod 755 -R XSSCon") 2368 | xsstools() 2369 | elif choice == "2": 2370 | uinput= input("Enter Website >> ") 2371 | os.system("cd XSSCon;python3 xsscon.py -u {0}".format(uinput)) 2372 | elif choice =="99": 2373 | xsstools() 2374 | else : 2375 | others() 2376 | 2377 | def xanxss(): 2378 | os.system("echo \" XanXSS is a reflected XSS searching tool\n that creates payloads based from templates\n\b [!]https://github.com/Ekultek/XanXSS \"|boxes -d boy | lolcat") 2379 | choice = input("[1]Install [2]Run [99]Back >> ") 2380 | if choice == "1": 2381 | os.system("git clone https://github.com/Ekultek/XanXSS.git ") 2382 | xsstools() 2383 | elif choice == "2": 2384 | os.system("cd XanXSS ;python xanxss.py -h") 2385 | print("\033[96m You Have to run it manually By Using \n [!]python xanxss.py [Options] ") 2386 | elif choice =="99": 2387 | xsstools() 2388 | else : 2389 | others() 2390 | 2391 | 2392 | def update(): 2393 | print(""" 2394 | [1] Update Tool or System 2395 | [2] Uninstall HackingTool 2396 | [99]Back 2397 | """) 2398 | choice =input("Z4nzu >> ") 2399 | if choice == "1": 2400 | updatesys() 2401 | elif choice == "2": 2402 | uninstall() 2403 | elif choice == "99": 2404 | menu() 2405 | else : 2406 | menu() 2407 | 2408 | def updatesys(): 2409 | choice = input("[1]Update System [2]Update Hackingtool [99]Back >> ") 2410 | if choice == "1": 2411 | os.system("sudo apt update && sudo apt full-upgrade -y") 2412 | os.system("sudo apt-get install tor openssl curl && sudo apt-get update tor openssl curl ") 2413 | os.system("sudo apt-get install python3-pip") 2414 | elif choice == "2": 2415 | os.system("sudo chmod +x /etc/;sudo chmod +x /usr/share/doc;sudo rm -rf /usr/share/doc/hackingtool/;cd /etc/;sudo rm -rf /etc/hackingtool/;mkdir hackingtool;cd hackingtool;git clone https://github.com/Z4nzu/hackingtool.git;cd hackingtool;sudo chmod +x install.sh;./install.sh") 2416 | elif choice == "99": 2417 | menu() 2418 | else : 2419 | menu() 2420 | 2421 | def uninstall(): 2422 | choice = input("[1]Uninstall [99]Back >> ") 2423 | if choice == "1": 2424 | print("hackingtool started to uninstall..") 2425 | time.sleep(2) 2426 | os.system("sudo chmod +x /etc/;sudo chmod +x /usr/share/doc;sudo rm -rf /usr/share/doc/hackingtool/;cd /etc/;sudo rm -rf /etc/hackingtool/;") 2427 | time.sleep(3) 2428 | print("Hackingtool Successfully Uninstall..") 2429 | time.sleep(1) 2430 | print("Happy Hacking..!!") 2431 | elif choice == "99": 2432 | update() 2433 | else : 2434 | print("Wrong Input...!!") 2435 | uninstall() 2436 | 2437 | def clearScr(): 2438 | if system() == 'Linux': 2439 | os.system('clear') 2440 | if system() == 'Windows': 2441 | os.system('cls') 2442 | 2443 | if __name__ == "__main__": 2444 | try: 2445 | if system() == 'Linux': 2446 | fpath="/home/hackingtoolpath.txt" 2447 | if os.path.isfile(fpath): 2448 | file1 = open(fpath,"r") 2449 | f=file1.readline() 2450 | if os.path.exists("{0}".format(f)): 2451 | os.chdir(f) 2452 | file1.close() 2453 | menu() 2454 | else : 2455 | os.mkdir("{0}".format(f)) 2456 | os.chdir("{0}".format(f)) 2457 | file1.close() 2458 | menu() 2459 | else : 2460 | clearScr() 2461 | print(Logo) 2462 | print(""" 2463 | [@] Set Path (All your tools will be install in that directory) 2464 | [1]Manual 2465 | [2]Default 2466 | """) 2467 | choice = input("Z4nzu >> ") 2468 | if choice == "1": 2469 | inpath=input("Enter Path(with Directory Name) >> ") 2470 | file =open(fpath,"w") 2471 | file.write(inpath) 2472 | file.close() 2473 | print("Successfully Path Set...!!") 2474 | elif choice == "2": 2475 | autopath="/home/hackingtool/" 2476 | file =open(fpath,"w") 2477 | file.write(autopath) 2478 | file.close() 2479 | time.sleep(1) 2480 | print("Your Default Path Is :-"+autopath) 2481 | time.sleep(3) 2482 | else : 2483 | print("Try Again..!!") 2484 | else : 2485 | fpath="/home/hackingtoolpath.txt" 2486 | if os.path.isfile(fpath): 2487 | file1 = open(fpath,"r") 2488 | f=file1.readline() 2489 | if os.path.exists("{0}".format(f)): 2490 | os.chdir(f) 2491 | file1.close() 2492 | menu() 2493 | else : 2494 | os.mkdir("{0}".format(f)) 2495 | os.chdir("{0}".format(f)) 2496 | file1.close() 2497 | menu() 2498 | else : 2499 | clearScr() 2500 | print(Logo) 2501 | print(""" 2502 | [@] Set Path (All your tools will be install in that directory) 2503 | [1]Manual 2504 | [2]Default 2505 | """) 2506 | choice = input("Z4nzu >> ") 2507 | if choice == "1": 2508 | inpath=input("Enter Path(with Directory Name) >> ") 2509 | file =open(fpath,"w") 2510 | file.write(inpath) 2511 | file.close() 2512 | print("Successfully Path Set...!!") 2513 | elif choice == "2": 2514 | autopath="/home/hackingtool/" 2515 | file =open(fpath,"w") 2516 | file.write(autopath) 2517 | file.close() 2518 | time.sleep(1) 2519 | print("Your Default Path Is :-"+autopath) 2520 | time.sleep(3) 2521 | else : 2522 | print("Try Again..!!") 2523 | print("Sorry Open New Issue..!!") 2524 | except KeyboardInterrupt: 2525 | print("\n Sorry ..!!!") 2526 | time.sleep(3) 2527 | -------------------------------------------------------------------------------- /images/A0.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/AdrMXR/hackingtool/7f574ebd61a5a239e6c390d73ac983d75edbc393/images/A0.png -------------------------------------------------------------------------------- /images/A00.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/AdrMXR/hackingtool/7f574ebd61a5a239e6c390d73ac983d75edbc393/images/A00.png -------------------------------------------------------------------------------- /images/A1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/AdrMXR/hackingtool/7f574ebd61a5a239e6c390d73ac983d75edbc393/images/A1.png -------------------------------------------------------------------------------- /images/A2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/AdrMXR/hackingtool/7f574ebd61a5a239e6c390d73ac983d75edbc393/images/A2.png -------------------------------------------------------------------------------- /images/A4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/AdrMXR/hackingtool/7f574ebd61a5a239e6c390d73ac983d75edbc393/images/A4.png -------------------------------------------------------------------------------- /images/demo: -------------------------------------------------------------------------------- 1 | 2 | -------------------------------------------------------------------------------- /install.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | clear 3 | 4 | BLACK='\e[30m' 5 | RED='\e[31m' 6 | GREEN='\e[92m' 7 | YELLOW='\e[33m' 8 | ORANGE='\e[93m' 9 | BLUE='\e[34m' 10 | PURPLE='\e[35m' 11 | CYAN='\e[36m' 12 | WHITE='\e[37m' 13 | NC='\e[0m' 14 | purpal='\033[35m' 15 | 16 | echo -e "${ORANGE} " 17 | echo "" 18 | echo " ▄█ █▄ ▄████████ ▄████████ ▄█ ▄█▄ ▄█ ███▄▄▄▄ ▄██████▄ ███ ▄██████▄ ▄██████▄ ▄█ "; 19 | echo " ███ ███ ███ ███ ███ ███ ███ ▄███▀ ███ ███▀▀▀██▄ ███ ███ ▀█████████▄ ███ ███ ███ ███ ███ "; 20 | echo " ███ ███ ███ ███ ███ █▀ ███▐██▀ ███▌ ███ ███ ███ █▀ ▀███▀▀██ ███ ███ ███ ███ ███ "; 21 | echo " ▄███▄▄▄▄███▄▄ ███ ███ ███ ▄█████▀ ███▌ ███ ███ ▄███ ███ ▀ ███ ███ ███ ███ ███ "; 22 | echo "▀▀███▀▀▀▀███▀ ▀███████████ ███ ▀▀█████▄ ███▌ ███ ███ ▀▀███ ████▄ ███ ███ ███ ███ ███ ███ "; 23 | echo " ███ ███ ███ ███ ███ █▄ ███▐██▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ "; 24 | echo " ███ ███ ███ ███ ███ ███ ███ ▀███▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███▌ ▄ "; 25 | echo " ███ █▀ ███ █▀ ████████▀ ███ ▀█▀ █▀ ▀█ █▀ ████████▀ ▄████▀ ▀██████▀ ▀██████▀ █████▄▄██ "; 26 | echo " ▀ ▀ "; 27 | 28 | echo -e "${BLUE} https://github.com/Z4nzu/hackingtool ${NC}" 29 | 30 | echo -e "${RED} [!] This Tool Must Run As ROOT [!]${NC}" 31 | echo "" 32 | echo -e ${CYAN} "Select Best Option : " 33 | echo "" 34 | echo -e "${WHITE} [1] Kali Linux / Parrot-Os " 35 | echo -e "${WHITE} [0] Exit " 36 | echo -n -e "Z4nzu >> " 37 | read choice 38 | INSTALL_DIR="/usr/share/doc/hackingtool" 39 | BIN_DIR="/usr/bin/" 40 | if [ $choice == 1 ]; then 41 | echo "[*] Checking Internet Connection .." 42 | wget -q --tries=10 --timeout=20 --spider http://google.com 43 | if [[ $? -eq 0 ]]; then 44 | echo -e ${BLUE}"[✔] Loading ... " 45 | sudo apt-get update && apt-get upgrade 46 | sudo apt-get install python-pip 47 | echo "[✔] Checking directories..." 48 | if [ -d "$INSTALL_DIR" ]; then 49 | echo "[!] A Directory hackingtool Was Found.. Do You Want To Replace It ? [y/n]:" ; 50 | read input 51 | if [ "$input" = "y" ]; then 52 | rm -R "$INSTALL_DIR" 53 | else 54 | exit 55 | fi 56 | fi 57 | echo "[✔] Installing ..."; 58 | echo ""; 59 | git clone https://github.com/Z4nzu/hackingtool.git "$INSTALL_DIR"; 60 | echo "#!/bin/bash 61 | python3 $INSTALL_DIR/hackingtool.py" '${1+"$@"}' > hackingtool; 62 | sudo chmod +x hackingtool; 63 | sudo cp hackingtool /usr/bin/; 64 | rm hackingtool; 65 | echo ""; 66 | echo "[✔] Trying to installing Requirements ..." 67 | sudo pip3 install lolcat 68 | sudo apt-get install -y figlet 69 | sudo pip3 install boxes 70 | sudo apt-get install boxes 71 | sudo pip3 install flask 72 | sudo pip3 install requests 73 | else 74 | echo -e $RED "Please Check Your Internet Connection ..!!" 75 | fi 76 | 77 | if [ -d "$INSTALL_DIR" ]; then 78 | echo ""; 79 | echo "[✔] Successfuly Installed !!! "; 80 | echo ""; 81 | echo ""; 82 | echo -e $ORANGE " [+]+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++[+]" 83 | echo " [+] [+]" 84 | echo -e $ORANGE " [+] ✔✔✔ Now Just Type In Terminal (hackingtool) ✔✔✔ [+]" 85 | echo " [+] [+]" 86 | echo -e $ORANGE " [+]+++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++[+]" 87 | else 88 | echo "[✘] Installation Failed !!! [✘]"; 89 | exit 90 | fi 91 | elif [ $choice -eq 0 ]; 92 | then 93 | echo -e $RED "[✘] THank Y0u !! [✘] " 94 | exit 95 | else 96 | echo -e $RED "[!] Select Valid Option [!]" 97 | fi 98 | -------------------------------------------------------------------------------- /requirement.txt: -------------------------------------------------------------------------------- 1 | lolcat 2 | boxes 3 | flask 4 | requests 5 | -------------------------------------------------------------------------------- /update.sh: -------------------------------------------------------------------------------- 1 | echo "███████╗██╗ ██╗███╗ ██╗███████╗██╗ ██╗ "; 2 | echo "╚══███╔╝██║ ██║████╗ ██║╚══███╔╝██║ ██║ "; 3 | echo " ███╔╝ ███████║██╔██╗ ██║ ███╔╝ ██║ ██║ "; 4 | echo " ███╔╝ ╚════██║██║╚██╗██║ ███╔╝ ██║ ██║ "; 5 | echo "███████╗ ██║██║ ╚████║███████╗╚██████╔╝ "; 6 | echo "╚══════╝ ╚═╝╚═╝ ╚═══╝╚══════╝ ╚═════╝ "; 7 | echo " "; 8 | 9 | clear 10 | 11 | sudo chmod +x /etc/ 12 | 13 | clear 14 | 15 | sudo chmod +x /usr/share/doc 16 | 17 | clear 18 | 19 | sudo rm -rf /usr/share/doc/hackingtool/ 20 | 21 | clear 22 | 23 | cd /etc/ 24 | 25 | clear 26 | 27 | sudo rm -rf /etc/hackingtool 28 | 29 | clear 30 | 31 | mkdir hackingtool 32 | 33 | clear 34 | 35 | cd hackingtool 36 | 37 | clear 38 | 39 | git clone https://github.com/Z4nzu/hackingtool.git 40 | 41 | clear 42 | 43 | cd hackingtool 44 | 45 | clear 46 | 47 | sudo chmod +x install.sh 48 | 49 | clear 50 | 51 | ./install.sh 52 | 53 | clear 54 | --------------------------------------------------------------------------------