├── images
├── demo
├── A0.png
├── A00.png
├── A1.png
├── A2.png
└── A4.png
├── requirement.txt
├── update.sh
├── LICENSE
├── install.sh
├── README.md
└── hackingtool.py
/images/demo:
--------------------------------------------------------------------------------
1 |
2 |
--------------------------------------------------------------------------------
/requirement.txt:
--------------------------------------------------------------------------------
1 | lolcat
2 | boxes
3 | flask
4 | requests
5 |
--------------------------------------------------------------------------------
/images/A0.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Agent00049/hackingtool/master/images/A0.png
--------------------------------------------------------------------------------
/images/A00.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Agent00049/hackingtool/master/images/A00.png
--------------------------------------------------------------------------------
/images/A1.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Agent00049/hackingtool/master/images/A1.png
--------------------------------------------------------------------------------
/images/A2.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Agent00049/hackingtool/master/images/A2.png
--------------------------------------------------------------------------------
/images/A4.png:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/Agent00049/hackingtool/master/images/A4.png
--------------------------------------------------------------------------------
/update.sh:
--------------------------------------------------------------------------------
1 | echo "███████╗██╗ ██╗███╗ ██╗███████╗██╗ ██╗ ";
2 | echo "╚══███╔╝██║ ██║████╗ ██║╚══███╔╝██║ ██║ ";
3 | echo " ███╔╝ ███████║██╔██╗ ██║ ███╔╝ ██║ ██║ ";
4 | echo " ███╔╝ ╚════██║██║╚██╗██║ ███╔╝ ██║ ██║ ";
5 | echo "███████╗ ██║██║ ╚████║███████╗╚██████╔╝ ";
6 | echo "╚══════╝ ╚═╝╚═╝ ╚═══╝╚══════╝ ╚═════╝ ";
7 | echo " ";
8 |
9 | clear
10 |
11 | sudo chmod +x /etc/
12 |
13 | clear
14 |
15 | sudo chmod +x /usr/share/doc
16 |
17 | clear
18 |
19 | sudo rm -rf /usr/share/doc/hackingtool/
20 |
21 | clear
22 |
23 | cd /etc/
24 |
25 | clear
26 |
27 | sudo rm -rf /etc/hackingtool
28 |
29 | clear
30 |
31 | mkdir hackingtool
32 |
33 | clear
34 |
35 | cd hackingtool
36 |
37 | clear
38 |
39 | git clone https://github.com/Z4nzu/hackingtool.git
40 |
41 | clear
42 |
43 | cd hackingtool
44 |
45 | clear
46 |
47 | sudo chmod +x install.sh
48 |
49 | clear
50 |
51 | ./install.sh
52 |
53 | clear
54 |
--------------------------------------------------------------------------------
/LICENSE:
--------------------------------------------------------------------------------
1 | MIT License
2 |
3 | Copyright (c) 2020 Mr.Z4nzu
4 |
5 | Permission is hereby granted, free of charge, to any person obtaining a copy
6 | of this software and associated documentation files (the "Software"), to deal
7 | in the Software without restriction, including without limitation the rights
8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
9 | copies of the Software, and to permit persons to whom the Software is
10 | furnished to do so, subject to the following conditions:
11 |
12 | The above copyright notice and this permission notice shall be included in all
13 | copies or substantial portions of the Software.
14 |
15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
21 | SOFTWARE.
22 |
--------------------------------------------------------------------------------
/install.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | clear
3 |
4 | BLACK='\e[30m'
5 | RED='\e[31m'
6 | GREEN='\e[32m'
7 | YELLOW='\e[33m'
8 | BLUE='\e[34m'
9 | PURPLE='\e[35m'
10 | CYAN='\e[36m'
11 | WHITE='\e[37m'
12 | NC='\e[0m'
13 |
14 | echo -e "${CYAN} "
15 | echo ""
16 | echo " ▄█ █▄ ▄████████ ▄████████ ▄█ ▄█▄ ▄█ ███▄▄▄▄ ▄██████▄ ███ ▄██████▄ ▄██████▄ ▄█ ";
17 | echo " ███ ███ ███ ███ ███ ███ ███ ▄███▀ ███ ███▀▀▀██▄ ███ ███ ▀█████████▄ ███ ███ ███ ███ ███ ";
18 | echo " ███ ███ ███ ███ ███ █▀ ███▐██▀ ███▌ ███ ███ ███ █▀ ▀███▀▀██ ███ ███ ███ ███ ███ ";
19 | echo " ▄███▄▄▄▄███▄▄ ███ ███ ███ ▄█████▀ ███▌ ███ ███ ▄███ ███ ▀ ███ ███ ███ ███ ███ ";
20 | echo "▀▀███▀▀▀▀███▀ ▀███████████ ███ ▀▀█████▄ ███▌ ███ ███ ▀▀███ ████▄ ███ ███ ███ ███ ███ ███ ";
21 | echo " ███ ███ ███ ███ ███ █▄ ███▐██▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ";
22 | echo " ███ ███ ███ ███ ███ ███ ███ ▀███▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███▌ ▄ ";
23 | echo " ███ █▀ ███ █▀ ████████▀ ███ ▀█▀ █▀ ▀█ █▀ ████████▀ ▄████▀ ▀██████▀ ▀██████▀ █████▄▄██ ";
24 | echo " ▀ ▀ ";
25 |
26 | echo -e "${BLUE} Github.com/Z4nzu ${NC}"
27 |
28 | echo -e "${RED} [!] This Tool Must Run As ROOT [!]${NC}"
29 | echo -e "${WHITE}[>] Press ENTER to Install Hacking Tool, CTRL+C to Abort.${NC}"
30 | read INPUT
31 | echo ""
32 |
33 | if [ "$PREFIX" = "/data/data/com.termux/files/usr" ]; then
34 | INSTALL_DIR="$PREFIX/usr/share/doc/hackingtool"
35 | BIN_DIR="$PREFIX/usr/bin/"
36 | pkg install -y git python3
37 | else
38 | INSTALL_DIR="/usr/share/doc/hackingtool"
39 | BIN_DIR="/usr/bin/"
40 | fi
41 |
42 | echo "[✔] Checking directories...";
43 | if [ -d "$INSTALL_DIR" ]; then
44 | echo "[!] A Directory hackingtool Was Found.. Do You Want To Replace It ? [y/n]:" ;
45 | read mama
46 | if [ "$mama" = "y" ]; then
47 | rm -R "$INSTALL_DIR"
48 | else
49 | exit
50 | fi
51 | fi
52 |
53 | echo "[✔] Installing ...";
54 | echo "";
55 | git clone https://github.com/Z4nzu/hackingtool.git "$INSTALL_DIR";
56 | echo "#!/bin/bash
57 | python3 $INSTALL_DIR/hackingtool.py" '${1+"$@"}' > hackingtool;
58 | chmod +x hackingtool;
59 | sudo cp hackingtool /usr/bin/;
60 | rm hackingtool;
61 |
62 |
63 | if [ -d "$INSTALL_DIR" ] ;
64 | then
65 | echo "";
66 | echo "[✔] Successfuly Installed !!! [✔]";
67 | echo "";
68 | echo "[✔]========================================================================[✔]";
69 | echo "[✔] ✔✔✔ All Is Done!! you can execute tool by typing hackingtool !! ✔✔✔ [✔]";
70 | echo "[✔]========================================================================[✔]";
71 | echo "";
72 | else
73 | echo "[✘] Installation Failed !!! [✘]";
74 | exit
75 | fi
76 |
--------------------------------------------------------------------------------
/README.md:
--------------------------------------------------------------------------------
1 | ### All in One Hacking tool For Hackers
2 | 
3 | 
4 | 
5 | 
6 | 
7 | 
8 | 
9 | 
10 | 
11 |
12 | ## Added New Tools :new:
13 | ### In Beta
14 | This project still in BETA so you may face problems,
15 | Please open an issue so i'll fix them..!!
16 |
17 | # Hackingtool Menu
18 | - AnonSurf
19 | - Information Gathering
20 | - Password Attack
21 | - Wireless Attack
22 | - SQL Injection Tools
23 | - Phishing Attack
24 | - Web Attack Tool
25 | - Post exploitation
26 | - Forensic Tools
27 | - Payload Creator
28 | - Router Exploit
29 | - Wifi Jamming
30 | - SocialMedia Attack
31 | - SocialMedia Finder
32 | - Android Hack
33 | - Steganography
34 | - Other Tools
35 | - Update System
36 |
37 | ### AnonSurf
38 | - Anonmously Surf
39 | - Multitor
40 | ### Information Gathering
41 | - Nmap
42 | - Dracnmap
43 | - Port Scanning
44 | - Host To IP
45 | - Xerosploit
46 | - Advanced XSS Detection Suite
47 | - ReconSpider
48 | ### Password Attack
49 | - Cupp
50 | - WordlistCreator
51 | - Goblin WordGenerator
52 | - Credential reuse attacks
53 | ### Wireless Attack
54 | - WiFi-Pumpkin
55 | - pixiewps
56 | - Bluetooth Honeypot GUI Framework
57 | - Fluxion
58 | - Wifiphisher
59 | - Wifite
60 | - EvilTwin
61 | ### SQL Injection Tools
62 | - sqlmap tool
63 | ### Phishing Attack
64 | - Setoolkit
65 | - SocialFish
66 | - Shellphish
67 | - BlackEye
68 | - I-See_You(Get Location using phishing attack)
69 | - SayCheese (Grab target's Webcam Shots)
70 | - QR Code Jacking
71 | ### Web Attack
72 | - SlowLoris
73 | - Skipfish
74 | - SubDomain Finder
75 | - CheckURL
76 | - Blazy
77 | ### Post Explotation
78 | - Vegile - Ghost In The Shell
79 | - Chrome Keylogger
80 | ### Forensic Tool
81 | - Bulk_extractor
82 | - Disk Clone and ISO Image Aquire
83 | - AutoSpy
84 | ### Payload Generator
85 | - The FatRat*
86 | - Brutal
87 | - Stitch
88 | - MSFvenom Payload Creator
89 | - Venom Shellcode Generator
90 | - Spycam
91 | ### Router Exploitation
92 | - RouterSploit
93 | - Fastssh
94 | ### SocialMedia Attack
95 | - Instagram Attack
96 | - Tweeter Attack
97 | - Facebook Attack
98 | - Application Checker
99 | ### SocialMedia Finder
100 | - Find SocialMedia By Facial Recognation System
101 | - Find SocialMedia By UserName
102 | ### Android HAcking
103 | - Keydroid
104 | - MySMS
105 | - Getdroid
106 | - DroidFiles (Get files from Android Directories)
107 | - Lockphish (Grab target LOCK PIN)
108 | - Whatsapp Attack
109 | - DroidCam (Capture Image)
110 | - EvilApp (Hijack Session)
111 | ### Steganography
112 | - SteganoHide
113 | - StegnoCracker
114 | - Whitespace
115 | ### Ddos Attack tool
116 | - SlowLoris
117 | - SYN Flood DDoS Weapon
118 | - UFOnet
119 | - GoldenEye
120 | ### XSS Attack tool
121 | - DalFox(Finder of XSS)
122 | - XSS Payload Generator
123 | - Extended XSS Searcher and Finder
124 | - XSS-Freak
125 | - XSpear
126 | - XSSCon
127 | - XanXSS
128 |
129 | 
130 | 
131 | 
132 | 
133 | 
134 |
135 | ## Installation in Linux :
136 |
137 | #### This Tool Must Run As ROOT !!!
138 |
139 | git clone https://github.com/Z4nzu/hackingtool.git
140 |
141 | chmod -R 755 hackingtool && cd hackingtool
142 |
143 | sudo pip3 install -r requirement.txt
144 |
145 | ./install.sh
146 |
147 | sudo hackingtool
148 |
149 | After Following All Steps Just Type In Terminal **root@kaliLinux:~** **hackingtool**
150 | #### Thanks to original Author of the tools used in hackingtool
151 |
152 | ## [MIT License](https://raw.githubusercontent.com/Z4nzu/hackingtool/master/LICENSE)
153 |
154 |
155 |
Please Don't Use for illegal Activity
156 |
157 | ## Follow on :- [GitHub](https://github.com/Z4nzu) [Twitter](https://twitter.com/_Zinzu07)
158 | #### Contact Via Twitter or Email For Suggestion And Queries
159 | ##### DM If you know better tool that is not in hackingtool
160 | Feel free to make a pull request if you feel that you have improved this tool
161 |
162 | #### Don't Forgot to share with Your Friends
163 | #### Thank you..!!
164 |
--------------------------------------------------------------------------------
/hackingtool.py:
--------------------------------------------------------------------------------
1 | ##!/usr/bin/env python3
2 | # -*- coding: UTF-8 -*-
3 | import os
4 | import sys
5 | import argparse
6 | import threading
7 | import webbrowser
8 | import requests
9 | import time
10 | import http.client
11 | import urllib.request
12 | import json
13 | import telnetlib
14 | import glob
15 | import getpass
16 | import socket
17 | import base64
18 | from getpass import getpass
19 | import subprocess
20 | from sys import argv
21 | import random
22 | import queue
23 | import subprocess
24 | import re
25 | import getpass
26 | from os import path
27 | from platform import system
28 | from urllib.parse import urlparse
29 | from xml.dom import minidom
30 | from optparse import OptionParser
31 | from time import sleep
32 | Logo="""\033[33m
33 |
34 | ▄█ █▄ ▄████████ ▄████████ ▄█ ▄█▄ ▄█ ███▄▄▄▄ ▄██████▄ ███ ▄██████▄ ▄██████▄ ▄█
35 | ███ ███ ███ ███ ███ ███ ███ ▄███▀ ███ ███▀▀▀██▄ ███ ███ ▀█████████▄ ███ ███ ███ ███ ███
36 | ███ ███ ███ ███ ███ █▀ ███▐██▀ ███▌ ███ ███ ███ █▀ ▀███▀▀██ ███ ███ ███ ███ ███
37 | ▄███▄▄▄▄███▄▄ ███ ███ ███ ▄█████▀ ███▌ ███ ███ ▄███ ███ ▀ ███ ███ ███ ███ ███
38 | ▀▀███▀▀▀▀███▀ ▀███████████ ███ ▀▀█████▄ ███▌ ███ ███ ▀▀███ ████▄ ███ ███ ███ ███ ███ ███
39 | ███ ███ ███ ███ ███ █▄ ███▐██▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███
40 | ███ ███ ███ ███ ███ ███ ███ ▀███▄ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███ ███▌ ▄
41 | ███ █▀ ███ █▀ ████████▀ ███ ▀█▀ █▀ ▀█ █▀ ████████▀ ▄████▀ ▀██████▀ ▀██████▀ █████▄▄██
42 | ▀ ▀
43 |
44 | \033[97m[!] https://github.com/Z4nzu/hackingtool
45 | \033[97m """
46 | def menu():
47 | print(Logo + """\033[0m
48 | \033[91m[!] This Tool Must Run as a Root..[!] \033[97m
49 | [00]AnonSurf
50 | [01]Information Gathering
51 | [02]Password Attack && Wordlist Generator
52 | [03]Wireless Attack
53 | [04]SQL Injection Tools
54 | [05]Phishing Attack
55 | [06]Web Attack Tool
56 | [07]Post exploitation
57 | [08]Forensic Tools
58 | [09]Payload Creator
59 | [10]Router Exploit
60 | [11]Wifi Jamming
61 | [12]SocialMedia Attack
62 | [13]SocialMedia Finder
63 | [14]Android Hack
64 | [15]Steganography
65 | [16]More Tools
66 | [17]Update System
67 | [99]Exit
68 | """)
69 |
70 | choice = input("Z4nzu =>> ")
71 | if choice == "0" or choice == "00":
72 | clearScr()
73 | anonsurf()
74 | elif choice == "1" or choice == "01":
75 | clearScr()
76 | info()
77 | elif choice == "2" or choice == "02":
78 | clearScr()
79 | passwd()
80 | elif choice == "3" or choice == "03":
81 | clearScr()
82 | wire()
83 | elif choice == "4" or choice == "04":
84 | clearScr()
85 | sqltool()
86 | elif choice == "5" or choice == "05":
87 | clearScr()
88 | phishattack()
89 | elif choice == "6" or choice == "06":
90 | clearScr()
91 | webAttack()
92 | elif choice == "7" or choice == "07":
93 | clearScr()
94 | postexp()
95 | elif choice == "8" or choice == "08" :
96 | clearScr()
97 | forensic()
98 | elif choice == "9" or choice == "09" :
99 | clearScr()
100 | payloads()
101 | elif choice == "10":
102 | clearScr()
103 | routexp()
104 | elif choice == "11" :
105 | clearScr()
106 | wifijamming()
107 | elif choice == "12" :
108 | clearScr()
109 | print("In working ")
110 | time.sleep(3)
111 | pass
112 | #socialattack()
113 | elif choice == "13" :
114 | clearScr()
115 | socialfinder()
116 | elif choice == "14":
117 | clearScr()
118 | print("In working ")
119 | time.sleep(3)
120 | pass
121 | #androidhack()
122 | elif choice == "15":
123 | clearScr()
124 | steganography()
125 | elif choice == "16":
126 | clearScr()
127 | print(Logo)
128 | others()
129 | elif choice == "17":
130 | clearScr()
131 | print(Logo)
132 | updatesys()
133 | elif choice == "99" :
134 | clearScr(), sys.exit()
135 | exit()
136 | elif choice == "":
137 | menu()
138 | else:
139 | print("Wrong Input...!!")
140 | time.sleep(3)
141 | menu()
142 |
143 | def anonsurf():
144 | os.system("figlet -f standard -c Anonmously Hiding Tool | lolcat")
145 | print("""
146 | [1] Anonmously Surf
147 | [2] Multitor
148 | [99] Back
149 | """)
150 | choice = input("Z4nzu =>>")
151 | if choice == "1":
152 | clearScr()
153 | ansurf()
154 | elif choice == "2":
155 | clearScr()
156 | multitor()
157 | elif choice == "99":
158 | menu()
159 | else :
160 | menu()
161 |
162 | def ansurf():
163 | os.system("echo \"It automatically overwrites the RAM when\nthe system is shutting down AnD AlSo cHange Ip\" |boxes -d boy | lolcat")
164 | anc=input("[1]install [2]Run [3]Stop [99]Main Menu >> ")
165 | if anc == "1":
166 | os.system("sudo git clone https://github.com/Und3rf10w/kali-anonsurf.git")
167 | os.system("cd kali-anonsurf && sudo ./installer.sh && cd .. && sudo rm -r kali-anonsurf")
168 | anonsurf()
169 | elif anc=="2":
170 | os.system("sudo anonsurf start")
171 | elif anc == "3":
172 | os.system("sudo anonsurf stop")
173 | elif anc == "99":
174 | anonsurf()
175 | else :
176 | menu()
177 |
178 | def multitor():
179 | os.system("echo \"How to stay in multi places at the same time \" | boxes -d boy | lolcat")
180 | userchoice = input("[1]Install [2]Run [99]Back >>")
181 | if userchoice == "1":
182 | os.system("sudo git clone https://github.com/thelinuxchoice/multitor.git")
183 | anonsurf()
184 | elif userchoice == "2":
185 | os.system("cd multitor && bash multitor.sh")
186 | elif userchoice == "99":
187 | anonsurf()
188 | else :
189 | menu()
190 |
191 | def info():
192 | os.system("figlet -f standard -c Information Gathering Tools | lolcat")
193 | print("""
194 | [1] Nmap
195 | [2] Dracnmap
196 | [3] Port Scanning
197 | [4] Host To IP
198 | [5] Xerosploit
199 | [6] Advanced XSS Detection Suite
200 | [7] ReconSpider(For All Scaning)
201 | [8] IsItDown (Check Website Down/Up)
202 | [99] Back To Main Menu
203 | """)
204 | choice2 = input("Z4nzu =>> ")
205 | if choice2 == "1":
206 | nmap()
207 | if choice2 == "2":
208 | clearScr()
209 | Dracnmap()
210 | if choice2 == "3":
211 | clearScr()
212 | ports()
213 | if choice2 == "4":
214 | clearScr()
215 | h2ip()
216 | if choice2 == "5":
217 | clearScr()
218 | xerosploit()
219 | if choice2 == "6":
220 | clearScr()
221 | XSStrike()
222 | elif choice2 == "7":
223 | clearScr()
224 | reconspider()
225 | elif choice2 == "8":
226 | clearScr()
227 | isitdown()
228 | elif choice2 == "99":
229 | clearScr()
230 | menu()
231 | elif choice2 == "":
232 | menu()
233 | else:
234 | menu()
235 |
236 | def nmap():
237 | nmapchoice = input("[1]Install [99]BAck >> ")
238 | if nmapchoice == "1" :
239 | os.system("sudo git clone https://github.com/nmap/nmap.git")
240 | os.system("sudo chmod -R 755 nmap && cd nmap && sudo ./configure && make && sudo make install")
241 | # elif nmapchoice == "2":
242 | # os.system("sudo nmap")
243 | elif nmapchoice == "99":
244 | info()
245 | else:
246 | menu()
247 |
248 | def Dracnmap():
249 | os.system("echo \"Dracnmap is an open source program which is using to \nexploit the network and gathering information with nmap help\" | boxes -d boy | lolcat")
250 | dracnap = input("[1]Install [2]Run [99]Back >> ")
251 | if dracnap == "1":
252 | os.system("sudo git clone https://github.com/Screetsec/Dracnmap.git ")
253 | os.system("cd Dracnmap && chmod +x Dracnmap.sh")
254 | time.sleep(2)
255 | info()
256 | elif dracnap == "2":
257 | print("Sorry You Have to Run This tool manually By Changing Path...!!")
258 | print("use ./Dracnmap.sh ")
259 | exit()
260 | elif dracnap == "99":
261 | info()
262 | else :
263 | menu()
264 |
265 | def h2ip():
266 | host = input("Enter host name(www.google.com) :- ")
267 | ips = socket.gethostbyname(host)
268 | print(ips)
269 |
270 | def ports():
271 | clearScr()
272 | target = input('Select a Target IP : ')
273 | os.system("sudo nmap -O -Pn %s" % target)
274 | sys.exit()
275 |
276 | def XSStrike():
277 | os.system("echo \"XSStrike is a python script designed to detect and exploit XSS vulnerabilites. \"| boxes -d boy | lolcat")
278 | xc=input("[1]Install [99]BAck >>")
279 | if xc == "1":
280 | os.system("sudo rm -rf XSStrike")
281 | os.system("git clone https://github.com/UltimateHackers/XSStrike.git && cd XSStrike && pip install -r requirements.txt")
282 | info()
283 | # elif xc == "2" :
284 | # clearScr()
285 | # os.system("echo \"YOu have to Run XSStrike as per your Requirment\n By using python3 xsstrike.py [Options]\"|boxes -d boy")
286 | # os.system("cd XSStrike && python3 xsstrike.py")
287 | elif xc == "99":
288 | info()
289 | else :
290 | info()
291 |
292 | def xerosploit():
293 | os.system("echo \"Xerosploit is a penetration testing toolkit whose goal is to perform \n man-in-th-middle attacks for testing purposes\"|boxes -d boy | lolcat")
294 | xeros=input("[1]Install [2]Run [99]Back >>")
295 | if xeros == "1":
296 | os.system("git clone https://github.com/LionSec/xerosploit")
297 | os.system("cd xerosploit && sudo python install.py")
298 | info()
299 | elif xeros == "2":
300 | os.system("sudo xerosploit")
301 | elif xeros == "99":
302 | info()
303 | else :
304 | menu()
305 |
306 | def reconspider():
307 | os.system("echo \" ReconSpider is most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Address, Emails, \nWebsites, Organizations and find out information from different sources.\" | boxes -d boy | lolcat")
308 | userchoice = input("[1]Install [99]Back >>")
309 | if userchoice == "1":
310 | os.system("sudo git clone https://github.com/bhavsec/reconspider.git")
311 | os.system("sudo apt install python3 python3-pip && cd reconspider && sudo python3 setup.py install")
312 | info()
313 | # elif userchoice == "2":
314 | # os.system("cd reconspider && python3 reconspider.py")
315 | elif userchoice == "99":
316 | info()
317 | else :
318 | menu()
319 |
320 | def setoolkit():
321 | os.system("echo \"The Social-Engineer Toolkit is an open-source penetration\ntesting framework designed for social engineering\"| boxes -d boy | lolcat")
322 | choiceset = input("[1]Install [2]Run [99]BAck >>")
323 | if choiceset == "1":
324 | os.system("git clone https://github.com/trustedsec/social-engineer-toolkit.git")
325 | os.system("python social-engineer-toolkit/setup.py")
326 | phishattack()
327 | if choiceset == "2":
328 | clearScr()
329 | os.system("sudo setoolkit")
330 | elif choiceset == "99":
331 | phishattack()
332 | else:
333 | menu()
334 |
335 | def passwd():
336 | clearScr()
337 | os.system("figlet -f standard -c Wordlist Generator | lolcat")
338 | print("""
339 | [01]Cupp
340 | [02]WordlistCreator
341 | [03]Goblin WordGenerator
342 | [04]Credential reuse attacks
343 | [05]Password list((1.4 Billion Clear Text Password))
344 | [99]Back To Main Menu
345 | """)
346 | passchoice = input("Z4nzu ==>> ")
347 | if passchoice == "1" or passchoice == "01":
348 | clearScr()
349 | cupp()
350 | elif passchoice == "2" or passchoice == "02":
351 | clearScr()
352 | wlcreator()
353 | elif passchoice == "3" or passchoice == "03":
354 | clearScr()
355 | goblinword()
356 | elif passchoice == "4" or passchoice == "04":
357 | clearScr()
358 | credentialattack()
359 | elif passchoice == "5" or passchoice == "05":
360 | clearScr()
361 | showme()
362 | elif passchoice == "99":
363 | clearScr()
364 | menu()
365 | elif passchoice == "":
366 | menu()
367 | else:
368 | menu()
369 |
370 | def cupp():
371 | os.system("echo \"Common User Password Generator..!!\"| boxes -d boy | lolcat ")
372 | cc=input("[1]Install [99]Back >> ")
373 | if cc == "1":
374 | os.system("git clone https://github.com/Mebus/cupp.git")
375 | passwd()
376 | elif cc == "2":
377 | # os.system("cd cupp && ./cupp.py -h")
378 | pass
379 | elif cc == "99" :
380 | passwd()
381 | else :
382 | main()
383 |
384 | def wlcreator():
385 | os.system("echo \" WlCreator is a C program that can create all possibilities of passwords,\n and you can choose Lenght, Lowercase, Capital, Numbers and Special Chars\" | boxes -d boy | lolcat")
386 | userchoice = input("[1]Install [2]Run [99]Back >>")
387 | if userchoice == "1":
388 | os.system("sudo git clone https://github.com/thelinuxchoice/wlcreator")
389 | passwd()
390 | elif userchoice == "2":
391 | os.system("cd wlcreator && sudo gcc -o wlcreator wlcreator.c && ./wlcreator 5")
392 | elif userchoice == "99":
393 | passwd()
394 | else :
395 | menu()
396 |
397 | def goblinword():
398 | os.system("echo \" GoblinWordGenerator \" | boxes -d boy | lolcat")
399 | userchoice = input("[1]Install [2]Run [99]Back >>")
400 | if userchoice == "1":
401 | os.system("sudo git clone https://github.com/UndeadSec/GoblinWordGenerator.git")
402 | passwd()
403 | elif userchoice == "2":
404 | os.system("cd GoblinWordGenerator && python3 goblin.py")
405 | elif userchoice == "99":
406 | passwd()
407 | else :
408 | menu()
409 |
410 | def credentialattack():
411 | os.system("echo \"[!]Check if the targeted email is in any leaks and then use the leaked password to check it against the websites.\n[!]Check if the target credentials you found is reused on other websites/services.\n[!]Checking if the old password you got from the target/leaks is still used in any website.\n[#]This Tool Available in MAC & Windows Os \n\t[!] https://github.com/D4Vinci/Cr3dOv3r\" | boxes -d boy | lolcat")
412 | userchoice = input("[1]Install [2]Run [99]Back >> ")
413 | if userchoice == "1":
414 | os.system("sudo git clone https://github.com/D4Vinci/Cr3dOv3r.git")
415 | os.system("cd Cr3dOv3r && python3 -m pip install -r requirements.txt")
416 | passwd()
417 | elif userchoice == "2" :
418 | os.system("cd Cr3dOv3r && sudo python3 Cr3d0v3r.py -h")
419 | elif userchoice == "99":
420 | passwd()
421 | else :
422 | menu()
423 |
424 | def wire():
425 | clearScr()
426 | os.system("figlet -f standard -c Wireless Attack Tools | lolcat")
427 | print("""
428 | [1] WiFi-Pumpkin
429 | [2] pixiewps
430 | [3] Bluetooth Honeypot GUI Framework
431 | [4] Fluxion
432 | [5] Wifiphisher
433 | [6] Wifite
434 | [7] EvilTwin
435 | [99]Back To The Main Menu """)
436 | choice4 = input("Z4nzu ==>> ")
437 | if choice4 == "1":
438 | clearScr()
439 | wifipumkin()
440 | if choice4 == "2":
441 | clearScr()
442 | pixiewps()
443 | if choice4 == "3":
444 | clearScr()
445 | bluepot()
446 | if choice4 == "4":
447 | clearScr()
448 | fluxion()
449 | if choice4 == "5":
450 | clearScr()
451 | wifiphisher()
452 | elif choice4 == "6":
453 | clearScr()
454 | wifite()
455 | elif choice4 == "7":
456 | clearScr()
457 | eviltwin()
458 | elif choice4 == "99":
459 | menu()
460 | elif choice4 == "":
461 | menu()
462 | else:
463 | menu()
464 |
465 | def wifipumkin():
466 | os.system("echo \"The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks\nall while forwarding legitimate traffic to and from the unsuspecting target.\"| boxes -d boy | lolcat")
467 | wp=input("[1]Install [2]Run [99]Back >>")
468 | if wp == "1":
469 | os.system("sudo apt install libssl-dev libffi-dev build-essential")
470 | os.system("sudo git clone https://github.com/P0cL4bs/wifipumpkin3.git")
471 | os.system("chmod -R 755 wifipumpkin3 && cd wifipumpkin3")
472 | os.system("sudo apt install python3-pyqt5 ")
473 | os.system("sudo python3 setup.py install")
474 | wire()
475 | elif wp == "2":
476 | clearScr()
477 | os.system("sudo wifipumpkin3")
478 | elif wp == "99":
479 | wire()
480 | else :
481 | menu()
482 |
483 | def pixiewps():
484 | os.system("echo \"Pixiewps is a tool written in C used to bruteforce offline the WPS pin\n exploiting the low or non-existing entropy of some Access Points, the so-called pixie dust attack\"| boxes -d boy | lolcat")
485 | choicewps = input("[1]Install [2]Run [99]Back >> ")
486 | if choicewps == "1":
487 | os.system("sudo git clone https://github.com/wiire/pixiewps.git && apt-get -y install build-essential")
488 | os.system("cd pixiewps*/ && make ")
489 | os.system("cd pixiewps*/ && sudo make install && wget https://pastebin.com/y9Dk1Wjh")
490 | if choicewps == "2":
491 | os.system("echo \"1.>Put your interface into monitor mode using 'airmon-ng start {wireless interface}\n2.>wash -i {monitor-interface like mon0}'\n3.>reaver -i {monitor interface} -b {BSSID of router} -c {router channel} -vvv -K 1 -f\"| boxes -d boy")
492 | print("You Have To Run Manually By USing >>pixiewps -h ")
493 | pass
494 | elif choicewps == "99":
495 | wire()
496 | else:
497 | menu()
498 |
499 | def bluepot():
500 | os.system("echo \"you need to have at least 1 bluetooh receiver (if you have many it will work wiht those, too).\nYou must install/libbluetooth-dev on Ubuntu/bluez-libs-devel on Fedora/bluez-devel on openSUSE\"|boxes -d boy | lolcat")
501 | choice = input("[1]Install [2]Run [99]Back >> ")
502 | if choice == "1":
503 | os.system("wget https://github.com/andrewmichaelsmith/bluepot/raw/master/bin/bluepot-0.1.tar.gz && tar xfz bluepot-0.1.tar.gz && sudo java -jar bluepot/BluePot-0.1.jar")
504 | time.sleep(3)
505 | wire()
506 | elif choice == "2":
507 | os.system("cd bluepot-0.1 && sudo java -jar bluepot/BluePot-0.1.jar")
508 | elif choice == "99":
509 | wire()
510 | else:
511 | menu()
512 |
513 | def fluxion():
514 | os.system("echo \"fluxion is a wifi key cracker using evil twin attack..\nyou need a wireless adaptor for this tool\"| boxes -d boy | lolcat")
515 | choice = input("[1]Install [2]Run [99]Back >>")
516 | if choice == "1":
517 | os.system("git clone https://github.com/thehackingsage/Fluxion.git")
518 | os.system("cd Fluxion && cd install && sudo chmod +x install.sh && sudo bash install.sh")
519 | os.system("cd .. && sudo chmod +x fluxion.sh")
520 | time.sleep(2)
521 | wire()
522 | elif choice == "2":
523 | os.system("cd Fluxion && sudo bash fluxion.sh")
524 | elif choice == "99" :
525 | wire()
526 | else:
527 | menu()
528 |
529 | def wifiphisher():
530 | print("""
531 | Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing.
532 | Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing
533 | targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the
534 | connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the
535 | victim stations with malware..
536 | """)
537 | print("For More Details Visit >> https://github.com/wifiphisher/wifiphisher")
538 | wchoice=input("[1]Install [2]Run [99]Back >> ")
539 | if wchoice == "1":
540 | os.system("git clone https://github.com/wifiphisher/wifiphisher.git")
541 | os.system("cd wifiphisher && sudo python3 setup.py install")
542 | wire()
543 | if wchoice == "2":
544 | os.system("cd wifiphisher && sudo wifiphisher")
545 | elif wchoice == "99" :
546 | wire()
547 | else :
548 | menu()
549 |
550 | def wifite():
551 | wc=input("[1]Install [2]Run [99]BAck >> ")
552 | if wc == "1":
553 | os.system("sudo git clone https://github.com/kimocoder/wifite2.git")
554 | os.system("cd wifite2 && sudo python3 setup.py install && sudo pip3 install -r requirements.txt")
555 | time.sleep(3)
556 | wire()
557 | elif wc =="2":
558 | os.system("cd wifite2 && sudo wifite")
559 | elif wc == "99":
560 | wire()
561 | else :
562 | menu()
563 |
564 | def eviltwin():
565 | os.system("echo \"Fakeap is a script to perform Evil Twin Attack, by getting credentials using a Fake page and Fake Access Point \" | boxes -d boy | lolcat")
566 | userchoice = input("[1]Install [2]Run [99]Back >>")
567 | if userchoice == "1":
568 | os.system("sudo git clone https://github.com/thelinuxchoice/fakeap ")
569 | wire()
570 | elif userchoice == "2":
571 | os.system("cd fakeap && sudo bash fakeap.sh")
572 | elif userchoice == "99":
573 | wire()
574 | else :
575 | menu()
576 |
577 | def socialattack():
578 | clearScr()
579 | os.system("figlet -f standard SocialMedia Attack | lolcat")
580 | print("""
581 | [1] Instagram Attack
582 | [2] Tweeter Attack
583 | [3] Facebook Attack
584 | [4] Application Checker
585 | [99]Back To Menu
586 | """)
587 | choice=input("Z4nzu >> ")
588 | if choice == "1":
589 | clearScr()
590 | instashell()
591 | socialattack()
592 | elif choice == "2":
593 | clearScr()
594 | tweetshell()
595 | socialattack()
596 | elif choice == "3":
597 | clearScr()
598 | faceshell()
599 | socialattack()
600 | elif choice == "4" :
601 | clearScr()
602 | appcheck()
603 | socialattack()
604 | elif choice == "99" :
605 | menu()
606 | else :
607 | menu()
608 |
609 | def instashell():
610 | os.system("echo \"Instashell is an Shell Script to perform multi-threaded brute force attack against Instagram \"| boxes -d boy | lolcat")
611 | instachoice=input("[1]install [2]Run [99]Back >> ")
612 | if instachoice == "1":
613 | os.system("sudo git clone https://github.com/thelinuxchoice/instashell ")
614 | os.system("cd instashell && sudo chmod +x install.sh && sudo ./install.sh")
615 | socialattack()
616 | elif instachoice == "2":
617 | os.system("cd instashell && chmod +x instashell.sh && service tor start && sudo ./instashell.sh")
618 | elif instachoice == "99":
619 | socialattack()
620 | else :
621 | menu()
622 |
623 | def tweetshell():
624 | os.system("echo \"Tweetshell is an Shell Script to perform multi-threaded brute force attack against Twitter\"|boxes -d boy | lolcat")
625 | choice = input ("[1]Install [2]Run [99]BAck >> ")
626 | if choice == "1":
627 | os.system("sudo git clone https://github.com/thelinuxchoice/tweetshell && chmod -R 775 tweetshell")
628 | os.system("cd tweetshell && sudo ./install.sh")
629 | socialattack()
630 | elif choice == "2":
631 | os.system("cd tweetshell && service tor start && sudo ./tweetshell.sh")
632 | elif choice == "99":
633 | socialattack()
634 | else :
635 | menu()
636 |
637 | def faceshell():
638 | os.system("echo \"Facebash is an Shell Script to perform brute force attack against FAcebook\n [!]Facebook blocks account for 1 hour after 20 wrong passwords, so this script can perform only 20 pass/h \"|boxes -d boy | lolcat")
639 | choice = input ("[1]Install [2]Run [99]Back >> ")
640 | if choice == "1":
641 | os.system("sudo git clone https://github.com/thelinuxchoice/facebash && chmod -R 775 facebash")
642 | os.system("cd facebash && sudo ./install.sh")
643 | socialattack()
644 | elif choice == "2":
645 | os.system("cd facebash && service tor start && sudo ./facebash.sh")
646 | elif choice == "99":
647 | socialattack()
648 | else :
649 | menu()
650 |
651 | def appcheck():
652 | os.system("echo \"Tool to check if an app is installed on the target device through a link.\"|boxes -d boy | lolcat")
653 | userchoice = input("[1]Install [2]Run [99]Back >> ")
654 | if userchoice == "1":
655 | os.system("sudo git clone https://github.com/thelinuxchoice/underhanded")
656 | socialattack()
657 | elif userchoice == "2":
658 | os.system("cd underhanded && sudo chmod +x underhanded.sh && sudo bash underhanded.sh")
659 | elif userchoice == "99":
660 | socialattack()
661 | else :
662 | menu()
663 |
664 | def phishattack():
665 | clearScr()
666 | os.system("figlet -f standard -c Phishing Attack Tools | lolcat")
667 | print("""
668 | [1] Setoolkit
669 | [2] SocialFish
670 | [3] Shellphish
671 | [4] BlackEye
672 | [5] I-See_You(Get Location using phishing attack)
673 | [6] SayCheese (Grab target's Webcam Shots)
674 | [7] QR Code Jacking
675 | [99]Back To Main Menu
676 | """)
677 | choice = input("Z4nzu ==>> ")
678 | if choice == "1":
679 | clearScr()
680 | setoolkit()
681 | if choice == "2":
682 | clearScr()
683 | socialfish()
684 | if choice == "3":
685 | clearScr()
686 | shellphish()
687 | if choice == "4":
688 | clearScr()
689 | blackeye()
690 | elif choice == "5":
691 | clearScr()
692 | iseeyou()
693 | elif choice == "6":
694 | clearScr()
695 | saycheese()
696 | elif choice == "7":
697 | clearScr()
698 | qrjacking()
699 | if choice == "99":
700 | clearScr()
701 | menu()
702 | elif choice == "":
703 | menu()
704 | else:
705 | menu()
706 |
707 | def socialfish():
708 | choice=input("[1]install [2]Run [99]BAck >> ")
709 | if choice == "1":
710 | os.system("sudo git clone https://github.com/UndeadSec/SocialFish.git && sudo apt-get install python3 python3-pip python3-dev -y")
711 | os.system("cd SocialFish && sudo python3 -m pip install -r requirements.txt")
712 | time.sleep(2)
713 | phishattack()
714 | elif choice =="2":
715 | os.system("cd SocialFish && sudo python3 SocialFish.py root pass")
716 | elif choice =="99":
717 | phishattack()
718 | else :
719 | menu()
720 |
721 | def shellphish():
722 | choice=input("[1]install [2]Run [99]BAck >> ")
723 | if choice == "1":
724 | os.system("sudo git clone https://github.com/thelinuxchoice/shellphish")
725 | phishattack()
726 | elif choice =="2":
727 | os.system("cd shellphish && sudo bash shellphish.sh")
728 | elif choice =="99":
729 | phishattack()
730 | else :
731 | menu()
732 |
733 | def blackeye():
734 | choice=input("[1]install [2]Run [99]BAck >> ")
735 | if choice == "1":
736 | os.system("sudo git clone https://github.com/thelinuxchoice/blackeye")
737 | time.sleep(2)
738 | phishattack()
739 | elif choice =="2":
740 | os.system("cd blackeye && sudo bash blackeye.sh")
741 | elif choice =="99":
742 | phishattack()
743 | else :
744 | menu()
745 |
746 | def iseeyou():
747 | os.system("echo \"[!] ISeeYou is a tool to find Exact Location of Victom By User SocialEngineering or Phishing Engagment..\n[!]Users can expose their local servers to the Internet and decode the location coordinates by looking at the log file\"|boxes -d boy | lolcat")
748 | userchoice = input("[1]Install [2]Run [99]Back >> ")
749 | if userchoice == "1":
750 | os.system("sudo git clone https://github.com/Viralmaniar/I-See-You.git")
751 | os.system("cd I-See-You && sudo chmod u+x ISeeYou.sh")
752 | phishattack()
753 | elif userchoice == "2":
754 | os.system("cd I-See-You && sudo bash ISeeYou.sh")
755 | elif userchoice == "99":
756 | phishattack()
757 | else :
758 | menu()
759 |
760 | def saycheese():
761 | os.system("echo \"Take webcam shots from target just sending a malicious link\"|boxes -d boy | lolcat")
762 | userchoice = input("[1]Install [2]Run [99]Back >> ")
763 | if userchoice == "1":
764 | os.system("sudo git clone https://github.com/thelinuxchoice/saycheese")
765 | phishattack()
766 | elif userchoice == "2":
767 | os.system("cd saycheese && sudo bash saycheese.sh")
768 | elif userchoice == "99":
769 | phishattack()
770 | else :
771 | menu()
772 |
773 | def qrjacking():
774 | os.system("echo \"QR Code Jacking (Any Website) \" | boxes -d boy | lolcat")
775 | userchoice = input("[1]Install [2]Run [99]Back >>")
776 | if userchoice == "1":
777 | os.system("sudo git clone https://github.com/thelinuxchoice/ohmyqr && sudo apt-get install scrot")
778 | phishattack()
779 | elif userchoice == "2":
780 | os.system("cd ohmyqr && sudo bash ohmyqr.sh")
781 | elif userchoice == "99":
782 | phishattack()
783 | else :
784 | menu()
785 |
786 | def socialfinder():
787 | clearScr()
788 | os.system("figlet -f standard SocialMedia Finder | lolcat")
789 | print("""
790 | [1]Find SocialMedia By Facial Recognation System
791 | [2]Find SocialMedia By UserName
792 | [99]Back To Main Menu
793 | """)
794 | choice =input("Z4nzu =>>")
795 | if choice == "1":
796 | facialfind()
797 | elif choice == "2":
798 | userrecon()
799 | elif choice == "99":
800 | menu()
801 | else :
802 | menu()
803 |
804 | def facialfind():
805 | choice=input("[1]Install [2]Run [99]Back >>")
806 | if choice == "1":
807 | os.system("sudo add-apt-repository ppa:mozillateam/firefox-next && sudo apt update && sudo apt upgrade")
808 | os.system("echo \"[!]Now You have To do some Manually\n[!]Install the Geckodriver for your operating system\n[!]Copy & Paste Link And Download File As System Configuration\n[#]https://github.com/mozilla/geckodriver/releases\n[!!]On Linux you can place it in /usr/bin \"| boxes -d boy")
809 | time.sleep(5)
810 | os.system("sudo git clone https://github.com/Greenwolf/social_mapper.git")
811 | os.system("cd social_mapper/setup")
812 | os.system("sudo python3 -m pip install --no-cache-dir -r requirements.txt")
813 | socialfinder()
814 | elif choice == "2":
815 | os.system("cd social_mapper/setup")
816 | os.system("sudo python social_mapper.py -h")
817 | print("""\033[95m
818 | You have to set Username and password of your AC Or Any Fack Account
819 | {0}Type in Terminal nano social_mapper.py
820 | \n ]""")
821 | os.system("echo \"python social_mapper.py -f [] -i [] -m fast [] -fb -tw\"| boxes -d headline | lolcat")
822 | elif choice == "99" :
823 | socialfinder()
824 | else :
825 | menu()
826 |
827 | def userrecon():
828 | userchoice = input("[1]Install [2]Run [99]Back >> ")
829 | if userchoice == "1":
830 | os.system("sudo git clone https://github.com/thelinuxchoice/userrecon.git")
831 | os.system("cd userrecon && sudo chmod +x userrecon.sh ")
832 | time.sleep(3)
833 | socialfinder()
834 | elif userchoice == "2":
835 | os.system("cd userrecon && sudo ./userrecon.sh")
836 | elif userchoice == "99":
837 | socialfinder()
838 | else :
839 | menu()
840 |
841 | def forensic():
842 | clearScr()
843 | os.system("figlet -f standard Forensic Tools | lolcat ")
844 | print("""
845 | [1] Autopsy
846 | [2] Wireshark
847 | [3] Bulk_extractor
848 | [4] Disk Clone and ISO Image Aquire
849 | [5] Toolsley
850 | [99]Back to Menu
851 | """)
852 | choice = input("Z4nzu ==>>")
853 | if choice == "3" :
854 | clearScr()
855 | bulkextractor()
856 | elif choice == "4":
857 | clearScr()
858 | guymager()
859 | elif choice == "1":
860 | clearScr()
861 | autopsy()
862 | elif choice == "2":
863 | clearScr()
864 | wireshark()
865 | elif choice == "5":
866 | clearScr()
867 | toolsley()
868 | elif choice == "99":
869 | menu()
870 | elif choice == "":
871 | menu()
872 | else :
873 | menu()
874 |
875 | def bulkextractor():
876 | print("""
877 | [1]GUI Mode(Download required)
878 | [2]CLI Mode
879 | [99]BAck
880 | """)
881 | choice = input("Z4nzu >> ")
882 | if choice == "1":
883 | os.system("sudo git clone https://github.com/simsong/bulk_extractor.git")
884 | os.system("ls src/ && cd .. && cd java_gui && ./BEViewer")
885 | print("If you getting error after clone go to /java_gui/src/ And Compile .Jar file && run ./BEViewer")
886 | print("Please Visit For More Details About Installation >> https://github.com/simsong/bulk_extractor ")
887 | elif choice =="2":
888 | os.system("sudo apt-get install bulk_extractor")
889 | print("bulk_extractor and options")
890 | os.system("bulk_extractor")
891 | os.system("echo \"bulk_extractor [options] imagefile\" | boxes -d headline | lolcat")
892 | elif choice == "99":
893 | forensic()
894 | elif choice =="":
895 | forensic()
896 | else :
897 | menu()
898 |
899 | def guymager():
900 | choice = input("[1]Install [2]Run [99]Back >> ")
901 | if choice == "1":
902 | os.system("sudo apt install guymager")
903 | forensic()
904 | elif choice == "2":
905 | clearScr()
906 | os.system("sudo guymager")
907 | elif choice == "99":
908 | forensic()
909 | elif choice == "":
910 | forensic()
911 | else :
912 | menu()
913 |
914 | def autopsy():
915 | os.system("echo \"Autopsy is a platform that is used by Cyber Investigators.\n[!] Works in any Os\n[!]Recover Deleted Files from any OS & MEdia \n[!]Extract Image Metadata \"|boxes -d boy | lolcat")
916 | print("""
917 | [1]Run [99]Back
918 | """)
919 | choice=input("Z4nzu >> ")
920 | if choice == "1":
921 | os.system("sudo autopsy")
922 | if choice == "":
923 | forensic()
924 | elif choice =="99":
925 | forensic()
926 | else :
927 | menu()
928 |
929 | def wireshark():
930 | os.system("echo \" Wireshark is a network capture and analyzer \ntool to see what’s happening in your network.\n And also investigate Network related incident \" | boxes -d boy | lolcat")
931 | choice = input("[1]Run [99]Back >> ")
932 | if choice == "1":
933 | os.system("sudo wireshark")
934 | elif choice == "99":
935 | forensic()
936 | elif choice == "":
937 | forensic()
938 | else :
939 | menu()
940 |
941 | def toolsley():
942 | os.system("echo \" Toolsley got more than ten useful tools for investigation.\n\b File signature verifier\n\b File identifier \n\b Hash & Validate \n\b Binary inspector \n\bEncode text \n\b Data URI generator \n\b Password generator \" | boxes -d boy | lolcat")
943 | userchoice = input("[1]Open [99]Back >> ")
944 | if userchoice == "1":
945 | print("Trying to open WebBrowser ")
946 | time.sleep(3)
947 | webbrowser.open_new_tab('https://www.toolsley.com/')
948 | elif userchoice == "99":
949 | forensic()
950 | elif userchoice == "":
951 | forensic()
952 | else :
953 | menu()
954 |
955 | def postexp():
956 | clearScr()
957 | os.system("figlet -f standard post explotations | lolcat")
958 | print("""
959 | [1] Vegile - Ghost In The Shell
960 | [2] Chrome Keylogger
961 | [99]Back
962 | """)
963 | expchoice = input("Z4nzu =>> ")
964 | if expchoice == "1":
965 | clearScr()
966 | vegile()
967 | if expchoice == "2":
968 | clearScr()
969 | chromekeylogger()
970 | elif expchoice == "99":
971 | menu()
972 | elif expchoice == "":
973 | postexp()
974 | else :
975 | menu()
976 |
977 | def vegile():
978 | os.system("echo \"[!]This tool will set up your backdoor/rootkits when backdoor is already setup it will be \nhidden your specific process,unlimited your session in metasploit and transparent.\"|boxes -d boy | lolcat")
979 | vegilechoice = input("[1]Install [2]Run [99]Back >> ")
980 | if vegilechoice == "1":
981 | os.system("sudo git clone https://github.com/Screetsec/Vegile.git")
982 | os.system("cd Vegile && sudo chmod +x Vegile")
983 | postexp()
984 | elif vegilechoice == "2":
985 | os.system("echo \"You can Use Command : \n[!]Vegile -i / --inject [backdoor/rootkit] \n[!]Vegile -u / --unlimited [backdoor/rootkit] \n[!]Vegile -h / --help\"|boxes -d parchment")
986 | os.system("cd Vegile && sudo bash Vegile ")
987 | pass
988 | elif vegilechoice == "99":
989 | postexp()
990 | else :
991 | menu()
992 |
993 | def chromekeylogger():
994 | os.system("echo \" Hera Chrome Keylogger \" | boxes -d boy | lolcat")
995 | userchoice = input("[1]Install [2]Run [99]Back >>")
996 | if userchoice == "1":
997 | os.system("sudo git clone https://github.com/UndeadSec/HeraKeylogger.git")
998 | os.system("cd HeraKeylogger && sudo apt-get install python3-pip -y && sudo pip3 install -r requirements.txt ")
999 | postexp()
1000 | elif userchoice == "2":
1001 | os.system("cd HeraKeylogger && sudo python3 hera.py ")
1002 | elif userchoice == "99":
1003 | postexp()
1004 | else :
1005 | menu()
1006 |
1007 | def routexp():
1008 | clearScr()
1009 | os.system("figlet -f standard Router Exploit | lolcat ")
1010 | print("""
1011 | [1] RouterSploit
1012 | [2] Fastssh
1013 | [99]Back to menu
1014 | """)
1015 | choice=input("Z4nzu =>> ")
1016 | if choice == "1":
1017 | clearScr()
1018 | routersploit()
1019 | elif choice=="99":
1020 | menu()
1021 | elif choice=="2":
1022 | clearScr()
1023 | fastssh()
1024 | elif choice== "":
1025 | routexp()
1026 | else :
1027 | print("You Entered wrong Choice :")
1028 | routexp()
1029 |
1030 | def routersploit():
1031 | os.system("echo \"The RouterSploit Framework is an open-source exploitation framework dedicated to embedded devices\"|boxes -d boy | lolcat")
1032 | choice=input("[1]Install [2]Run [99]Back >> ")
1033 | if choice == "1":
1034 | os.system("sudo git clone https://www.github.com/threat9/routersploit")
1035 | os.system("cd routersploit && sudo python3 -m pip install -r requirements.txt")
1036 | routexp()
1037 | elif choice == "2":
1038 | os.system("cd routersploit && sudo python3 rsf.py")
1039 | elif choice == "99":
1040 | routexp()
1041 | elif choice == "":
1042 | routexp()
1043 | else :
1044 | menu()
1045 |
1046 | def fastssh():
1047 | os.system("echo \"Fastssh is an Shell Script to perform multi-threaded scan \n and brute force attack against SSH protocol using the most commonly credentials. \" | boxes -d boy | lolcat")
1048 | userchoice = input("[1]Install [2]Run [99]Back >>")
1049 | if userchoice == "1":
1050 | os.system("sudo git clone https://github.com/thelinuxchoice/fastssh && cd fastssh && sudo chmod +x fastssh.sh")
1051 | os.system("sudo apt-get install -y sshpass netcat")
1052 | elif userchoice == "2":
1053 | os.system("cd fastssh && sudo bash fastssh.sh --scan")
1054 | elif userchoice == "99":
1055 | routexp()
1056 | else :
1057 | menu()
1058 |
1059 | def webAttack():
1060 | clearScr()
1061 | os.system("figlet 'Web Attack Tools' -f standard -c | lolcat")
1062 | print("""
1063 | [1] Web2Attack
1064 | [2] Skipfish
1065 | [3] SubDomain Finder
1066 | [4] CheckURL
1067 | [5] Blazy(Also Find ClickJacking)
1068 | [99]Back To Menu
1069 | """)
1070 | choice = input("Z4nzu >> ")
1071 | if choice == "1":
1072 | clearScr()
1073 | web2attack()
1074 | elif choice == "2":
1075 | skipfish()
1076 | elif choice == "3":
1077 | subdomain()
1078 | elif choice == "4":
1079 | clearScr()
1080 | checkurl()
1081 | elif choice == "5":
1082 |
1083 | blazy()
1084 | elif choice == "99":
1085 | menu()
1086 | else :
1087 | menu()
1088 |
1089 | def web2attack():
1090 | userchoice = input("[1]Install [2]Run [99]Back >> ")
1091 | if userchoice == "1":
1092 | os.system("sudo git clone https://github.com/santatic/web2attack.git")
1093 | webAttack()
1094 | elif userchoice == "2":
1095 | os.system("cd web2attack && ./w2aconsole")
1096 | elif userchoice == "99":
1097 | webAttack()
1098 | else :
1099 | menu()
1100 |
1101 |
1102 | def skipfish():
1103 | userchoice = input("[1]Run [99]Back >> ")
1104 | if userchoice == "1":
1105 | os.system("sudo skipfish -h")
1106 | os.system("echo \"skipfish -o [FolderName] targetip/site\"|boxes -d headline | lolcat")
1107 | elif userchoice == "99":
1108 | webAttack()
1109 | else :
1110 | menu()
1111 |
1112 | def subdomain():
1113 | choice=input("[1]install [2]Run [99]BAck >> ")
1114 | if choice == "1":
1115 | os.system("sudo pip install requests argparse dnspython")
1116 | os.system("sudo git clone https://github.com/aboul3la/Sublist3r.git ")
1117 | os.system("cd Sublist3r && sudo pip install -r requirements.txt")
1118 | webAttack()
1119 | elif choice == "2":
1120 | print("Go to Sublist3r and run ./sublist3r")
1121 | os.system("echo \" python sublist3r.py -d example.com \npython sublist3r.py -d example.com -p 80,443\"| boxes -d boy | lolcat")
1122 | os.system("cd Sublist3r && python sublist3r.py -h")
1123 | elif choice == "99" :
1124 | webAttack()
1125 | else :
1126 | main()
1127 |
1128 | def checkurl():
1129 | os.system("echo \" Detect evil urls that uses IDN Homograph Attack.\n\t[!]python3 checkURL.py --url google.com \" | boxes -d boy | lolcat")
1130 | userchoice = input("[1]Install [2]Run [99]Back >>")
1131 | if userchoice == "1":
1132 | os.system("sudo git clone https://github.com/UndeadSec/checkURL.git")
1133 | webAttack()
1134 | elif userchoice == "2":
1135 | os.system("cd checkURL && python3 checkURL.py --help")
1136 | elif userchoice == "99":
1137 | webAttack()
1138 | else :
1139 | menu()
1140 |
1141 | def blazy():
1142 | os.system("echo \"Blazy is a modern login page bruteforcer \" | boxes -d boy | lolcat")
1143 | userchoice = input("[1]Install [2]Run [99]Back >>")
1144 | if userchoice == "1":
1145 | os.system("sudo git clone https://github.com/UltimateHackers/Blazy")
1146 | os.system("cd Blazy && sudo pip install -r requirements.txt")
1147 | webAttack()
1148 | elif userchoice == "2":
1149 | os.system("cd Blazy && sudo python blazy.py")
1150 | elif userchoice == "99":
1151 | webAttack()
1152 | else :
1153 | menu()
1154 |
1155 | def androidhack():
1156 | clearScr()
1157 | os.system("figlet -f standard -c Android Hacking Tools | lolcat")
1158 | print("""
1159 | [1] Keydroid
1160 | [2] MySMS
1161 | [3] Getdroid
1162 | [4] DroidFiles (Get files from Android Directories)
1163 | [5] Lockphish (Grab target LOCK PIN)
1164 | [6] Whatsapp Attack
1165 | [7] DroidCam (Capture Image)
1166 | [8] EvilApp (Hijack Session)
1167 | [99]Main Menu
1168 | """)
1169 | choice = input("Z4nzu =>>")
1170 | if choice == "1":
1171 | clearScr()
1172 | keydroid()
1173 | elif choice == "2":
1174 | clearScr()
1175 | mysms()
1176 | elif choice == "3":
1177 | clearScr()
1178 | getdroid()
1179 | elif choice == "5":
1180 | clearScr()
1181 | lock()
1182 | elif choice == "4":
1183 | clearScr()
1184 | droidfile()
1185 | elif choice == "6":
1186 | clearScr()
1187 | whatshack()
1188 | elif choice == "7":
1189 | clearScr()
1190 | droidcam()
1191 | elif choice == "8":
1192 | clearScr()
1193 | evilapp()
1194 | elif choice == "99":
1195 | menu()
1196 | else :
1197 | menu()
1198 |
1199 | def keydroid():
1200 | os.system("echo \"Android Keylogger + Reverse Shell\n[!]You have to install Some Manually Refer Below Link :\n [+]https://github.com/thelinuxchoice/keydroid \" | boxes -d boy | lolcat")
1201 | userchoice = input("[1]Install [2]Run [99]Back >>")
1202 | if userchoice == "1":
1203 | os.system("sudo git clone https://github.com/thelinuxchoice/keydroid ")
1204 | androidhack()
1205 | elif userchoice == "2":
1206 | os.system("cd keydroid && bash keydroid.sh")
1207 | elif userchoice == "99":
1208 | androidhack()
1209 | else :
1210 | menu()
1211 |
1212 | def mysms():
1213 | os.system("echo \" Script that generates an Android App to hack SMS through WAN \n[!]You have to install Some Manually Refer Below Link :\n\t [+]https://github.com/thelinuxchoice/mysms \" | boxes -d boy | lolcat")
1214 | userchoice = input("[1]Install [2]Run [99]Back >>")
1215 | if userchoice == "1":
1216 | os.system("sudo git clone https://github.com/thelinuxchoice/mysms")
1217 | androidhack()
1218 | elif userchoice == "2":
1219 | os.system("cd mysms && bash mysms.sh")
1220 | elif userchoice == "99":
1221 | androidhack()
1222 | else :
1223 | menu()
1224 |
1225 | def getdroid():
1226 | os.system("echo \"FUD Android Payload (Reverse Shell) and Listener using Serveo.net (no need config port forwarding) \" | boxes -d boy | lolcat")
1227 | userchoice = input("[1]Install [2]Run [99]Back >>")
1228 | if userchoice == "1":
1229 | os.system("sudo git clone https://github.com/thelinuxchoice/getdroid && apt-get install android-sdk apksigner -y")
1230 | androidhack()
1231 | elif userchoice == "2":
1232 | os.system("cd getdroid && bash getdroid.sh")
1233 | elif userchoice == "99":
1234 | androidhack()
1235 | else :
1236 | menu()
1237 |
1238 | def lock():
1239 | os.system("echo \"Lockphish it's the first tool for phishing attacks on the lock screen, designed to\n Grab Windows credentials,Android PIN and iPhone Passcode using a https link. \"| boxes -d boy | lolcat")
1240 | userchoice = input("[1]Install [2]Run [99]Back >> ")
1241 | if userchoice == "1":
1242 | os.system("sudo git clone https://github.com/thelinuxchoice/lockphish")
1243 | androidhack()
1244 | elif userchoice == "2":
1245 | os.system("cd lockphish && bash lockphish.sh")
1246 | elif userchoice == "99":
1247 | androidhack()
1248 | else :
1249 | menu()
1250 |
1251 | def droidfile():
1252 | os.system("echo \"Get files from Android directories\"|boxes -d boy | lolcat")
1253 | userchoice = input("[1]Install [2]Run [3] Packges Install(Required) [99]Back >>")
1254 | if userchoice == "1":
1255 | os.system("sudo git clone https://github.com/thelinuxchoice/droidfiles")
1256 | elif userchoice == "2":
1257 | os.system("cd droidfiles && bash droidfiles.sh")
1258 | elif userchoice == "3":
1259 | os.system("apt-get install default-jdk apksigner")
1260 | os.system("apt-get install libc6-dev-i386 lib32z1")
1261 | os.system("wget https://dl.google.com/android/repository/sdk-tools-linux-4333796.zip && mkdir -p $HOME/Android/Sdk && unzip sdk-tools-linux* -d $HOME/Android/Sdk")
1262 | os.system("curl -s \"https://get.sdkman.io\" | bash && source $HOME/.sdkman/bin/sdkman-init.sh && echo \"Y\" | sdk install java 8.0.191-oracle && sdk use java 8.0.191-oracle && sdk install gradle 2.14.1 && sdk use gradle 2.14.1")
1263 | elif userchoice == "99":
1264 | androidhack()
1265 | else :
1266 | menu()
1267 |
1268 | def whatshack():
1269 | os.system("echo \"Script to generate Android App to Hack All WhatsApp Media Files.\n\t[!]Download Android Studio:\n[+]https://developer.android.com/studio \n\t[!]Installing Android Studio:\n[+]unzip ~/Downloads/android*.zip -d /opt \nRun Android Studio: \n[+] cd /opt/android-studio/bin \n[+] ./studio.sh \n[!]Go to SDK Manager (Configure -> SDK Manager) and Download:\n[!]Android SDK Build-tools, Android SDK-tools, Android SDK platform-tools, Support Repository\" | boxes -d shell | lolcat")
1270 | userchoice = input("[1]Install [2]Run [99]Back >>")
1271 | if userchoice == "1":
1272 | os.system("sudo git clone https://github.com/thelinuxchoice/whatshack")
1273 | time.sleep(5)
1274 | print("Installing Required Packges..!! It Take More Time ")
1275 | time.sleep(3)
1276 | os.system("apt-get install openjdk-8-jdk && apt-get install gradle")
1277 | os.system("update-alternatives --list java")
1278 | os.system("update-alternatives --set java /usr/lib/jvm/java-8-openjdk-amd64/jre/bin/java")
1279 | time.sleep(2)
1280 | androidhack()
1281 | elif userchoice == "2":
1282 | os.system("echo \"[#]On First Time, Choose \"n\" when asks to build, then open the project on Android Studio:\n[!]cd /opt/android-studio/bin \n[!]./studio.sh \n[#]Import Gradle Project:\n[!]Choose whatshack app folder: whatshack/app/ \n[#]Wait all dependencies downloading, if you got errors, click on showed links to solve. \n[#]Try build from Android Studio: Build > build APK's \n[#]Click on showed links if you got errors. \n[#]Close Android after building successfully.\n[#]open with any Text Editor the file app/build.gradle\n[!]remove \"google\" \n[#]change gradle version from: 3.4.1 to: 2.2.0 \n[!]save and exit. \n[#]After this Run Script As Root: \n[!]bash whatshack.sh \"| boxes -d shell")
1283 | os.system("echo \"If still getting error please visit \n\t[#]https://github.com/thelinuxchoice/whatshack\"|boxes -d shell")
1284 | os.system("cd whatshack/ && bash whatshack.sh")
1285 | elif userchoice == "99":
1286 | androidhack()
1287 | elif userchoice=="":
1288 | androidhack()
1289 | else :
1290 | menu()
1291 |
1292 | def droidcam():
1293 | os.system("echo \"Script to generate an Android App to take photos from Cameras using Camera2 function on API 21\n After Installing if you getting error please go to below link \n[+]https://github.com/thelinuxchoice/DroidCam \"| boxes -d boy | lolcat")
1294 | userchoice = input("[1]Install [2]Run [99]Back >>")
1295 | if userchoice == "1":
1296 | os.system("sudo git clone https://github.com/thelinuxchoice/droidcam ")
1297 | os.system("cd droidcam && sudo bash install.sh")
1298 | androidhack()
1299 | elif userchoice == "2":
1300 | os.system("cd droidcam && bash droidcam.sh")
1301 | elif userchoice == "99":
1302 | androidhack()
1303 | else :
1304 | menu()
1305 |
1306 | def evilapp():
1307 | os.system("echo \"EvilApp is a script to generate Android App that can hijack authenticated sessions in cookies\"boxes -d boy | lolcat")
1308 | userchoice = input("[1]Install [2]Run [99]Back >>")
1309 | if userchoice == "1":
1310 | os.system("sudo git clone https://github.com/thelinuxchoice/evilapp")
1311 | androidhack()
1312 | elif userchoice == "2":
1313 | os.system("cd evilapp && bash evilapp.sh")
1314 | elif userchoice == "99":
1315 | androidhack()
1316 | else :
1317 | menu()
1318 |
1319 | def payloads():
1320 | clearScr()
1321 | os.system("figlet -f standard -c Payloads | lolcat")
1322 | print("""
1323 | [1] The FatRat*
1324 | [2] Brutal
1325 | [3] Stitch
1326 | [4] MSFvenom Payload Creator
1327 | [5] Venom Shellcode Generator
1328 | [6] Spycam
1329 | [99]Back
1330 | """)
1331 | choice =input("Z4nzu >> ")
1332 | if choice == "1":
1333 | clearScr()
1334 | thefatrat()
1335 | elif choice == "2":
1336 | clearScr()
1337 | Brutal()
1338 | elif choice == "3":
1339 | clearScr()
1340 | stitch()
1341 | elif choice == "4":
1342 | clearScr()
1343 | MSFvenom()
1344 | elif choice == "5":
1345 | clearScr()
1346 | venom()
1347 | elif choice == "6":
1348 | clearScr()
1349 | spycam()
1350 | elif choice == "99":
1351 | menu()
1352 | elif choice == "":
1353 | payloads()
1354 | else :
1355 | menu()
1356 |
1357 | def thefatrat():
1358 | os.system("echo \"TheFatRat Provides An Easy way to create Backdoors and \nPayload which can bypass most anti-virus\"|boxes -d boy | lolcat")
1359 | choice = input("[1]Install [2] Run [3]Update [4]TroubleShoot(if not run) [99]Back >> ")
1360 | if choice == "1":
1361 | os.system("sudo git clone https://github.com/Screetsec/TheFatRat.git")
1362 | os.system("cd TheFatRat && sudo chmod +x setup.sh")
1363 | payloads()
1364 | elif choice == "2":
1365 | os.system("cd TheFatRat && sudo bash setup.sh")
1366 | elif choice == "3":
1367 | os.system("cd TheFatRat && bash update && chmod +x setup.sh && bash setup.sh")
1368 | elif choice == "4":
1369 | os.system("cd TheFatRat && sudo chmod +x chk_tools && ./chk_tools")
1370 | time.sleep(2)
1371 | payloads()
1372 | elif choice == "99":
1373 | payloads()
1374 | else :
1375 | menu()
1376 |
1377 | def Brutal():
1378 | os.system("echo \"Brutal is a toolkit to quickly create various payload,powershell attack,\nvirus attack and launch listener for a Human Interface Device\"|boxes -d boy | lolcat")
1379 | print("""
1380 | [!]Requirement
1381 | >>Arduino Software ( I used v1.6.7 )
1382 | >>TeensyDuino
1383 | >>Linux udev rules
1384 | >>Copy and paste the PaensyLib folder inside your Arduino\libraries
1385 | [!]Kindly Visit below link for Installation for Arduino
1386 | >> https://github.com/Screetsec/Brutal/wiki/Install-Requirements
1387 | """)
1388 | choice = input("[1]Install [2]Run [99]Back >> ")
1389 | if choice == "1":
1390 | os.system("sudo git clone https://github.com/Screetsec/Brutal.git")
1391 | os.system("cd Brutal && sudo chmod +x Brutal.sh ")
1392 | payloads()
1393 | elif choice == "2":
1394 | os.system("cd Brutal && sudo bash Brutal.sh")
1395 | elif choice == "99":
1396 | payloads()
1397 | else :
1398 | menu()
1399 |
1400 | def stitch():
1401 | os.system("echo \"Stitch is Cross Platform Python Remote Administrator Tool\n\t[!]Refer Below Link For Wins & MAc Os\n\t(!)https://nathanlopez.github.io/Stitch \" | boxes -d boy | lolcat")
1402 | choice = input("[1]Install [2]Run [99]Back >>" )
1403 | if choice == "1":
1404 | os.system("sudo git clone https://github.com/nathanlopez/Stitch.git")
1405 | os.system("cd Stitch && sudo pip install -r lnx_requirements.txt")
1406 | payloads()
1407 | elif choice == "2":
1408 | os.system("cd Stitch && sudo python main.py")
1409 | elif choice == "99":
1410 | payloads()
1411 | else :
1412 | menu()
1413 |
1414 | def MSFvenom():
1415 | choice= input("[1]Install [2]Run [99]Back >> ")
1416 | if choice == "1":
1417 | os.system("sudo git clone https://github.com/g0tmi1k/msfpc.git && cd msfpc && chmod +x msfpc.sh")
1418 | payloads()
1419 | elif choice == "2":
1420 | os.system("cd msfpc && sudo bash msfpc.sh -h -v")
1421 | elif choice == "99":
1422 | payloads()
1423 | elif choice == "":
1424 | payloads()
1425 | else :
1426 | menu()
1427 |
1428 | def venom():
1429 | os.system("echo \"venom 1.0.11 (malicious_server) was build to take advantage of \n apache2 webserver to deliver payloads (LAN) using a fake webpage writen in html\"| boxes -d boy| lolcat")
1430 | choice =input("[1]Install [2]Run [99]Back >> ")
1431 | if choice == "1":
1432 | os.system("sudo git clone https://github.com/r00t-3xp10it/venom.git")
1433 | os.system("sudo chmod -R 775 venom*/ && cd venom*/ && cd aux && sudo bash setup.sh")
1434 | os.system("sudo ./venom.sh -u")
1435 | print("Download Successfully...!!!")
1436 | payloads()
1437 | #sudo find ./ -name "*.sh" -exec chmod +x {} \; sudo find ./ -name "*.py" -exec chmod +x {} \;
1438 | # print("Give Permission to .sh & .py Files")
1439 | elif choice == "2":
1440 | os.system("cd venom && sudo ./venom.sh")
1441 | elif choice == "99":
1442 | payloads()
1443 | else :
1444 | menu()
1445 |
1446 | def spycam():
1447 | os.system("echo \"Script to generate a Win32 payload that takes the webcam image every 1 minute and send it to the attacker\"|boxes -d boy | lolcat")
1448 | userchoice = input("[1]Install [2]Run [99]Back >> ")
1449 | if userchoice == "1":
1450 | os.system("sudo git clone https://github.com/thelinuxchoice/spycam ")
1451 | os.system("cd spycam && bash install.sh && chmod +x spycam")
1452 | payloads()
1453 | elif userchoice == "2":
1454 | os.system("cd spycam && ./spycam")
1455 | elif userchoice == "99":
1456 | payloads()
1457 | elif userchoice == "":
1458 | payloads()
1459 | else :
1460 | menu()
1461 |
1462 | def wifijamming():
1463 | clearScr()
1464 | os.system("figlet -f standard -c Wifi Deautheticate | lolcat")
1465 | print("""
1466 | [1] Using Airmon
1467 | [99]Back
1468 | """)
1469 | choice = input("Z4nzu =>> ")
1470 | if choice == "1":
1471 | clearScr()
1472 | # airmon()
1473 | pass
1474 | elif choice == "99":
1475 | menu()
1476 | else :
1477 | menu()
1478 |
1479 | def airmon():
1480 | # os.system("echo \" \" | boxes -d boy")
1481 | print(Logo)
1482 | userchoice = input("[1]Install [2]Run [99]Back >>")
1483 | if userchoice == "1":
1484 | print("In Working")
1485 | time.sleep(5)
1486 | menu()
1487 | elif userchoice == "2":
1488 | print("""
1489 | ###########################################################################
1490 | # [!] Follow Below steps for Jamming [!] #
1491 | # [1]iwconfig #
1492 | # [2]airmon-ng #
1493 | # [3]airmon-ng start InterfaceName #
1494 | # [4]airodump-ng InterfaceName #
1495 | # [5]airodump-ng -c [CH no.] --bssid [MAC address] InterfaceName #
1496 | # [6]aireply-ng -0 0 -a [mac address] InterfaceName #
1497 | # [+]After Complete monitor mode return your interface in normal mode #
1498 | # [7]airmon-ng stop InterfaceName #
1499 | ###########################################################################
1500 | """)
1501 | os.system("sudo airmon-ng")
1502 | elif userchoice == "99":
1503 | wifijamming()
1504 | elif userchoice == "":
1505 | wifijamming()
1506 | else :
1507 | menu()
1508 | # z=raw_input("Enter Your wifi Interface Name :- ")
1509 | # os.system("airmon-ng && airmon-ng start %s"%z)
1510 |
1511 | def steganography():
1512 | clearScr()
1513 | os.system("figlet -f standard -c SteganoGraphy | lolcat")
1514 | print("""
1515 | [1] SteganoHide
1516 | [2] StegnoCracker
1517 | [3] WhiteSpace
1518 | [99]Back
1519 | """)
1520 | choice = input("Z4nz =>> ")
1521 | if choice == "1":
1522 | steganohide()
1523 | elif choice == "2":
1524 | stegnocracker()
1525 | elif choice == "3":
1526 | whitespace()
1527 | elif choice == "99":
1528 | menu()
1529 | else :
1530 | menu()
1531 |
1532 | def steganohide():
1533 | choice = input("[1]Install [2]Run [99] >> ")
1534 | if choice == "1":
1535 | os.system("sudo apt-get install steghide -y ")
1536 | steganography()
1537 | elif choice == "2":
1538 | choice1=input("[1]Hide [2]Extract >> ")
1539 | if choice1 =="1":
1540 | filehide=input("Enter Filename you want to Embed(1.txt) :- ")
1541 | filetobehide=input("Enter Cover Filename(test.jpeg) :- ")
1542 | os.system("steghide embed -cf {0} -ef {1}".format(filetobehide,filehide))
1543 | elif choice1 =="2":
1544 | fromfile=input("Enter Filename From Extract Data :- ")
1545 | os.system("steghide extract -sf {0}".format(fromfile))
1546 | elif choice == "99":
1547 | steganography()
1548 | else :
1549 | menu()
1550 |
1551 | def stegnocracker():
1552 | os.system("echo \" SteganoCracker is a tool that uncover hidden data inside files\n using brute-force utility \"|boxes -d boy| lolcat")
1553 | choice = ("[1]Install [2]Run [99]BAck >> ")
1554 | if choice == "1":
1555 | os.system("pip3 install stegcracker && pip3 install stegcracker -U --force-reinstall")
1556 | steganography()
1557 | elif choice =="2":
1558 | file1=input("Enter Filename :- ")
1559 | passfile=input("Enter Wordlist Filename :- ")
1560 | os.system("stegcracker {0} {1} ".format(file1,passfile))
1561 | elif choice == "99":
1562 | steganography()
1563 | else :
1564 | menu()
1565 |
1566 | def whitespace():
1567 | choice =input("[1]Install [2]Run [99]Back >> ")
1568 | if choice == "1":
1569 | os.system("sudo git clone https://github.com/beardog108/snow10.git ")
1570 | os.system("sudo chmod -R 755 snow10")
1571 | steganography()
1572 | elif choice == "2":
1573 | os.system("cd snow10 && firefox index.html")
1574 | elif choice == "99":
1575 | steganography()
1576 | else :
1577 | menu()
1578 |
1579 | def sqltool():
1580 | clearScr()
1581 | os.system("figlet -f standard -c Sql Tools | lolcat")
1582 | print("""
1583 | [1] sqlmap tool
1584 | [99] Back
1585 | """)
1586 | choice =input("Z4nzu =>> ")
1587 | if choice == "1":
1588 | clearScr()
1589 | sqlmap()
1590 | elif choice == "99":
1591 | menu()
1592 | else :
1593 | menu()
1594 |
1595 | def sqlmap():
1596 | os.system("echo \"[!]sqlmap is an open source penetration testing tool that automates the process of \ndetecting and exploiting SQL injection flaws and taking over of database servers\"|boxes -d boy | lolcat")
1597 | userchoice = input("[1]Install [2]Run [99]Back >> ")
1598 | if userchoice == "1":
1599 | os.system("sudo git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev")
1600 | print("Downloaded Successfully..!!")
1601 | sqltool()
1602 | elif userchoice == "2":
1603 | os.system("cd sqlmap-dev && python sqlmap.py -h")
1604 | os.system("echo \"[!]python sqlmap.py -u [] --batch --banner \n[!]For More Usage : https://github.com/sqlmapproject/sqlmap/wiki/Usage \"|boxes -d boy")
1605 | elif userchoice == "99":
1606 | sqltool()
1607 | else :
1608 | menu()
1609 |
1610 | def others():
1611 | clearScr()
1612 | print(Logo + """
1613 | [1]Ddos Attack Tools
1614 | [2]XSS Attack Tools
1615 | [3]HatCloud(Bypass CloudFlare for IP)
1616 | [99]BAck
1617 | """)
1618 | choice = input("Z4nzu =>>")
1619 | if choice == "1":
1620 | clearScr()
1621 | Ddos()
1622 | elif choice == "2":
1623 | clearScr()
1624 | xsstools()
1625 | elif choice == "3":
1626 | clearScr()
1627 | hatcloud()
1628 | elif choice == "99":
1629 | menu()
1630 | elif choice == "":
1631 | others()
1632 | else :
1633 | menu()
1634 |
1635 | def showme():
1636 | print("""This tool allows you to perform OSINT and reconnaissance on an organisation or an individual.
1637 | It allows one to search 1.4 Billion clear text credentials which was dumped as part of BreachCompilation
1638 | leak This database makes finding passwords faster and easier than ever before.
1639 | """)
1640 | userchoice = input("[1]Install [2]Run [99]Back >>")
1641 | if userchoice == "1":
1642 | os.system("sudo git clone https://github.com/Viralmaniar/SMWYG-Show-Me-What-You-Got.git")
1643 | os.system("cd SMWYG-Show-Me-What-You-Got && pip3 install -r requirements.txt ")
1644 | others()
1645 | elif userchoice == "2":
1646 | os.system("cd SMWYG-Show-Me-What-You-Got && python SMWYG.py")
1647 | elif userchoice == "99":
1648 | others()
1649 | else :
1650 | menu()
1651 |
1652 | def hatcloud():
1653 | os.system("echo \"HatCloud build in Ruby. It makes bypass in CloudFlare for discover real IP.\n\b [!]https://github.com/HatBashBR/HatCloud \"|boxes -d boy | lolcat")
1654 | choice = input("[1]Install [2]Run [99]Back >> ")
1655 | if choice == "1":
1656 | os.system("git clone https://github.com/HatBashBR/HatCloud.git")
1657 | others()
1658 | elif choice == "2":
1659 | tsite=input("Enter Site >>")
1660 | os.system("cd HatCloud;sudo ruby hatcloud.rb -b {0}".format(tsite))
1661 | elif choice =="99":
1662 | others()
1663 | else :
1664 | others()
1665 |
1666 | def Ddos():
1667 | clearScr()
1668 | os.system("figlet -f standard -c DDOS Attack Tools | lolcat")
1669 | print("""
1670 | [1]SlowLoris
1671 | [2]aSYNcrone | Multifunction SYN Flood DDoS Weapon
1672 | [3]UFOnet
1673 | [4]GoldenEye
1674 | [99]Back
1675 | """)
1676 | choice =input("Z4nzu >> ")
1677 | if choice == "1":
1678 | clearScr()
1679 | slowloris()
1680 | elif choice == "2":
1681 | asyncrone()
1682 | elif choice == "3":
1683 | ufonet()
1684 | elif choice == "4":
1685 | goldeneye()
1686 | elif choice == "99":
1687 | others()
1688 | else :
1689 | print("Invalid ...")
1690 | menu()
1691 |
1692 | def slowloris():
1693 | os.system("echo \"Slowloris is basically an HTTP Denial of Service attack.It send lots of HTTP Request\"|boxes -d boy | lolcat")
1694 | choice = input("[1]install [2]Run [99]Back >> ")
1695 | if choice == "1":
1696 | os.system("sudo pip install slowloris")
1697 | Ddos()
1698 | elif choice == "2":
1699 | ts=input("Enter Target Site :-")
1700 | os.system("slowloris %s"%ts)
1701 | elif choice == "99":
1702 | Ddos()
1703 | else :
1704 | menu()
1705 |
1706 | def asyncrone():
1707 | os.system("echo \"aSYNcrone is a C language based, mulltifunction SYN Flood DDoS Weapon.\nDisable the destination system by sending a SYN packet intensively to the destination.\n\b [!] https://github.com/fatihsnsy/aSYNcrone \"|boxes -d boy | lolcat")
1708 | choice = input("[1]install [2]Run [99]Back >> ")
1709 | if choice == "1":
1710 | os.system("git clone https://github.com/fatih4842/aSYNcrone.git")
1711 | os.system("cd aSYNcrone;sudo gcc aSYNcrone.c -o aSYNcrone -lpthread")
1712 | Ddos()
1713 | elif choice == "2":
1714 | sport=input("Enter Source Port >> ")
1715 | tip=input("Enter Target IP >> ")
1716 | tport=input("Enter Target port >> ")
1717 | os.system("cd aSYNcrone;sudo ./aSYNcrone {0} {1} {2} 1000".format(sport,tip,tport))
1718 | elif choice == "99":
1719 | Ddos()
1720 | else :
1721 | menu()
1722 |
1723 | def ufonet():
1724 | os.system("echo \"UFONet - is a free software, P2P and cryptographic -disruptive \n toolkit- that allows to perform DoS and DDoS attacks\n\b More Usage Visit [!]https://github.com/epsylon/ufonet \"|boxes -d boy | lolcat")
1725 | choice = input("[1]install [2]Run [99]Back >> ")
1726 | if choice == "1":
1727 | os.system("sudo git clone https://github.com/epsylon/ufonet.git")
1728 | os.system("cd ufonet;sudo python setup.py install")
1729 | Ddos()
1730 | elif choice == "2":
1731 | os.system("sudo ./ufonet --gui")
1732 | elif choice == "99":
1733 | Ddos()
1734 | else :
1735 | menu()
1736 |
1737 | def goldeneye():
1738 | os.system("echo \"More Info [!]https://github.com/jseidl/GoldenEye \"|boxes -d boy | lolcat")
1739 | choice = input("[1]install [2]Run [99]Back >> ")
1740 | if choice == "1":
1741 | os.system("sudo git clone https://github.com/jseidl/GoldenEye.git;chmod -R 755 GoldenEye")
1742 | Ddos()
1743 | elif choice == "2":
1744 | os.system("cd GoldenEye ;sudo ./goldeneye.py")
1745 | print("\033[96m Go to Directory \n [*] USAGE: ./goldeneye.py [OPTIONS] ")
1746 | elif choice == "99":
1747 | Ddos()
1748 | else :
1749 | menu()
1750 |
1751 |
1752 | def xsstools():
1753 | clearScr()
1754 | os.system("figlet -f standard -c XSS Attack Tools | lolcat")
1755 | print("""
1756 | [1] DalFox(Finder of XSS)
1757 | [2] XSS Payload Generator
1758 | [3] Extended XSS Searcher and Finder
1759 | [4] XSS-Freak
1760 | [5] XSpear
1761 | [6] XSSCon
1762 | [7] XanXSS
1763 | [99]BAck
1764 | """)
1765 | choice = input("Z4nzu >> ")
1766 | if choice == "1":
1767 | dalfox()
1768 | elif choice =="2":
1769 | xsspayload()
1770 | elif choice == "99":
1771 | others()
1772 | elif choice == "3":
1773 | xssfinder()
1774 | elif choice == "4":
1775 | xssfreak()
1776 | elif choice == "5":
1777 | xspear()
1778 | elif choice == "6":
1779 | xsscon()
1780 | elif choice == "7":
1781 | xanxss()
1782 | elif choice == "":
1783 | others()
1784 | else :
1785 | others()
1786 |
1787 | def dalfox():
1788 | os.system("echo \"XSS Scanning and Parameter Analysis tool.\"|boxes -d boy | lolcat")
1789 | choice = input("[1]Install [2]Run [99]Back >> ")
1790 | if choice == "1":
1791 | os.system("sudo apt-get install golang")
1792 | os.system("sudo git clone https://github.com/hahwul/dalfox ")
1793 | os.system("cd dalfox;go install")
1794 | xsstools()
1795 | elif choice == "2":
1796 | os.system("~/go/bin/dalfox")
1797 | print("\033[96m You Need To Run manually by using [!]~/go/bin/dalfox [options] ")
1798 | elif choice =="99":
1799 | xsstools()
1800 | else :
1801 | others()
1802 |
1803 | def xsspayload():
1804 | os.system("echo \" XSS PAYLOAD GENERATOR -XSS SCANNER-XSS DORK FINDER \"|boxes -d boy | lolcat")
1805 | choice = input("[1]Install [2]Run [99]Back >> ")
1806 | if choice == "1":
1807 | os.system("git clone https://github.com/capture0x/XSS-LOADER.git")
1808 | os.system("cd XSS-LOADER;sudo pip3 install -r requirements.txt")
1809 | xsstools()
1810 | elif choice == "2":
1811 | os.system("cd XSS-LOADER;sudo python3 payloader.py")
1812 | elif choice =="99":
1813 | xsstools()
1814 | else :
1815 | others()
1816 |
1817 | def xssfinder():
1818 | os.system("echo \"Extended XSS Searcher and Finder \n\b [*]https://github.com/Damian89/extended-xss-search \"|boxes -d boy | lolcat")
1819 | choice = input("[1]Install [2]Run [99]Back >> ")
1820 | if choice == "1":
1821 | os.system("git glone https://github.com/Damian89/extended-xss-search.git")
1822 | print("""\033[96m
1823 | Follow This Steps After Installation :-
1824 | \033[31m [*]Go To extended-xss-search directory,
1825 | and Rename the example.app-settings.conf to app-settings.conf
1826 | """)
1827 | elif choice == "2":
1828 | print("""\033[96m
1829 | You have To Add Links to scan
1830 | \033[31m[!]Go to extended-xss-search
1831 | [*]config/urls-to-test.txt
1832 | [!]python3 extended-xss-search.py
1833 | """)
1834 | elif choice =="99":
1835 | xsstools()
1836 | else :
1837 | others()
1838 |
1839 | def xssfreak():
1840 | os.system("echo \" XSS-Freak is an XSS scanner fully written in python3 from scratch\n\b [!]https://github.com/PR0PH3CY33/XSS-Freak \"|boxes -d boy | lolcat")
1841 | choice = input("[1]Install [2]Run [99]Back >> ")
1842 | if choice == "1":
1843 | os.system("git clone https://github.com/PR0PH3CY33/XSS-Freak.git")
1844 | os.system("cd XSS-Freak;sudo pip3 install -r requirements.txt")
1845 | xsstools()
1846 | elif choice == "2":
1847 | os.system("cd XSS-Freak;sudo python3 XSS-Freak.py")
1848 | elif choice =="99":
1849 | xsstools()
1850 | else :
1851 | others()
1852 |
1853 | def xspear():
1854 | os.system("echo \" XSpear is XSS Scanner on ruby gems\n\b [!]https://github.com/hahwul/XSpear \"|boxes -d boy | lolcat")
1855 | choice = input("[1]Install [2]Run [99]Back >> ")
1856 | if choice == "1":
1857 | os.system("gem install XSpear")
1858 | xsstools()
1859 | elif choice == "2":
1860 | os.system("XSpear -h")
1861 | elif choice =="99":
1862 | xsstools()
1863 | else :
1864 | others()
1865 |
1866 | def xsscon():
1867 | os.system("echo \" [!]https://github.com/menkrep1337/XSSCon \"|boxes -d boy | lolcat")
1868 | choice = input("[1]Install [2]Run [99]Back >> ")
1869 | if choice == "1":
1870 | os.system("git clone https://github.com/menkrep1337/XSSCon")
1871 | os.system("sudo chmod 755 -R XSSCon")
1872 | xsstools()
1873 | elif choice == "2":
1874 | uinput= input("Enter Website >> ")
1875 | os.system("cd XSSCon;python3 xsscon.py -u {0}".format(uinput))
1876 | elif choice =="99":
1877 | xsstools()
1878 | else :
1879 | others()
1880 |
1881 | def xanxss():
1882 | os.system("echo \" XanXSS is a reflected XSS searching tool\n that creates payloads based from templates\n\b [!]https://github.com/Ekultek/XanXSS \"|boxes -d boy | lolcat")
1883 | choice = input("[1]Install [2]Run [99]Back >> ")
1884 | if choice == "1":
1885 | os.system("git clone https://github.com/Ekultek/XanXSS.git ")
1886 | xsstools()
1887 | elif choice == "2":
1888 | os.system("cd XanXSS ;python xanxss.py -h")
1889 | print("\033[96m You Have to run it manually By Using \n [!]python xanxss.py [Options] ")
1890 | elif choice =="99":
1891 | xsstools()
1892 | else :
1893 | others()
1894 |
1895 |
1896 | def updatesys():
1897 | os.system("sudo apt update && sudo apt full-upgrade -y")
1898 | os.system("sudo apt-get install tor openssl curl && sudo apt-get update tor openssl curl ")
1899 | os.system("sudo apt-get install python3-pip")
1900 | menu()
1901 |
1902 | def clearScr():
1903 | if system() == 'Linux':
1904 | os.system('clear')
1905 | if system() == 'Windows':
1906 | os.system('cls')
1907 |
1908 | if __name__ == "__main__":
1909 | notuser =getpass.getuser()
1910 | user=os.getenv("SUDO_UID")
1911 | uname=os.getenv("SUDO_USER")
1912 | try:
1913 | if system() == 'Linux':
1914 | # if path.exists("/home/{0}/Desktop/".format(user)):
1915 | # os.chdir("/home/{0}/Desktop/".format(user))
1916 | # if os.path.isdir('hackingtool'):
1917 | # os.chdir("/home/{0}/Desktop/hackingtool/".format(user))
1918 | # menu()
1919 | # else :
1920 | # os.system("mkdir hackingtool")
1921 | # os.chdir("/home/{0}/Desktop/hackingtool/".format(user))
1922 | # menu()
1923 | if os.geteuid() != 0:
1924 | os.chdir("/home/{0}/Desktop/".format(notuser))
1925 | if os.path.isdir('hackingtool'):
1926 | os.chdir("/home/{0}/Desktop/hackingtool/".format(notuser))
1927 | menu()
1928 | else:
1929 | os.system("mkdir hackingtool")
1930 | os.chdir("/home/{0}/Desktop/hackingtool/".format(notuser))
1931 | menu()
1932 | elif os.geteuid() == 0:
1933 | if path.exists("home/{0}/Desktop/".format(notuser)):
1934 | os.chdir("/home/{0}/Desktop/".format(notuser))
1935 | if os.path.isdir('hackingtool'):
1936 | os.chdir("/home/{0}/Desktop/hackingtool/".format(notuser))
1937 | menu()
1938 | else:
1939 | os.system("mkdir hackingtool")
1940 | os.chdir("/home/{0}/Desktop/hackingtool/".format(notuser))
1941 | menu()
1942 | elif uname == 'None':
1943 | os.chdir("/home/{0}/Desktop/".format(notuser))
1944 | if os.path.isdir('hackingtool'):
1945 | os.chdir("/home/{0}/Desktop/hackingtool/".format(notuser))
1946 | menu()
1947 | else:
1948 | os.system("mkdir hackingtool")
1949 | os.chdir("/home/{0}/Desktop/hackingtool/".format(notuser))
1950 | menu()
1951 | else :
1952 | if path.exists("/home/{0}/Desktop/".format(uname)):
1953 | os.chdir("/home/{0}/Desktop/".format(uname))
1954 | if os.path.isdir('hackingtool'):
1955 | os.chdir("/home/{0}/Desktop/hackingtool/".format(uname))
1956 | menu()
1957 | else:
1958 | os.system("mkdir hackingtool")
1959 | os.chdir("/home/{0}/Desktop/hackingtool/".format(uname))
1960 | menu()
1961 | elif uname == 'None':
1962 | os.chdir("/home/{0}/Desktop/".format(notuser))
1963 | if os.path.isdir('hackingtool'):
1964 | os.chdir("/home/{0}/Desktop/hackingtool/".format(notuser))
1965 | menu()
1966 | else:
1967 | os.system("mkdir hackingtool")
1968 | os.chdir("/home/{0}/Desktop/hackingtool/".format(notuser))
1969 | menu()
1970 | else :
1971 | print("Sorry ...!!")
1972 | else :
1973 | print("Sorry Open New Issue..!!")
1974 | except KeyboardInterrupt:
1975 |
1976 | print("\n Sorry ..!!!")
1977 | time.sleep(3)
1978 |
--------------------------------------------------------------------------------