├── LICENSE ├── README.md ├── Tool-X.py ├── _config.yml ├── core ├── Screenshot_2020-05-17-20-17-56.png ├── Tool-X ├── cat.json ├── data.json ├── toolx ├── toolx.png └── toolx_cat.png ├── install.aex ├── install.py └── modules ├── logo.py ├── menu.py └── system.py /LICENSE: -------------------------------------------------------------------------------- 1 | GNU GENERAL PUBLIC LICENSE 2 | Version 3, 29 June 2007 3 | 4 | Copyright (C) 2007 Free Software Foundation, Inc. 5 | Everyone is permitted to copy and distribute verbatim copies 6 | of this license document, but changing it is not allowed. 7 | 8 | Preamble 9 | 10 | The GNU General Public License is a free, copyleft license for 11 | software and other kinds of works. 12 | 13 | The licenses for most software and other practical works are designed 14 | to take away your freedom to share and change the works. By contrast, 15 | the GNU General Public License is intended to guarantee your freedom to 16 | share and change all versions of a program--to make sure it remains free 17 | software for all its users. We, the Free Software Foundation, use the 18 | GNU General Public License for most of our software; it applies also to 19 | any other work released this way by its authors. You can apply it to 20 | your programs, too. 21 | 22 | When we speak of free software, we are referring to freedom, not 23 | price. Our General Public Licenses are designed to make sure that you 24 | have the freedom to distribute copies of free software (and charge for 25 | them if you wish), that you receive source code or can get it if you 26 | want it, that you can change the software or use pieces of it in new 27 | free programs, and that you know you can do these things. 28 | 29 | To protect your rights, we need to prevent others from denying you 30 | these rights or asking you to surrender the rights. Therefore, you have 31 | certain responsibilities if you distribute copies of the software, or if 32 | you modify it: responsibilities to respect the freedom of others. 33 | 34 | For example, if you distribute copies of such a program, whether 35 | gratis or for a fee, you must pass on to the recipients the same 36 | freedoms that you received. You must make sure that they, too, receive 37 | or can get the source code. And you must show them these terms so they 38 | know their rights. 39 | 40 | Developers that use the GNU GPL protect your rights with two steps: 41 | (1) assert copyright on the software, and (2) offer you this License 42 | giving you legal permission to copy, distribute and/or modify it. 43 | 44 | For the developers' and authors' protection, the GPL clearly explains 45 | that there is no warranty for this free software. For both users' and 46 | authors' sake, the GPL requires that modified versions be marked as 47 | changed, so that their problems will not be attributed erroneously to 48 | authors of previous versions. 49 | 50 | Some devices are designed to deny users access to install or run 51 | modified versions of the software inside them, although the manufacturer 52 | can do so. This is fundamentally incompatible with the aim of 53 | protecting users' freedom to change the software. The systematic 54 | pattern of such abuse occurs in the area of products for individuals to 55 | use, which is precisely where it is most unacceptable. Therefore, we 56 | have designed this version of the GPL to prohibit the practice for those 57 | products. If such problems arise substantially in other domains, we 58 | stand ready to extend this provision to those domains in future versions 59 | of the GPL, as needed to protect the freedom of users. 60 | 61 | Finally, every program is threatened constantly by software patents. 62 | States should not allow patents to restrict development and use of 63 | software on general-purpose computers, but in those that do, we wish to 64 | avoid the special danger that patents applied to a free program could 65 | make it effectively proprietary. To prevent this, the GPL assures that 66 | patents cannot be used to render the program non-free. 67 | 68 | The precise terms and conditions for copying, distribution and 69 | modification follow. 70 | 71 | TERMS AND CONDITIONS 72 | 73 | 0. Definitions. 74 | 75 | "This License" refers to version 3 of the GNU General Public License. 76 | 77 | "Copyright" also means copyright-like laws that apply to other kinds of 78 | works, such as semiconductor masks. 79 | 80 | "The Program" refers to any copyrightable work licensed under this 81 | License. Each licensee is addressed as "you". "Licensees" and 82 | "recipients" may be individuals or organizations. 83 | 84 | To "modify" a work means to copy from or adapt all or part of the work 85 | in a fashion requiring copyright permission, other than the making of an 86 | exact copy. The resulting work is called a "modified version" of the 87 | earlier work or a work "based on" the earlier work. 88 | 89 | A "covered work" means either the unmodified Program or a work based 90 | on the Program. 91 | 92 | To "propagate" a work means to do anything with it that, without 93 | permission, would make you directly or secondarily liable for 94 | infringement under applicable copyright law, except executing it on a 95 | computer or modifying a private copy. Propagation includes copying, 96 | distribution (with or without modification), making available to the 97 | public, and in some countries other activities as well. 98 | 99 | To "convey" a work means any kind of propagation that enables other 100 | parties to make or receive copies. Mere interaction with a user through 101 | a computer network, with no transfer of a copy, is not conveying. 102 | 103 | An interactive user interface displays "Appropriate Legal Notices" 104 | to the extent that it includes a convenient and prominently visible 105 | feature that (1) displays an appropriate copyright notice, and (2) 106 | tells the user that there is no warranty for the work (except to the 107 | extent that warranties are provided), that licensees may convey the 108 | work under this License, and how to view a copy of this License. If 109 | the interface presents a list of user commands or options, such as a 110 | menu, a prominent item in the list meets this criterion. 111 | 112 | 1. Source Code. 113 | 114 | The "source code" for a work means the preferred form of the work 115 | for making modifications to it. "Object code" means any non-source 116 | form of a work. 117 | 118 | A "Standard Interface" means an interface that either is an official 119 | standard defined by a recognized standards body, or, in the case of 120 | interfaces specified for a particular programming language, one that 121 | is widely used among developers working in that language. 122 | 123 | The "System Libraries" of an executable work include anything, other 124 | than the work as a whole, that (a) is included in the normal form of 125 | packaging a Major Component, but which is not part of that Major 126 | Component, and (b) serves only to enable use of the work with that 127 | Major Component, or to implement a Standard Interface for which an 128 | implementation is available to the public in source code form. A 129 | "Major Component", in this context, means a major essential component 130 | (kernel, window system, and so on) of the specific operating system 131 | (if any) on which the executable work runs, or a compiler used to 132 | produce the work, or an object code interpreter used to run it. 133 | 134 | The "Corresponding Source" for a work in object code form means all 135 | the source code needed to generate, install, and (for an executable 136 | work) run the object code and to modify the work, including scripts to 137 | control those activities. However, it does not include the work's 138 | System Libraries, or general-purpose tools or generally available free 139 | programs which are used unmodified in performing those activities but 140 | which are not part of the work. For example, Corresponding Source 141 | includes interface definition files associated with source files for 142 | the work, and the source code for shared libraries and dynamically 143 | linked subprograms that the work is specifically designed to require, 144 | such as by intimate data communication or control flow between those 145 | subprograms and other parts of the work. 146 | 147 | The Corresponding Source need not include anything that users 148 | can regenerate automatically from other parts of the Corresponding 149 | Source. 150 | 151 | The Corresponding Source for a work in source code form is that 152 | same work. 153 | 154 | 2. Basic Permissions. 155 | 156 | All rights granted under this License are granted for the term of 157 | copyright on the Program, and are irrevocable provided the stated 158 | conditions are met. This License explicitly affirms your unlimited 159 | permission to run the unmodified Program. The output from running a 160 | covered work is covered by this License only if the output, given its 161 | content, constitutes a covered work. This License acknowledges your 162 | rights of fair use or other equivalent, as provided by copyright law. 163 | 164 | You may make, run and propagate covered works that you do not 165 | convey, without conditions so long as your license otherwise remains 166 | in force. You may convey covered works to others for the sole purpose 167 | of having them make modifications exclusively for you, or provide you 168 | with facilities for running those works, provided that you comply with 169 | the terms of this License in conveying all material for which you do 170 | not control copyright. Those thus making or running the covered works 171 | for you must do so exclusively on your behalf, under your direction 172 | and control, on terms that prohibit them from making any copies of 173 | your copyrighted material outside their relationship with you. 174 | 175 | Conveying under any other circumstances is permitted solely under 176 | the conditions stated below. Sublicensing is not allowed; section 10 177 | makes it unnecessary. 178 | 179 | 3. Protecting Users' Legal Rights From Anti-Circumvention Law. 180 | 181 | No covered work shall be deemed part of an effective technological 182 | measure under any applicable law fulfilling obligations under article 183 | 11 of the WIPO copyright treaty adopted on 20 December 1996, or 184 | similar laws prohibiting or restricting circumvention of such 185 | measures. 186 | 187 | When you convey a covered work, you waive any legal power to forbid 188 | circumvention of technological measures to the extent such circumvention 189 | is effected by exercising rights under this License with respect to 190 | the covered work, and you disclaim any intention to limit operation or 191 | modification of the work as a means of enforcing, against the work's 192 | users, your or third parties' legal rights to forbid circumvention of 193 | technological measures. 194 | 195 | 4. Conveying Verbatim Copies. 196 | 197 | You may convey verbatim copies of the Program's source code as you 198 | receive it, in any medium, provided that you conspicuously and 199 | appropriately publish on each copy an appropriate copyright notice; 200 | keep intact all notices stating that this License and any 201 | non-permissive terms added in accord with section 7 apply to the code; 202 | keep intact all notices of the absence of any warranty; and give all 203 | recipients a copy of this License along with the Program. 204 | 205 | You may charge any price or no price for each copy that you convey, 206 | and you may offer support or warranty protection for a fee. 207 | 208 | 5. Conveying Modified Source Versions. 209 | 210 | You may convey a work based on the Program, or the modifications to 211 | produce it from the Program, in the form of source code under the 212 | terms of section 4, provided that you also meet all of these conditions: 213 | 214 | a) The work must carry prominent notices stating that you modified 215 | it, and giving a relevant date. 216 | 217 | b) The work must carry prominent notices stating that it is 218 | released under this License and any conditions added under section 219 | 7. This requirement modifies the requirement in section 4 to 220 | "keep intact all notices". 221 | 222 | c) You must license the entire work, as a whole, under this 223 | License to anyone who comes into possession of a copy. This 224 | License will therefore apply, along with any applicable section 7 225 | additional terms, to the whole of the work, and all its parts, 226 | regardless of how they are packaged. This License gives no 227 | permission to license the work in any other way, but it does not 228 | invalidate such permission if you have separately received it. 229 | 230 | d) If the work has interactive user interfaces, each must display 231 | Appropriate Legal Notices; however, if the Program has interactive 232 | interfaces that do not display Appropriate Legal Notices, your 233 | work need not make them do so. 234 | 235 | A compilation of a covered work with other separate and independent 236 | works, which are not by their nature extensions of the covered work, 237 | and which are not combined with it such as to form a larger program, 238 | in or on a volume of a storage or distribution medium, is called an 239 | "aggregate" if the compilation and its resulting copyright are not 240 | used to limit the access or legal rights of the compilation's users 241 | beyond what the individual works permit. Inclusion of a covered work 242 | in an aggregate does not cause this License to apply to the other 243 | parts of the aggregate. 244 | 245 | 6. Conveying Non-Source Forms. 246 | 247 | You may convey a covered work in object code form under the terms 248 | of sections 4 and 5, provided that you also convey the 249 | machine-readable Corresponding Source under the terms of this License, 250 | in one of these ways: 251 | 252 | a) Convey the object code in, or embodied in, a physical product 253 | (including a physical distribution medium), accompanied by the 254 | Corresponding Source fixed on a durable physical medium 255 | customarily used for software interchange. 256 | 257 | b) Convey the object code in, or embodied in, a physical product 258 | (including a physical distribution medium), accompanied by a 259 | written offer, valid for at least three years and valid for as 260 | long as you offer spare parts or customer support for that product 261 | model, to give anyone who possesses the object code either (1) a 262 | copy of the Corresponding Source for all the software in the 263 | product that is covered by this License, on a durable physical 264 | medium customarily used for software interchange, for a price no 265 | more than your reasonable cost of physically performing this 266 | conveying of source, or (2) access to copy the 267 | Corresponding Source from a network server at no charge. 268 | 269 | c) Convey individual copies of the object code with a copy of the 270 | written offer to provide the Corresponding Source. This 271 | alternative is allowed only occasionally and noncommercially, and 272 | only if you received the object code with such an offer, in accord 273 | with subsection 6b. 274 | 275 | d) Convey the object code by offering access from a designated 276 | place (gratis or for a charge), and offer equivalent access to the 277 | Corresponding Source in the same way through the same place at no 278 | further charge. You need not require recipients to copy the 279 | Corresponding Source along with the object code. If the place to 280 | copy the object code is a network server, the Corresponding Source 281 | may be on a different server (operated by you or a third party) 282 | that supports equivalent copying facilities, provided you maintain 283 | clear directions next to the object code saying where to find the 284 | Corresponding Source. Regardless of what server hosts the 285 | Corresponding Source, you remain obligated to ensure that it is 286 | available for as long as needed to satisfy these requirements. 287 | 288 | e) Convey the object code using peer-to-peer transmission, provided 289 | you inform other peers where the object code and Corresponding 290 | Source of the work are being offered to the general public at no 291 | charge under subsection 6d. 292 | 293 | A separable portion of the object code, whose source code is excluded 294 | from the Corresponding Source as a System Library, need not be 295 | included in conveying the object code work. 296 | 297 | A "User Product" is either (1) a "consumer product", which means any 298 | tangible personal property which is normally used for personal, family, 299 | or household purposes, or (2) anything designed or sold for incorporation 300 | into a dwelling. In determining whether a product is a consumer product, 301 | doubtful cases shall be resolved in favor of coverage. For a particular 302 | product received by a particular user, "normally used" refers to a 303 | typical or common use of that class of product, regardless of the status 304 | of the particular user or of the way in which the particular user 305 | actually uses, or expects or is expected to use, the product. A product 306 | is a consumer product regardless of whether the product has substantial 307 | commercial, industrial or non-consumer uses, unless such uses represent 308 | the only significant mode of use of the product. 309 | 310 | "Installation Information" for a User Product means any methods, 311 | procedures, authorization keys, or other information required to install 312 | and execute modified versions of a covered work in that User Product from 313 | a modified version of its Corresponding Source. The information must 314 | suffice to ensure that the continued functioning of the modified object 315 | code is in no case prevented or interfered with solely because 316 | modification has been made. 317 | 318 | If you convey an object code work under this section in, or with, or 319 | specifically for use in, a User Product, and the conveying occurs as 320 | part of a transaction in which the right of possession and use of the 321 | User Product is transferred to the recipient in perpetuity or for a 322 | fixed term (regardless of how the transaction is characterized), the 323 | Corresponding Source conveyed under this section must be accompanied 324 | by the Installation Information. But this requirement does not apply 325 | if neither you nor any third party retains the ability to install 326 | modified object code on the User Product (for example, the work has 327 | been installed in ROM). 328 | 329 | The requirement to provide Installation Information does not include a 330 | requirement to continue to provide support service, warranty, or updates 331 | for a work that has been modified or installed by the recipient, or for 332 | the User Product in which it has been modified or installed. Access to a 333 | network may be denied when the modification itself materially and 334 | adversely affects the operation of the network or violates the rules and 335 | protocols for communication across the network. 336 | 337 | Corresponding Source conveyed, and Installation Information provided, 338 | in accord with this section must be in a format that is publicly 339 | documented (and with an implementation available to the public in 340 | source code form), and must require no special password or key for 341 | unpacking, reading or copying. 342 | 343 | 7. Additional Terms. 344 | 345 | "Additional permissions" are terms that supplement the terms of this 346 | License by making exceptions from one or more of its conditions. 347 | Additional permissions that are applicable to the entire Program shall 348 | be treated as though they were included in this License, to the extent 349 | that they are valid under applicable law. If additional permissions 350 | apply only to part of the Program, that part may be used separately 351 | under those permissions, but the entire Program remains governed by 352 | this License without regard to the additional permissions. 353 | 354 | When you convey a copy of a covered work, you may at your option 355 | remove any additional permissions from that copy, or from any part of 356 | it. (Additional permissions may be written to require their own 357 | removal in certain cases when you modify the work.) You may place 358 | additional permissions on material, added by you to a covered work, 359 | for which you have or can give appropriate copyright permission. 360 | 361 | Notwithstanding any other provision of this License, for material you 362 | add to a covered work, you may (if authorized by the copyright holders of 363 | that material) supplement the terms of this License with terms: 364 | 365 | a) Disclaiming warranty or limiting liability differently from the 366 | terms of sections 15 and 16 of this License; or 367 | 368 | b) Requiring preservation of specified reasonable legal notices or 369 | author attributions in that material or in the Appropriate Legal 370 | Notices displayed by works containing it; or 371 | 372 | c) Prohibiting misrepresentation of the origin of that material, or 373 | requiring that modified versions of such material be marked in 374 | reasonable ways as different from the original version; or 375 | 376 | d) Limiting the use for publicity purposes of names of licensors or 377 | authors of the material; or 378 | 379 | e) Declining to grant rights under trademark law for use of some 380 | trade names, trademarks, or service marks; or 381 | 382 | f) Requiring indemnification of licensors and authors of that 383 | material by anyone who conveys the material (or modified versions of 384 | it) with contractual assumptions of liability to the recipient, for 385 | any liability that these contractual assumptions directly impose on 386 | those licensors and authors. 387 | 388 | All other non-permissive additional terms are considered "further 389 | restrictions" within the meaning of section 10. If the Program as you 390 | received it, or any part of it, contains a notice stating that it is 391 | governed by this License along with a term that is a further 392 | restriction, you may remove that term. If a license document contains 393 | a further restriction but permits relicensing or conveying under this 394 | License, you may add to a covered work material governed by the terms 395 | of that license document, provided that the further restriction does 396 | not survive such relicensing or conveying. 397 | 398 | If you add terms to a covered work in accord with this section, you 399 | must place, in the relevant source files, a statement of the 400 | additional terms that apply to those files, or a notice indicating 401 | where to find the applicable terms. 402 | 403 | Additional terms, permissive or non-permissive, may be stated in the 404 | form of a separately written license, or stated as exceptions; 405 | the above requirements apply either way. 406 | 407 | 8. Termination. 408 | 409 | You may not propagate or modify a covered work except as expressly 410 | provided under this License. Any attempt otherwise to propagate or 411 | modify it is void, and will automatically terminate your rights under 412 | this License (including any patent licenses granted under the third 413 | paragraph of section 11). 414 | 415 | However, if you cease all violation of this License, then your 416 | license from a particular copyright holder is reinstated (a) 417 | provisionally, unless and until the copyright holder explicitly and 418 | finally terminates your license, and (b) permanently, if the copyright 419 | holder fails to notify you of the violation by some reasonable means 420 | prior to 60 days after the cessation. 421 | 422 | Moreover, your license from a particular copyright holder is 423 | reinstated permanently if the copyright holder notifies you of the 424 | violation by some reasonable means, this is the first time you have 425 | received notice of violation of this License (for any work) from that 426 | copyright holder, and you cure the violation prior to 30 days after 427 | your receipt of the notice. 428 | 429 | Termination of your rights under this section does not terminate the 430 | licenses of parties who have received copies or rights from you under 431 | this License. If your rights have been terminated and not permanently 432 | reinstated, you do not qualify to receive new licenses for the same 433 | material under section 10. 434 | 435 | 9. Acceptance Not Required for Having Copies. 436 | 437 | You are not required to accept this License in order to receive or 438 | run a copy of the Program. Ancillary propagation of a covered work 439 | occurring solely as a consequence of using peer-to-peer transmission 440 | to receive a copy likewise does not require acceptance. However, 441 | nothing other than this License grants you permission to propagate or 442 | modify any covered work. These actions infringe copyright if you do 443 | not accept this License. Therefore, by modifying or propagating a 444 | covered work, you indicate your acceptance of this License to do so. 445 | 446 | 10. Automatic Licensing of Downstream Recipients. 447 | 448 | Each time you convey a covered work, the recipient automatically 449 | receives a license from the original licensors, to run, modify and 450 | propagate that work, subject to this License. You are not responsible 451 | for enforcing compliance by third parties with this License. 452 | 453 | An "entity transaction" is a transaction transferring control of an 454 | organization, or substantially all assets of one, or subdividing an 455 | organization, or merging organizations. If propagation of a covered 456 | work results from an entity transaction, each party to that 457 | transaction who receives a copy of the work also receives whatever 458 | licenses to the work the party's predecessor in interest had or could 459 | give under the previous paragraph, plus a right to possession of the 460 | Corresponding Source of the work from the predecessor in interest, if 461 | the predecessor has it or can get it with reasonable efforts. 462 | 463 | You may not impose any further restrictions on the exercise of the 464 | rights granted or affirmed under this License. For example, you may 465 | not impose a license fee, royalty, or other charge for exercise of 466 | rights granted under this License, and you may not initiate litigation 467 | (including a cross-claim or counterclaim in a lawsuit) alleging that 468 | any patent claim is infringed by making, using, selling, offering for 469 | sale, or importing the Program or any portion of it. 470 | 471 | 11. Patents. 472 | 473 | A "contributor" is a copyright holder who authorizes use under this 474 | License of the Program or a work on which the Program is based. The 475 | work thus licensed is called the contributor's "contributor version". 476 | 477 | A contributor's "essential patent claims" are all patent claims 478 | owned or controlled by the contributor, whether already acquired or 479 | hereafter acquired, that would be infringed by some manner, permitted 480 | by this License, of making, using, or selling its contributor version, 481 | but do not include claims that would be infringed only as a 482 | consequence of further modification of the contributor version. For 483 | purposes of this definition, "control" includes the right to grant 484 | patent sublicenses in a manner consistent with the requirements of 485 | this License. 486 | 487 | Each contributor grants you a non-exclusive, worldwide, royalty-free 488 | patent license under the contributor's essential patent claims, to 489 | make, use, sell, offer for sale, import and otherwise run, modify and 490 | propagate the contents of its contributor version. 491 | 492 | In the following three paragraphs, a "patent license" is any express 493 | agreement or commitment, however denominated, not to enforce a patent 494 | (such as an express permission to practice a patent or covenant not to 495 | sue for patent infringement). To "grant" such a patent license to a 496 | party means to make such an agreement or commitment not to enforce a 497 | patent against the party. 498 | 499 | If you convey a covered work, knowingly relying on a patent license, 500 | and the Corresponding Source of the work is not available for anyone 501 | to copy, free of charge and under the terms of this License, through a 502 | publicly available network server or other readily accessible means, 503 | then you must either (1) cause the Corresponding Source to be so 504 | available, or (2) arrange to deprive yourself of the benefit of the 505 | patent license for this particular work, or (3) arrange, in a manner 506 | consistent with the requirements of this License, to extend the patent 507 | license to downstream recipients. "Knowingly relying" means you have 508 | actual knowledge that, but for the patent license, your conveying the 509 | covered work in a country, or your recipient's use of the covered work 510 | in a country, would infringe one or more identifiable patents in that 511 | country that you have reason to believe are valid. 512 | 513 | If, pursuant to or in connection with a single transaction or 514 | arrangement, you convey, or propagate by procuring conveyance of, a 515 | covered work, and grant a patent license to some of the parties 516 | receiving the covered work authorizing them to use, propagate, modify 517 | or convey a specific copy of the covered work, then the patent license 518 | you grant is automatically extended to all recipients of the covered 519 | work and works based on it. 520 | 521 | A patent license is "discriminatory" if it does not include within 522 | the scope of its coverage, prohibits the exercise of, or is 523 | conditioned on the non-exercise of one or more of the rights that are 524 | specifically granted under this License. You may not convey a covered 525 | work if you are a party to an arrangement with a third party that is 526 | in the business of distributing software, under which you make payment 527 | to the third party based on the extent of your activity of conveying 528 | the work, and under which the third party grants, to any of the 529 | parties who would receive the covered work from you, a discriminatory 530 | patent license (a) in connection with copies of the covered work 531 | conveyed by you (or copies made from those copies), or (b) primarily 532 | for and in connection with specific products or compilations that 533 | contain the covered work, unless you entered into that arrangement, 534 | or that patent license was granted, prior to 28 March 2007. 535 | 536 | Nothing in this License shall be construed as excluding or limiting 537 | any implied license or other defenses to infringement that may 538 | otherwise be available to you under applicable patent law. 539 | 540 | 12. No Surrender of Others' Freedom. 541 | 542 | If conditions are imposed on you (whether by court order, agreement or 543 | otherwise) that contradict the conditions of this License, they do not 544 | excuse you from the conditions of this License. If you cannot convey a 545 | covered work so as to satisfy simultaneously your obligations under this 546 | License and any other pertinent obligations, then as a consequence you may 547 | not convey it at all. For example, if you agree to terms that obligate you 548 | to collect a royalty for further conveying from those to whom you convey 549 | the Program, the only way you could satisfy both those terms and this 550 | License would be to refrain entirely from conveying the Program. 551 | 552 | 13. Use with the GNU Affero General Public License. 553 | 554 | Notwithstanding any other provision of this License, you have 555 | permission to link or combine any covered work with a work licensed 556 | under version 3 of the GNU Affero General Public License into a single 557 | combined work, and to convey the resulting work. The terms of this 558 | License will continue to apply to the part which is the covered work, 559 | but the special requirements of the GNU Affero General Public License, 560 | section 13, concerning interaction through a network will apply to the 561 | combination as such. 562 | 563 | 14. Revised Versions of this License. 564 | 565 | The Free Software Foundation may publish revised and/or new versions of 566 | the GNU General Public License from time to time. Such new versions will 567 | be similar in spirit to the present version, but may differ in detail to 568 | address new problems or concerns. 569 | 570 | Each version is given a distinguishing version number. If the 571 | Program specifies that a certain numbered version of the GNU General 572 | Public License "or any later version" applies to it, you have the 573 | option of following the terms and conditions either of that numbered 574 | version or of any later version published by the Free Software 575 | Foundation. If the Program does not specify a version number of the 576 | GNU General Public License, you may choose any version ever published 577 | by the Free Software Foundation. 578 | 579 | If the Program specifies that a proxy can decide which future 580 | versions of the GNU General Public License can be used, that proxy's 581 | public statement of acceptance of a version permanently authorizes you 582 | to choose that version for the Program. 583 | 584 | Later license versions may give you additional or different 585 | permissions. However, no additional obligations are imposed on any 586 | author or copyright holder as a result of your choosing to follow a 587 | later version. 588 | 589 | 15. Disclaimer of Warranty. 590 | 591 | THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY 592 | APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT 593 | HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY 594 | OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, 595 | THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 596 | PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM 597 | IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF 598 | ALL NECESSARY SERVICING, REPAIR OR CORRECTION. 599 | 600 | 16. Limitation of Liability. 601 | 602 | IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING 603 | WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS 604 | THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY 605 | GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE 606 | USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF 607 | DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD 608 | PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), 609 | EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF 610 | SUCH DAMAGES. 611 | 612 | 17. Interpretation of Sections 15 and 16. 613 | 614 | If the disclaimer of warranty and limitation of liability provided 615 | above cannot be given local legal effect according to their terms, 616 | reviewing courts shall apply local law that most closely approximates 617 | an absolute waiver of all civil liability in connection with the 618 | Program, unless a warranty or assumption of liability accompanies a 619 | copy of the Program in return for a fee. 620 | 621 | END OF TERMS AND CONDITIONS 622 | 623 | How to Apply These Terms to Your New Programs 624 | 625 | If you develop a new program, and you want it to be of the greatest 626 | possible use to the public, the best way to achieve this is to make it 627 | free software which everyone can redistribute and change under these terms. 628 | 629 | To do so, attach the following notices to the program. It is safest 630 | to attach them to the start of each source file to most effectively 631 | state the exclusion of warranty; and each file should have at least 632 | the "copyright" line and a pointer to where the full notice is found. 633 | 634 | 635 | Copyright (C) 636 | 637 | This program is free software: you can redistribute it and/or modify 638 | it under the terms of the GNU General Public License as published by 639 | the Free Software Foundation, either version 3 of the License, or 640 | (at your option) any later version. 641 | 642 | This program is distributed in the hope that it will be useful, 643 | but WITHOUT ANY WARRANTY; without even the implied warranty of 644 | MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 645 | GNU General Public License for more details. 646 | 647 | You should have received a copy of the GNU General Public License 648 | along with this program. If not, see . 649 | 650 | Also add information on how to contact you by electronic and paper mail. 651 | 652 | If the program does terminal interaction, make it output a short 653 | notice like this when it starts in an interactive mode: 654 | 655 | Copyright (C) 656 | This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. 657 | This is free software, and you are welcome to redistribute it 658 | under certain conditions; type `show c' for details. 659 | 660 | The hypothetical commands `show w' and `show c' should show the appropriate 661 | parts of the General Public License. Of course, your program's commands 662 | might be different; for a GUI interface, you would use an "about box". 663 | 664 | You should also get your employer (if you work as a programmer) or school, 665 | if any, to sign a "copyright disclaimer" for the program, if necessary. 666 | For more information on this, and how to apply and follow the GNU GPL, see 667 | . 668 | 669 | The GNU General Public License does not permit incorporating your program 670 | into proprietary programs. If your program is a subroutine library, you 671 | may consider it more useful to permit linking proprietary applications with 672 | the library. If this is what you want to do, use the GNU Lesser General 673 | Public License instead of this License. But first, please read 674 | . 675 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Tool-X 2 | 3 | [![Build Status](https://img.shields.io/github/forks/rajkumardusad/Tool-X.svg)](https://github.com/rajkumardusad/Tool-X) 4 | [![Build Status](https://img.shields.io/github/stars/rajkumardusad/Tool-X.svg)](https://github.com/rajkumardusad/Tool-X) 5 | [![License](https://img.shields.io/github/license/rajkumardusad/Tool-X.svg)](https://github.com/rajkumardusad/Tool-X) 6 | [![Rawsec's CyberSecurity Inventory](https://inventory.rawsec.ml/img/badges/Rawsec-inventoried-FF5050_flat.svg)](https://inventory.rawsec.ml/tools.html#Tool-X) 7 | 8 | ------------------------------------------------------------------------ 9 | 10 | ### Introduction 11 | 12 | *Tool-X is a Kali Linux hacking tools installer for Termux and linux system.* 13 | Tool-X was developed for Termux and linux based systems. Using Tool-X, you can install almost 370+ hacking tools in Termux (android) and other Linux based distributions. Now Tool-X is available for Ubuntu, Debian etc. 14 | 15 |
16 |

17 | 18 | 19 | 20 |

21 | 22 | ------------------------------------------------------------------------ 23 | 24 | ### Operating System Requirements 25 | 26 | Tool-X works on any of the following operating systems:
27 | • **Android** (Using the Termux App)
28 | • **Linux** (Debian Based Systems)
29 | • **Unix** 30 | 31 | ------------------------------------------------------------------------ 32 | 33 | ### How to Install 34 | 35 | Open the terminal and type following commands. 36 | 37 | * `apt update` 38 | 39 | * `apt install git` 40 | 41 | * `git clone https://github.com/rajkumardusad/Tool-X.git` 42 | 43 | * `cd Tool-X` 44 | 45 | * `chmod +x install.aex` 46 | 47 | * `sh install.aex` if not work than use `./install.aex` 48 | 49 | ------------------------------------------------------------------------ 50 | 51 | ### How to Use ? 52 | 53 | Enter a Number for a specific output: 54 | - (1) : To show all available tools and type the number of a tool which you want to install. 55 | - (2) : To show tools category. 56 | - (3) : If you want to update Tool-X. 57 | - (4) : If you want to know About Us. 58 | - (x) : To exit the tool. 59 | 60 |
61 | 62 | ***Now Tool-X is installed successfully. To run Tool-X Type `Tool-X` or `toolx` in your terminal.*** 63 | 64 | Type `Tool-X` or `toolx` from anywhere in your terminal to open Tool-X. 65 | 66 | ------------------------------------------------------------------------ 67 | 68 | **Warning** 69 | 70 | use this tool at your own risk! 71 | 72 | -------------------------------------------------------------------------------- /Tool-X.py: -------------------------------------------------------------------------------- 1 | import os 2 | import sys 3 | from modules.menu import * 4 | 5 | if __name__=="__main__": 6 | try: 7 | main.menu() 8 | except KeyboardInterrupt: 9 | os.system("clear") 10 | logo.exit() 11 | -------------------------------------------------------------------------------- /_config.yml: -------------------------------------------------------------------------------- 1 | theme: jekyll-theme-cayman -------------------------------------------------------------------------------- /core/Screenshot_2020-05-17-20-17-56.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/NullArray/Tool-X/dfb04bfa915070539a37e5e6e33ec2e69dbecd52/core/Screenshot_2020-05-17-20-17-56.png -------------------------------------------------------------------------------- /core/Tool-X: -------------------------------------------------------------------------------- 1 | # Tool Name :- Tool-X 2 | # Author :- Rajkumar dusad 3 | # Date :- 1/11/2017 4 | 5 | if [ -d /data/data/com.termux/files/usr/etc ]; then 6 | conf_dir="/data/data/com.termux/files/usr/etc" 7 | elif [ -d /usr/etc ]; then 8 | conf_dir="/usr/etc" 9 | elif [ -d /etc ]; then 10 | conf_dir="/etc" 11 | fi 12 | 13 | if [ -e /usr/lib/sudo ]; then 14 | sudo python3 $conf_dir/Tool-X/Tool-X.py 15 | else 16 | python3 $conf_dir/Tool-X/Tool-X.py 17 | fi 18 | exit -------------------------------------------------------------------------------- /core/cat.json: -------------------------------------------------------------------------------- 1 | { 2 | "information_gathering" : "Information Gathering", 3 | "vulnerability_scanner" : "Vulnerability Scanner", 4 | "exploitation_tools" : "Exploitation Tools", 5 | "wireless_testing" : "Wireless Testing", 6 | "forensics_tools" : "Forensics Tools", 7 | "web_hacking" : "Web Hacking", 8 | "stress_testing" : "Stress Testing", 9 | "sniffing_spoofing" : "Sniffing & Spoofing", 10 | "password_attack" : "Password Attacks", 11 | "maintaining_access" : "Maintaining Access", 12 | "ip_tracking" : "IP-Tracking tools", 13 | "programming_language" : "Programming Languages", 14 | "ddos" : "DDOS Attacks", 15 | "web_server" : "Web Server's", 16 | "termux_os" : "Termux OS" 17 | } 18 | -------------------------------------------------------------------------------- /core/data.json: -------------------------------------------------------------------------------- 1 | { 2 | "4nonimizer" : { 3 | "name" : "4nonimizer", 4 | "package_name" : "4nonimizer", 5 | "category" : [null], 6 | "url" : "https://github.com/Hackplayers/4nonimizer.git", 7 | "package_manager" : "git", 8 | "dependency" : ["git"] 9 | }, 10 | "A-Rat" : { 11 | "name" : "A-Rat", 12 | "package_name" : "A-Rat", 13 | "category" : ["exploitation_tools"], 14 | "url" : "https://github.com/Xi4u7/A-Rat.git", 15 | "package_manager" : "git", 16 | "dependency" : ["python","git"] 17 | }, 18 | "ADB-Toolkit" : { 19 | "name" : "ADB-Toolkit", 20 | "package_name" : "ADB-Toolkit", 21 | "category" : [null], 22 | "url" : "https://github.com/ASHWIN990/ADB-Toolkit.git", 23 | "package_manager" : "git", 24 | "dependency" : ["git"] 25 | }, 26 | "ATSCAN" : { 27 | "name" : "ATSCAN", 28 | "package_name" : "ATSCAN", 29 | "category" : ["exploitation_tools"], 30 | "url" : "https://github.com/AlisamTechnology/ATSCAN.git", 31 | "package_manager" : "git", 32 | "dependency" : ["git"] 33 | }, 34 | "AndroBugs_Framework" : { 35 | "name" : "AndroBugs_Framework", 36 | "package_name" : "AndroBugs_Framework", 37 | "category" : [null], 38 | "url" : "https://github.com/AndroBugs/AndroBugs_Framework.git", 39 | "package_manager" : "git", 40 | "dependency" : ["python","git"] 41 | }, 42 | "Androspy" : { 43 | "name" : "Androspy", 44 | "package_name" : "Androspy", 45 | "category" : [null], 46 | "url" : "https://github.com/TunisianEagles/Androspy.git", 47 | "package_manager" : "git", 48 | "dependency" : ["git"] 49 | }, 50 | "AutoPixieWps" : { 51 | "name" : "AutoPixieWps", 52 | "package_name" : "AutoPixieWps", 53 | "category" : [null], 54 | "url" : "https://github.com/nxxxu/AutoPixieWps.git", 55 | "package_manager" : "git", 56 | "dependency" : ["python","git"] 57 | }, 58 | "Automater" : { 59 | "name" : "Automater", 60 | "package_name" : "TekDefense-Automater", 61 | "category" : ["information_gathering"], 62 | "url" : "https://github.com/1aN0rmus/TekDefense-Automater.git", 63 | "package_manager" : "git", 64 | "dependency" : ["python","git"] 65 | }, 66 | "Auxscan" : { 67 | "name" : "Auxscan", 68 | "package_name" : "Auxscan", 69 | "category" : [null], 70 | "url" : "https://github.com/Gameye98/Auxscan.git", 71 | "package_manager" : "git", 72 | "dependency" : ["python","git"] 73 | }, 74 | "BAF" : { 75 | "name" : "BAF", 76 | "package_name" : "BAF", 77 | "category" : [null], 78 | "url" : "https://github.com/engMaher/BAF.git", 79 | "package_manager" : "git", 80 | "dependency" : ["python","git"] 81 | }, 82 | "BadMod" : { 83 | "name" : "BadMod", 84 | "package_name" : "BadMod", 85 | "category" : [null], 86 | "url" : "https://github.com/MrSqar-Ye/BadMod.git", 87 | "package_manager" : "git", 88 | "dependency" : ["php","git"] 89 | }, 90 | "BeeLogger" : { 91 | "name" : "BeeLogger", 92 | "package_name" : "BeeLogger", 93 | "category" : [null], 94 | "url" : "https://github.com/4w4k3/BeeLogger.git", 95 | "package_manager" : "git", 96 | "dependency" : ["python","git"] 97 | }, 98 | "Black-Hydra" : { 99 | "name" : "Black-Hydra", 100 | "package_name" : "Black-Hydra", 101 | "category" : [null], 102 | "url" : "https://github.com/Gameye98/Black-Hydra.git", 103 | "package_manager" : "git", 104 | "dependency" : ["python","git"] 105 | }, 106 | "Blazy" : { 107 | "name" : "Blazy", 108 | "package_name" : "Blazy", 109 | "category" : [null], 110 | "url" : "https://github.com/UltimateHackers/Blazy.git", 111 | "package_manager" : "git", 112 | "dependency" : ["python","git"] 113 | }, 114 | "Breacher" : { 115 | "name" : "Breacher", 116 | "package_name" : "Breacher", 117 | "category" : ["web_hacking"], 118 | "url" : "https://github.com/UltimateHackers/Breacher.git", 119 | "package_manager" : "git", 120 | "dependency" : ["python","git"] 121 | }, 122 | "Brutal" : { 123 | "name" : "Brutal", 124 | "package_name" : "Brutal", 125 | "category" : ["exploitation_tools"], 126 | "url" : "https://github.com/Screetsec/Brutal.git", 127 | "package_manager" : "git", 128 | "dependency" : ["git"] 129 | }, 130 | "BruteX" : { 131 | "name" : "BruteX", 132 | "package_name" : "BruteX", 133 | "category" : ["web_hacking"], 134 | "url" : "https://github.com/1N3/BruteX.git", 135 | "package_manager" : "git", 136 | "dependency" : ["python","git"] 137 | }, 138 | "CHAOS" : { 139 | "name" : "CHAOS", 140 | "package_name" : "CHAOS", 141 | "category" : [null], 142 | "url" : "https://github.com/tiagorlampert/CHAOS.git", 143 | "package_manager" : "git", 144 | "dependency" : ["golang","git"] 145 | }, 146 | "CMSeeK" : { 147 | "name" : "CMSeeK", 148 | "package_name" : "CMSeeK", 149 | "category" : [null], 150 | "url" : "https://github.com/Tuhinshubhra/CMSeeK.git", 151 | "package_manager" : "git", 152 | "dependency" : ["python","git"] 153 | }, 154 | "CMSmap" : { 155 | "name" : "CMSmap", 156 | "package_name" : "CMSmap", 157 | "category" : ["information_gathering"], 158 | "url" : "https://github.com/Dionach/CMSmap.git", 159 | "package_manager" : "git", 160 | "dependency" : ["python","git"] 161 | }, 162 | "CeWL" : { 163 | "name" : "CeWL", 164 | "package_name" : "CeWL", 165 | "category" : ["password_attack"], 166 | "url" : "https://github.com/digininja/CeWL.git", 167 | "package_manager" : "git", 168 | "dependency" : ["ruby","git"] 169 | }, 170 | "Clickjacking-Tester" : { 171 | "name" : "Clickjacking-Tester", 172 | "package_name" : "Clickjacking-Tester", 173 | "category" : [null], 174 | "url" : "https://github.com/D4Vinci/Clickjacking-Tester.git", 175 | "package_manager" : "git", 176 | "dependency" : ["python","git"] 177 | }, 178 | "Cookie-stealer" : { 179 | "name" : "Cookie-stealer", 180 | "package_name" : "Cookie-stealer", 181 | "category" : [null], 182 | "url" : "https://github.com/Xyl2k/Cookie-stealer.git", 183 | "package_manager" : "git", 184 | "dependency" : ["php","git"] 185 | }, 186 | "CrawlBox" : { 187 | "name" : "CrawlBox", 188 | "package_name" : "CrawlBox", 189 | "category" : [null], 190 | "url" : "https://github.com/abaykan/CrawlBox.git", 191 | "package_manager" : "git", 192 | "dependency" : ["python","git"] 193 | }, 194 | "CredSniper" : { 195 | "name" : "CredSniper", 196 | "package_name" : "CredSniper", 197 | "category" : [null], 198 | "url" : "https://github.com/ustayready/CredSniper.git", 199 | "package_manager" : "git", 200 | "dependency" : ["python","git"] 201 | }, 202 | "Crips" : { 203 | "name" : "Crips", 204 | "package_name" : "Crips", 205 | "category" : ["information_gathering"], 206 | "url" : "https://github.com/Manisso/Crips.git", 207 | "package_manager" : "git", 208 | "dependency" : ["python","git"] 209 | }, 210 | "CyberScan" : { 211 | "name" : "CyberScan", 212 | "package_name" : "CyberScan", 213 | "category" : [null], 214 | "url" : "https://github.com/medbenali/CyberScan.git", 215 | "package_manager" : "git", 216 | "dependency" : ["python","git"] 217 | }, 218 | "D-TECT" : { 219 | "name" : "D-TECT", 220 | "package_name" : "D-TECT", 221 | "category" : ["information_gathering","vulnerability_scanner"], 222 | "url" : "https://github.com/shawarkhanethicalhacker/D-TECT.git", 223 | "package_manager" : "git", 224 | "dependency" : ["python","git"] 225 | }, 226 | "DHCPig" : { 227 | "name" : "DHCPig", 228 | "package_name" : "DHCPig", 229 | "category" : ["stress_testing"], 230 | "url" : "https://github.com/kamorin/DHCPig.git", 231 | "package_manager" : "git", 232 | "dependency" : ["python","git"] 233 | }, 234 | "DKMC" : { 235 | "name" : "DKMC", 236 | "package_name" : "DKMC", 237 | "category" : [null], 238 | "url" : "https://github.com/Mr-Un1k0d3r/DKMC.git", 239 | "package_manager" : "git", 240 | "dependency" : ["python","git"] 241 | }, 242 | "DSSS" : { 243 | "name" : "DSSS", 244 | "package_name" : "DSSS", 245 | "category" : ["vulnerability_scanner"], 246 | "url" : "https://github.com/stamparm/DSSS.git", 247 | "package_manager" : "git", 248 | "dependency" : ["python","git"] 249 | }, 250 | "DSVW" : { 251 | "name" : "DSVW", 252 | "package_name" : "DSVW", 253 | "category" : [null], 254 | "url" : "https://github.com/stamparm/DSVW.git", 255 | "package_manager" : "git", 256 | "dependency" : ["python","git"] 257 | }, 258 | "DSXS" : { 259 | "name" : "DSXS", 260 | "package_name" : "DSXS", 261 | "category" : [null], 262 | "url" : "https://github.com/stamparm/DSXS.git", 263 | "package_manager" : "git", 264 | "dependency" : ["python","git"] 265 | }, 266 | "Devploit" : { 267 | "name" : "Devploit", 268 | "package_name" : "Devploit", 269 | "category" : ["information_gathering"], 270 | "url" : "https://github.com/joker25000/Devploit.git", 271 | "package_manager" : "git", 272 | "dependency" : ["python","git"] 273 | }, 274 | "Dr0p1t-Framework" : { 275 | "name" : "Dr0p1t-Framework", 276 | "package_name" : "Dr0p1t-Framework", 277 | "category" : [null], 278 | "url" : "https://github.com/D4Vinci/Dr0p1t-Framework.git", 279 | "package_manager" : "git", 280 | "dependency" : ["python","git"] 281 | }, 282 | "Dracnmap" : { 283 | "name" : "Dracnmap", 284 | "package_name" : "Dracnmap", 285 | "category" : [null], 286 | "url" : "https://github.com/Screetsec/Dracnmap.git", 287 | "package_manager" : "git", 288 | "dependency" : ["git"] 289 | }, 290 | "EagleEye" : { 291 | "name" : "EagleEye", 292 | "package_name" : "EagleEye", 293 | "category" : [null], 294 | "url" : "https://github.com/ThoughtfulDev/EagleEye.git", 295 | "package_manager" : "git", 296 | "dependency" : ["python","git"] 297 | }, 298 | "EasY_HaCk" : { 299 | "name" : "EasY_HaCk", 300 | "package_name" : "EasY_HaCk", 301 | "category" : [null], 302 | "url" : "https://github.com/sabri-zaki/EasY_HaCk.git", 303 | "package_manager" : "git", 304 | "dependency" : ["python","git"] 305 | }, 306 | "EggShell" : { 307 | "name" : "EggShell", 308 | "package_name" : "EggShell", 309 | "category" : [null], 310 | "url" : "https://github.com/neoneggplant/EggShell.git", 311 | "package_manager" : "git", 312 | "dependency" : ["python","git"] 313 | }, 314 | "Email-Spammer" : { 315 | "name" : "Email-Spammer", 316 | "package_name" : "Email-Spammer", 317 | "category" : [null], 318 | "url" : "https://github.com/Juniorn1003/Email-Spammer.git", 319 | "package_manager" : "git", 320 | "dependency" : ["python","git"] 321 | }, 322 | "Empire" : { 323 | "name" : "Empire", 324 | "package_name" : "Empire", 325 | "category" : [null], 326 | "url" : "https://github.com/EmpireProject/Empire.git", 327 | "package_manager" : "git", 328 | "dependency" : ["git"] 329 | }, 330 | "EvilURL" : { 331 | "name" : "EvilURL", 332 | "package_name" : "EvilURL", 333 | "category" : ["information_gathering"], 334 | "url" : "https://github.com/UndeadSec/EvilURL.git", 335 | "package_manager" : "git", 336 | "dependency" : ["python","git"] 337 | }, 338 | "ExploitOnCLI" : { 339 | "name" : "ExploitOnCLI", 340 | "package_name" : "ExploitOnCLI", 341 | "category" : ["exploitation_tools"], 342 | "url" : "https://github.com/r00tmars/ExploitOnCLI.git", 343 | "package_manager" : "git", 344 | "dependency" : ["php","git"] 345 | }, 346 | "EyeWitness" : { 347 | "name" : "EyeWitness", 348 | "package_name" : "EyeWitness", 349 | "category" : ["information_gathering"], 350 | "url" : "https://github.com/FortyNorthSecurity/EyeWitness.git", 351 | "package_manager" : "git", 352 | "dependency" : ["python","git"] 353 | }, 354 | "FBUPv2.0" : { 355 | "name" : "FBUPv2.0", 356 | "package_name" : "FBUPv2.0", 357 | "category" : [null], 358 | "url" : "https://github.com/mrSilent0598/FBUPv2.0.git", 359 | "package_manager" : "git", 360 | "dependency" : ["python","git"] 361 | }, 362 | "FakeImageExploiter" : { 363 | "name" : "FakeImageExploiter", 364 | "package_name" : "FakeImageExploiter", 365 | "category" : [null], 366 | "url" : "https://github.com/r00t-3xp10it/FakeImageExploiter.git", 367 | "package_manager" : "git", 368 | "dependency" : ["git"] 369 | }, 370 | "Findsploit" : { 371 | "name" : "Findsploit", 372 | "package_name" : "Findsploit", 373 | "category" : [null], 374 | "url" : "https://github.com/1N3/Findsploit.git", 375 | "package_manager" : "git", 376 | "dependency" : ["git"] 377 | }, 378 | "Gemail-Hack" : { 379 | "name" : "Gemail-Hack", 380 | "package_name" : "Gemail-Hack", 381 | "category" : [null], 382 | "url" : "https://github.com/Ha3MrX/Gemail-Hack.git", 383 | "package_manager" : "git", 384 | "dependency" : ["python","git"] 385 | }, 386 | "Gloom-Framework" : { 387 | "name" : "Gloom-Framework", 388 | "package_name" : "Gloom-Framework", 389 | "category" : [null], 390 | "url" : "https://github.com/StreetSec/Gloom-Framework.git", 391 | "package_manager" : "git", 392 | "dependency" : ["python","git"] 393 | }, 394 | "GoblinWordGenerator" : { 395 | "name" : "GoblinWordGenerator", 396 | "package_name" : "GoblinWordGenerator", 397 | "category" : [null], 398 | "url" : "https://github.com/UndeadSec/GoblinWordGenerator.git", 399 | "package_manager" : "git", 400 | "dependency" : ["python","git"] 401 | }, 402 | "GoldenEye" : { 403 | "name" : "GoldenEye", 404 | "package_name" : "GoldenEye", 405 | "category" : ["stress_testing"], 406 | "url" : "https://github.com/jseidl/GoldenEye.git", 407 | "package_manager" : "git", 408 | "dependency" : ["python","git"] 409 | }, 410 | "HT-WPS-Breaker" : { 411 | "name" : "HT-WPS-Breaker", 412 | "package_name" : "HT-WPS-Breaker", 413 | "category" : [null], 414 | "url" : "https://github.com/SilentGhostX/HT-WPS-Breaker.git", 415 | "package_manager" : "git", 416 | "dependency" : ["git"] 417 | }, 418 | "HTools" : { 419 | "name" : "HTools", 420 | "package_name" : "HTools", 421 | "category" : [null], 422 | "url" : "https://github.com/mehedishakeel/HTools.git", 423 | "package_manager" : "git", 424 | "dependency" : ["git"] 425 | }, 426 | "Hash-Buster" : { 427 | "name" : "Hash-Buster", 428 | "package_name" : "Hash-Buster", 429 | "category" : ["password_attack"], 430 | "url" : "https://github.com/UltimateHackers/Hash-Buster.git", 431 | "package_manager" : "git", 432 | "dependency" : ["python","git"] 433 | }, 434 | "Hatch" : { 435 | "name" : "Hatch", 436 | "package_name" : "Hatch", 437 | "category" : [null], 438 | "url" : "https://github.com/MetaChar/Hatch.git", 439 | "package_manager" : "git", 440 | "dependency" : ["python","git"] 441 | }, 442 | "HiddenEye" : { 443 | "name" : "HiddenEye", 444 | "package_name" : "HiddenEye", 445 | "category" : [null], 446 | "url" : "https://github.com/DarkSecDevelopers/HiddenEye.git", 447 | "package_manager" : "git", 448 | "dependency" : ["python","git"] 449 | }, 450 | "Hunner" : { 451 | "name" : "Hunner", 452 | "package_name" : "Hunner", 453 | "category" : [null], 454 | "url" : "https://github.com/b3-v3r/Hunner.git", 455 | "package_manager" : "git", 456 | "dependency" : ["python","git"] 457 | }, 458 | "IP-FY" : { 459 | "name" : "IP-FY", 460 | "package_name" : "IP-FY", 461 | "category" : ["information_gathering","ip_tracking"], 462 | "url" : "https://github.com/T4P4N/IP-FY.git", 463 | "package_manager" : "git", 464 | "dependency" : ["python","git"] 465 | }, 466 | "IP-Locator" : { 467 | "name" : "IP-Locator", 468 | "package_name" : "IP-Locator", 469 | "category" : [null], 470 | "url" : "https://github.com/zanyarjamal/IP-Locator.git", 471 | "package_manager" : "git", 472 | "dependency" : ["perl","git"] 473 | }, 474 | "IP-Tracer" : { 475 | "name" : "IP-Tracer", 476 | "package_name" : "IP-Tracer", 477 | "category" : ["information_gathering","ip_tracking"], 478 | "url" : "https://github.com/Rajkumrdusad/IP-Tracer", 479 | "package_manager" : "git", 480 | "dependency" : ["php","git"] 481 | }, 482 | "IPGeoLocation" : { 483 | "name" : "IPGeoLocation", 484 | "package_name" : "IPGeoLocation", 485 | "category" : ["ip_tracking"], 486 | "url" : "https://github.com/maldevel/IPGeoLocation.git", 487 | "package_manager" : "git", 488 | "dependency" : ["python","git"] 489 | }, 490 | "InSpy" : { 491 | "name" : "InSpy", 492 | "package_name" : "InSpy", 493 | "category" : ["information_gathering"], 494 | "url" : "https://github.com/leapsecurity/InSpy.git", 495 | "package_manager" : "git", 496 | "dependency" : ["python","git"] 497 | }, 498 | "Infoga" : { 499 | "name" : "Infoga", 500 | "package_name" : "Infoga", 501 | "category" : ["information_gathering"], 502 | "url" : "https://github.com/m4ll0k/Infoga.git", 503 | "package_manager" : "git", 504 | "dependency" : ["python","git"] 505 | }, 506 | "Instahack" : { 507 | "name" : "Instahack", 508 | "package_name" : "Instahack", 509 | "category" : [null], 510 | "url" : "https://github.com/avramit/Instahack.git", 511 | "package_manager" : "git", 512 | "dependency" : ["python","git"] 513 | }, 514 | "Intersect-2.5" : { 515 | "name" : "Intersect-2.5", 516 | "package_name" : "Intersect-2.5", 517 | "category" : ["maintaining_access"], 518 | "url" : "https://github.com/deadbits/Intersect-2.5.git", 519 | "package_manager" : "git", 520 | "dependency" : ["python","git"] 521 | }, 522 | "JohnTheRipper" : { 523 | "name" : "JohnTheRipper", 524 | "package_name" : "JohnTheRipper", 525 | "category" : ["password_attack"], 526 | "url" : "https://github.com/magnumripper/JohnTheRipper.git", 527 | "package_manager" : "git", 528 | "dependency" : ["clang","gcc","g++","git"] 529 | }, 530 | "JTRE" : { 531 | "name" : "JTRE", 532 | "package_name" : "JTRE", 533 | "category" : ["password_attack"], 534 | "url" : "https://github.com/ASHWIN990/JTRE.git", 535 | "package_manager" : "git", 536 | "dependency" : ["python","git"] 537 | }, 538 | "KatanaFramework" : { 539 | "name" : "KatanaFramework", 540 | "package_name" : "KatanaFramework", 541 | "category" : [null], 542 | "url" : "https://github.com/PowerScript/KatanaFramework.git", 543 | "package_manager" : "git", 544 | "dependency" : ["python","git"] 545 | }, 546 | "KnockMail" : { 547 | "name" : "KnockMail", 548 | "package_name" : "KnockMail", 549 | "category" : ["sniffing_spoofing"], 550 | "url" : "https://github.com/4w4k3/KnockMail.git", 551 | "package_manager" : "git", 552 | "dependency" : ["python","git"] 553 | }, 554 | "LALIN" : { 555 | "name" : "LALIN", 556 | "package_name" : "LALIN", 557 | "category" : [null], 558 | "url" : "https://github.com/Screetsec/LALIN.git", 559 | "package_manager" : "git", 560 | "dependency" : ["git"] 561 | }, 562 | "LFISuite" : { 563 | "name" : "LFISuite", 564 | "package_name" : "LFISuite", 565 | "category" : [null], 566 | "url" : "https://github.com/D35m0nd142/LFISuite.git", 567 | "package_manager" : "git", 568 | "dependency" : ["python","git"] 569 | }, 570 | "LITEDDOS" : { 571 | "name" : "LITEDDOS", 572 | "package_name" : "LITEDDOS", 573 | "category" : ["ddos"], 574 | "url" : "https://github.com/4L13199/LITEDDOS.git", 575 | "package_manager" : "git", 576 | "dependency" : ["python","git"] 577 | }, 578 | "LITESPAM" : { 579 | "name" : "LITESPAM", 580 | "package_name" : "LITESPAM", 581 | "category" : [null], 582 | "url" : "https://github.com/4L13199/LITESPAM.git", 583 | "package_manager" : "git", 584 | "dependency" : ["php","git"] 585 | }, 586 | "Lazymux" : { 587 | "name" : "Lazymux", 588 | "package_name" : "Lazymux", 589 | "category" : [null], 590 | "url" : "https://github.com/Gameye98/Lazymux.git", 591 | "package_manager" : "git", 592 | "dependency" : ["python","git"] 593 | }, 594 | "Leaked" : { 595 | "name" : "Leaked", 596 | "package_name" : "Leaked", 597 | "category" : [null], 598 | "url" : "https://github.com/GitHackTools/Leaked.git", 599 | "package_manager" : "git", 600 | "dependency" : ["python","git"] 601 | }, 602 | "Mercury" : { 603 | "name" : "Mercury", 604 | "package_name" : "Mercury", 605 | "category" : [null], 606 | "url" : "https://github.com/MetaChar/Mercury.git", 607 | "package_manager" : "git", 608 | "dependency" : ["python","git"] 609 | }, 610 | "Meterpreter_Paranoid_Mode-SSL" : { 611 | "name" : "Meterpreter_Paranoid_Mode-SSL", 612 | "package_name" : "Meterpreter_Paranoid_Mode-SSL", 613 | "category" : ["exploitation_tools"], 614 | "url" : "https://github.com/r00t-3xp10it/Meterpreter_Paranoid_Mode-SSL.git", 615 | "package_manager" : "git", 616 | "dependency" : ["git"] 617 | }, 618 | "MyServer" : { 619 | "name" : "MyServer", 620 | "package_name" : "MyServer", 621 | "category" : ["web_server"], 622 | "url" : "https://github.com/Rajkumrdusad/MyServer.git", 623 | "package_manager" : "git", 624 | "dependency" : ["python","git"] 625 | }, 626 | "Nethunter-In-Termux" : { 627 | "name" : "Nethunter-In-Termux", 628 | "package_name" : "Nethunter-In-Termux", 629 | "category" : [null], 630 | "url" : "https://github.com/Hax4us/Nethunter-In-Termux.git", 631 | "package_manager" : "git", 632 | "dependency" : ["git"] 633 | }, 634 | "OSIF" : { 635 | "name" : "OSIF", 636 | "package_name" : "OSIF", 637 | "category" : ["information_gathering"], 638 | "url" : "https://github.com/ciku370/OSIF.git", 639 | "package_manager" : "git", 640 | "dependency" : ["python","git"] 641 | }, 642 | "PadBuster" : { 643 | "name" : "PadBuster", 644 | "package_name" : "PadBuster", 645 | "category" : ["web_hacking"], 646 | "url" : "https://github.com/AonCyberLabs/PadBuster.git", 647 | "package_manager" : "git", 648 | "dependency" : ["perl","git"] 649 | }, 650 | "Parat" : { 651 | "name" : "Parat", 652 | "package_name" : "Parat", 653 | "category" : [null], 654 | "url" : "https://github.com/micle-fm/Parat.git", 655 | "package_manager" : "git", 656 | "dependency" : ["python","git"] 657 | }, 658 | "Parsero" : { 659 | "name" : "Parsero", 660 | "package_name" : "Parsero", 661 | "category" : ["information_gathering"], 662 | "url" : "https://github.com/behindthefirewalls/Parsero.git", 663 | "package_manager" : "git", 664 | "dependency" : ["python","git"] 665 | }, 666 | "PiDense" : { 667 | "name" : "PiDense", 668 | "package_name" : "PiDense", 669 | "category" : [null], 670 | "url" : "https://github.com/WiPi-Hunter/PiDense.git", 671 | "package_manager" : "git", 672 | "dependency" : ["python","git"] 673 | }, 674 | "Planetwork-DDOS" : { 675 | "name" : "Planetwork-DDOS", 676 | "package_name" : "Planetwork-DDOS", 677 | "category" : ["ddos","stress_testing"], 678 | "url" : "https://github.com/Hydra7/Planetwork-DDOS.git", 679 | "package_manager" : "git", 680 | "dependency" : ["python","git"] 681 | }, 682 | "PowerSploit" : { 683 | "name" : "PowerSploit", 684 | "package_name" : "PowerSploit", 685 | "category" : ["maintaining_access"], 686 | "url" : "https://github.com/PowerShellMafia/PowerSploit.git", 687 | "package_manager" : "git", 688 | "dependency" : ["git"] 689 | }, 690 | "PwnSTAR" : { 691 | "name" : "PwnSTAR", 692 | "package_name" : "PwnSTAR", 693 | "category" : [null], 694 | "url" : "https://github.com/SilverFoxx/PwnSTAR.git", 695 | "package_manager" : "git", 696 | "dependency" : ["python","git"] 697 | }, 698 | "PyBozoCrack" : { 699 | "name" : "PyBozoCrack", 700 | "package_name" : "PyBozoCrack", 701 | "category" : [null], 702 | "url" : "https://github.com/ikkebr/PyBozoCrack.git", 703 | "package_manager" : "git", 704 | "dependency" : ["python","git"] 705 | }, 706 | "Pybelt" : { 707 | "name" : "Pybelt", 708 | "package_name" : "Pybelt", 709 | "category" : [null], 710 | "url" : "https://github.com/Ekultek/Pybelt.git", 711 | "package_manager" : "git", 712 | "dependency" : ["python","git"] 713 | }, 714 | "Pyrit" : { 715 | "name" : "Pyrit", 716 | "package_name" : "Pyrit", 717 | "category" : ["wireless_testing"], 718 | "url" : "https://github.com/JPaulMora/Pyrit.git", 719 | "package_manager" : "git", 720 | "dependency" : ["python","clang","gcc","git"] 721 | }, 722 | "QRLJacking" : { 723 | "name" : "QRLJacking", 724 | "package_name" : "QRLJacking", 725 | "category" : [null], 726 | "url" : "https://github.com/OWASP/QRLJacking.git", 727 | "package_manager" : "git", 728 | "dependency" : ["python","git"] 729 | }, 730 | "RED_HAWK" : { 731 | "name" : "RED_HAWK", 732 | "package_name" : "RED_HAWK", 733 | "category" : ["information_gathering","vulnerability_scanner"], 734 | "url" : "https://github.com/Tuhinshubhra/RED_HAWK.git", 735 | "package_manager" : "git", 736 | "dependency" : ["php","git"] 737 | }, 738 | "RTLSDR-Scanner" : { 739 | "name" : "RTLSDR-Scanner", 740 | "package_name" : "RTLSDR-Scanner", 741 | "category" : ["wireless_testing"], 742 | "url" : "https://github.com/EarToEarOak/RTLSDR-Scanner.git", 743 | "package_manager" : "git", 744 | "dependency" : ["python","git"] 745 | }, 746 | "ReconDog" : { 747 | "name" : "ReconDog", 748 | "package_name" : "ReconDog", 749 | "category" : ["information_gathering"], 750 | "url" : "https://github.com/UltimateHackers/ReconDog.git", 751 | "package_manager" : "git", 752 | "dependency" : ["python","git"] 753 | }, 754 | "RegRipper2.8" : { 755 | "name" : "RegRipper2.8", 756 | "package_name" : "RegRipper2.8", 757 | "category" : ["forensics_tools"], 758 | "url" : "https://github.com/keydet89/RegRipper2.8.git", 759 | "package_manager" : "git", 760 | "dependency" : ["perl","git"] 761 | }, 762 | "Remot3d" : { 763 | "name" : "Remot3d", 764 | "package_name" : "Remot3d", 765 | "category" : [null], 766 | "url" : "https://github.com/KeepWannabe/Remot3d.git", 767 | "package_manager" : "git", 768 | "dependency" : ["git"] 769 | }, 770 | "Responder" : { 771 | "name" : "Responder", 772 | "package_name" : "Responder", 773 | "category" : ["sniffing_spoofing"], 774 | "url" : "https://github.com/lgandx/Responder.git", 775 | "package_manager" : "git", 776 | "dependency" : ["python","git"] 777 | }, 778 | "ReverseAPK" : { 779 | "name" : "ReverseAPK", 780 | "package_name" : "ReverseAPK", 781 | "category" : [null], 782 | "url" : "https://github.com/1N3/ReverseAPK.git", 783 | "package_manager" : "git", 784 | "dependency" : ["git"] 785 | }, 786 | "SCANNER-INURLBR" : { 787 | "name" : "SCANNER-INURLBR", 788 | "package_name" : "SCANNER-INURLBR", 789 | "category" : ["web_hacking"], 790 | "url" : "https://github.com/googleinurl/SCANNER-INURLBR.git", 791 | "package_manager" : "git", 792 | "dependency" : ["php","git"] 793 | }, 794 | "SET" : { 795 | "name" : "SET", 796 | "package_name" : "social-engineer-toolkit", 797 | "category" : ["information_gathering","exploitation_tools","password_attack","sniffing_spoofing"], 798 | "url" : "https://github.com/trustedsec/social-engineer-toolkit.git", 799 | "package_manager" : "git", 800 | "dependency" : ["python","git"] 801 | }, 802 | "SH33LL" : { 803 | "name" : "SH33LL", 804 | "package_name" : "SH33LL", 805 | "category" : ["vulnerability_scanner","web_hacking"], 806 | "url" : "https://github.com/LOoLzeC/SH33LL.git", 807 | "package_manager" : "git", 808 | "dependency" : ["python","git"] 809 | }, 810 | "SMBrute" : { 811 | "name" : "SMBrute", 812 | "package_name" : "SMBrute", 813 | "category" : [null], 814 | "url" : "https://github.com/m4ll0k/SMBrute.git", 815 | "package_manager" : "git", 816 | "dependency" : ["python","git"] 817 | }, 818 | "SecLists" : { 819 | "name" : "SecLists", 820 | "package_name" : "SecLists", 821 | "category" : ["password_attack"], 822 | "url" : "https://github.com/danielmiessler/SecLists.git", 823 | "package_manager" : "git", 824 | "dependency" : ["php","perl","git"] 825 | }, 826 | "Simple-Fuzzer" : { 827 | "name" : "Simple-Fuzzer", 828 | "package_name" : "Simple-Fuzzer", 829 | "category" : ["vulnerability_scanner"], 830 | "url" : "https://github.com/orgcandman/Simple-Fuzzer.git", 831 | "package_manager" : "git", 832 | "dependency" : ["clang","gcc","git"] 833 | }, 834 | "Sn1per" : { 835 | "name" : "Sn1per", 836 | "package_name" : "Sn1per", 837 | "category" : [null], 838 | "url" : "https://github.com/1N3/Sn1per.git", 839 | "package_manager" : "git", 840 | "dependency" : ["python","git"] 841 | }, 842 | "SocialBox" : { 843 | "name" : "SocialBox", 844 | "package_name" : "SocialBox", 845 | "category" : ["sniffing_spoofing"], 846 | "url" : "https://github.com/TunisianEagles/SocialBox.git", 847 | "package_manager" : "git", 848 | "dependency" : ["git"] 849 | }, 850 | "SocialFish" : { 851 | "name" : "SocialFish", 852 | "package_name" : "SocialFish", 853 | "category" : ["password_attack","sniffing_spoofing"], 854 | "url" : "https://github.com/UndeadSec/SocialFish.git", 855 | "package_manager" : "git", 856 | "dependency" : ["python","git"] 857 | }, 858 | "Spammer-Email" : { 859 | "name" : "Spammer-Email", 860 | "package_name" : "Spammer-Email", 861 | "category" : ["sniffing_spoofing"], 862 | "url" : "https://github.com/p4kl0nc4t/Spammer-Email.git", 863 | "package_manager" : "git", 864 | "dependency" : ["python","git"] 865 | }, 866 | "Spammer-Grab" : { 867 | "name" : "Spammer-Grab", 868 | "package_name" : "Spammer-Grab", 869 | "category" : ["sniffing_spoofing"], 870 | "url" : "https://github.com/p4kl0nc4t/Spammer-Grab.git", 871 | "package_manager" : "git", 872 | "dependency" : ["python","git"] 873 | }, 874 | "Stitch" : { 875 | "name" : "Stitch", 876 | "package_name" : "Stitch", 877 | "category" : [null], 878 | "url" : "https://github.com/nathanlopez/Stitch.git", 879 | "package_manager" : "git", 880 | "dependency" : ["python","git"] 881 | }, 882 | "Striker" : { 883 | "name" : "Striker", 884 | "package_name" : "Striker", 885 | "category" : ["vulnerability_scanner"], 886 | "url" : "https://github.com/s0md3v/Striker.git", 887 | "package_manager" : "git", 888 | "dependency" : ["python","git"] 889 | }, 890 | "Sublist3r" : { 891 | "name" : "Sublist3r", 892 | "package_name" : "Sublist3r", 893 | "category" : ["information_gathering"], 894 | "url" : "https://github.com/aboul3la/Sublist3r.git", 895 | "package_manager" : "git", 896 | "dependency" : ["python","git"] 897 | }, 898 | "TermuxAlpine" : { 899 | "name" : "TermuxAlpine", 900 | "package_name" : "TermuxAlpine", 901 | "category" : ["termux_os"], 902 | "url" : "https://github.com/Hax4us/TermuxAlpine.git", 903 | "package_manager" : "git", 904 | "dependency" : ["git","proot"] 905 | }, 906 | "Th3inspector" : { 907 | "name" : "Th3inspector", 908 | "package_name" : "Th3inspector", 909 | "category" : [null], 910 | "url" : "https://github.com/Moham3dRiahi/Th3inspector.git", 911 | "package_manager" : "git", 912 | "dependency" : ["perl","git"] 913 | }, 914 | "The-Eye" : { 915 | "name" : "The-Eye", 916 | "package_name" : "The-Eye", 917 | "category" : [null], 918 | "url" : "https://github.com/EgeBalci/The-Eye.git", 919 | "package_manager" : "git", 920 | "dependency" : ["golang","git"] 921 | }, 922 | "TheFatRat" : { 923 | "name" : "TheFatRat", 924 | "package_name" : "TheFatRat", 925 | "category" : [null], 926 | "url" : "https://github.com/Screetsec/TheFatRat.git", 927 | "package_manager" : "git", 928 | "dependency" : ["git"] 929 | }, 930 | "Tool-X" : { 931 | "name" : "Tool-X", 932 | "package_name" : "Tool-X", 933 | "category" : [null], 934 | "url" : "https://github.com/Rajkumrdusad/Tool-X.git", 935 | "package_manager" : "git", 936 | "dependency" : ["python","git"] 937 | }, 938 | "TorStat" : { 939 | "name" : "TorStat", 940 | "package_name" : "TorStat", 941 | "category" : [null], 942 | "url" : "https://github.com/s0cket7/TorStat.git", 943 | "package_manager" : "git", 944 | "dependency" : ["python","git"] 945 | }, 946 | "Trity" : { 947 | "name" : "Trity", 948 | "package_name" : "Trity", 949 | "category" : [null], 950 | "url" : "https://github.com/toxic-ig/Trity.git", 951 | "package_manager" : "git", 952 | "dependency" : ["python","git"] 953 | }, 954 | "Umbrella" : { 955 | "name" : "Umbrella", 956 | "package_name" : "Umbrella", 957 | "category" : [null], 958 | "url" : "https://github.com/4w4k3/Umbrella.git", 959 | "package_manager" : "git", 960 | "dependency" : ["git"] 961 | }, 962 | "Vegile" : { 963 | "name" : "Vegile", 964 | "package_name" : "Vegile", 965 | "category" : [null], 966 | "url" : "https://github.com/Screetsec/Vegile.git", 967 | "package_manager" : "git", 968 | "dependency" : ["git"] 969 | }, 970 | "WAScan" : { 971 | "name" : "WAScan", 972 | "package_name" : "WAScan", 973 | "category" : ["information_gathering","vulnerability_scanner","web_hacking"], 974 | "url" : "https://github.com/m4ll0k/WAScan.git", 975 | "package_manager" : "git", 976 | "dependency" : ["python","git"] 977 | }, 978 | "WP-plugin-scanner" : { 979 | "name" : "WP-plugin-scanner", 980 | "package_name" : "WP-plugin-scanner", 981 | "category" : ["web_hacking"], 982 | "url" : "https://github.com/mintobit/WP-plugin-scanner.git", 983 | "package_manager" : "git", 984 | "dependency" : ["python","git"] 985 | }, 986 | "WPSeku" : { 987 | "name" : "WPSeku", 988 | "package_name" : "WPSeku", 989 | "category" : [null], 990 | "url" : "https://github.com/m4ll0k/WPSeku.git", 991 | "package_manager" : "git", 992 | "dependency" : ["python","git"] 993 | }, 994 | "WebScarab" : { 995 | "name" : "WebScarab", 996 | "package_name" : "OWASP-WebScarab", 997 | "category" : ["web_hacking"], 998 | "url" : "https://github.com/OWASP/OWASP-WebScarab.git", 999 | "package_manager" : "git", 1000 | "dependency" : ["git"] 1001 | }, 1002 | "WebXploiter" : { 1003 | "name" : "WebXploiter", 1004 | "package_name" : "WebXploiter", 1005 | "category" : ["web_hacking","exploitation_tools"], 1006 | "url" : "https://github.com/a0xnirudh/WebXploiter.git", 1007 | "package_manager" : "git", 1008 | "dependency" : ["python","git"] 1009 | }, 1010 | "WhatWeb" : { 1011 | "name" : "WhatWeb", 1012 | "package_name" : "WhatWeb", 1013 | "category" : ["web_hacking"], 1014 | "url" : "https://github.com/urbanadventurer/WhatWeb.git", 1015 | "package_manager" : "git", 1016 | "dependency" : ["python","git"] 1017 | }, 1018 | "WiFi-Pumpkin" : { 1019 | "name" : "WiFi-Pumpkin", 1020 | "package_name" : "WiFi-Pumpkin", 1021 | "category" : ["wireless_testing"], 1022 | "url" : "https://github.com/P0cL4bs/WiFi-Pumpkin.git", 1023 | "package_manager" : "git", 1024 | "dependency" : ["python","git"] 1025 | }, 1026 | "WifiBruteCrack" : { 1027 | "name" : "WifiBruteCrack", 1028 | "package_name" : "WifiBruteCrack", 1029 | "category" : ["wireless_testing"], 1030 | "url" : "https://github.com/cinquemb/WifiBruteCrack.git", 1031 | "package_manager" : "git", 1032 | "dependency" : ["python","git"] 1033 | }, 1034 | "Winpayloads" : { 1035 | "name" : "Winpayloads", 1036 | "package_name" : "Winpayloads", 1037 | "category" : [null], 1038 | "url" : "https://github.com/nccgroup/Winpayloads.git", 1039 | "package_manager" : "git", 1040 | "dependency" : ["python","git"] 1041 | }, 1042 | "XAttacker" : { 1043 | "name" : "XAttacker", 1044 | "package_name" : "XAttacker", 1045 | "category" : ["vulnerability_scanner","web_hacking","exploitation_tools"], 1046 | "url" : "https://github.com/Moham3dRiahi/XAttacker.git", 1047 | "package_manager" : "git", 1048 | "dependency" : ["perl","php","git"] 1049 | }, 1050 | "XPL-SEARCH" : { 1051 | "name" : "XPL-SEARCH", 1052 | "package_name" : "XPL-SEARCH", 1053 | "category" : ["web_hacking"], 1054 | "url" : "https://github.com/r00tmars/XPL-SEARCH.git", 1055 | "package_manager" : "git", 1056 | "dependency" : ["php","git"] 1057 | }, 1058 | "XSStrike" : { 1059 | "name" : "XSStrike", 1060 | "package_name" : "XSStrike", 1061 | "category" : ["information_gathering","web_hacking"], 1062 | "url" : "https://github.com/s0md3v/XSStrike.git", 1063 | "package_manager" : "git", 1064 | "dependency" : ["python","git"] 1065 | }, 1066 | "Xshell" : { 1067 | "name" : "Xshell", 1068 | "package_name" : "Xshell", 1069 | "category" : ["vulnerability_scanner","web_hacking"], 1070 | "url" : "https://github.com/Manisso/Xshell.git", 1071 | "package_manager" : "git", 1072 | "dependency" : ["git"] 1073 | }, 1074 | "Zerodoor" : { 1075 | "name" : "Zerodoor", 1076 | "package_name" : "Zerodoor", 1077 | "category" : [null], 1078 | "url" : "https://github.com/Souhardya/Zerodoor.git", 1079 | "package_manager" : "git", 1080 | "dependency" : ["python","git"] 1081 | }, 1082 | "admin-panel-finder" : { 1083 | "name" : "admin-panel-finder", 1084 | "package_name" : "admin-panel-finder", 1085 | "category" : ["web_hacking"], 1086 | "url" : "https://github.com/bdblackhat/admin-panel-finder.git", 1087 | "package_manager" : "git", 1088 | "dependency" : ["python","git"] 1089 | }, 1090 | "air-hammer" : { 1091 | "name" : "air-hammer", 1092 | "package_name" : "air-hammer", 1093 | "category" : [null], 1094 | "url" : "https://github.com/Wh1t3Rh1n0/air-hammer.git", 1095 | "package_manager" : "git", 1096 | "dependency" : ["python","git"] 1097 | }, 1098 | "aircrack-ng" : { 1099 | "name" : "aircrack-ng", 1100 | "package_name" : "aircrack-ng", 1101 | "category" : ["wireless_testing"], 1102 | "url" : null, 1103 | "package_manager" : "package_manager", 1104 | "dependency" : [null] 1105 | }, 1106 | "airgeddon" : { 1107 | "name" : "airgeddon", 1108 | "package_name" : "airgeddon", 1109 | "category" : ["wireless_testing"], 1110 | "url" : "https://github.com/v1s1t0r1sh3r3/airgeddon.git", 1111 | "package_manager" : "git", 1112 | "dependency" : ["git"] 1113 | }, 1114 | "angryFuzzer" : { 1115 | "name" : "angryFuzzer", 1116 | "package_name" : "angryFuzzer", 1117 | "category" : [null], 1118 | "url" : "https://github.com/ihebski/angryFuzzer.git", 1119 | "package_manager" : "git", 1120 | "dependency" : ["python","git"] 1121 | }, 1122 | "apache2" : { 1123 | "name" : "apache2", 1124 | "package_name" : "apache2", 1125 | "category" : ["web_server","package"], 1126 | "url" : null, 1127 | "package_manager" : "package_manager", 1128 | "dependency" : [null] 1129 | }, 1130 | "apt2" : { 1131 | "name" : "apt2", 1132 | "package_name" : "apt2", 1133 | "category" : ["information_gathering"], 1134 | "url" : "https://github.com/MooseDojo/apt2.git", 1135 | "package_manager" : "git", 1136 | "dependency" : ["python","git"] 1137 | }, 1138 | "arch-linux" : { 1139 | "name" : "arch-linux", 1140 | "package_name" : "setupTermuxArch.sh", 1141 | "category" : ["termux_os"], 1142 | "url" : "https://raw.githubusercontent.com/sdrausty/TermuxArch/master/setupTermuxArch.sh", 1143 | "package_manager" : "curl", 1144 | "dependency" : ["curl","proot"] 1145 | }, 1146 | "arp-scan" : { 1147 | "name" : "arp-scan", 1148 | "package_name" : "arp-scan", 1149 | "category" : ["information_gathering"], 1150 | "url" : "https://github.com/royhills/arp-scan.git", 1151 | "package_manager" : "git", 1152 | "dependency" : ["clang","gcc","git"] 1153 | }, 1154 | "avet" : { 1155 | "name" : "avet", 1156 | "package_name" : "avet", 1157 | "category" : [null], 1158 | "url" : "https://github.com/govolution/avet.git", 1159 | "package_manager" : "git", 1160 | "dependency" : ["clang","gcc","git"] 1161 | }, 1162 | "bbqsql" : { 1163 | "name" : "bbqsql", 1164 | "package_name" : "bbqsql", 1165 | "category" : ["vulnerability_scanner"], 1166 | "url" : "https://github.com/Neohapsis/bbqsql.git", 1167 | "package_manager" : "git", 1168 | "dependency" : ["python","git"] 1169 | }, 1170 | "bed" : { 1171 | "name" : "bed", 1172 | "package_name" : "bed", 1173 | "category" : ["vulnerability_scanner"], 1174 | "url" : "https://gitlab.com/kalilinux/packages/bed.git", 1175 | "package_manager" : "git", 1176 | "dependency" : ["perl","git"] 1177 | }, 1178 | "beef" : { 1179 | "name" : "beef", 1180 | "package_name" : "beef", 1181 | "category" : ["exploitation_tools"], 1182 | "url" : "https://github.com/beefproject/beef.git", 1183 | "package_manager" : "git", 1184 | "dependency" : ["ruby","git"] 1185 | }, 1186 | "bettercap" : { 1187 | "name" : "bettercap", 1188 | "package_name" : "bettercap", 1189 | "category" : ["sniffing_spoofing"], 1190 | "url" : "https://github.com/bettercap/bettercap.git", 1191 | "package_manager" : "git", 1192 | "dependency" : ["golang","git"] 1193 | }, 1194 | "bing-ip2hosts" : { 1195 | "name" : "bing-ip2hosts", 1196 | "package_name" : "bing-ip2hosts", 1197 | "category" : ["information_gathering"], 1198 | "url" : "https://github.com/urbanadventurer/bing-ip2hosts.git", 1199 | "package_manager" : "git", 1200 | "dependency" : ["git"] 1201 | }, 1202 | "binwalk" : { 1203 | "name" : "binwalk", 1204 | "package_name" : "binwalk", 1205 | "category" : ["forensics_tools"], 1206 | "url" : "https://github.com/ReFirmLabs/binwalk.git", 1207 | "package_manager" : "git", 1208 | "dependency" : ["python","git"] 1209 | }, 1210 | "blackbox" : { 1211 | "name" : "blackbox", 1212 | "package_name" : "blackbox", 1213 | "category" : ["vulnerability_scanner","exploitation_tools"], 1214 | "url" : "https://github.com/jothatron/blackbox.git", 1215 | "package_manager" : "git", 1216 | "dependency" : ["python","git"] 1217 | }, 1218 | "bleachbit" : { 1219 | "name" : "bleachbit", 1220 | "package_name" : "bleachbit", 1221 | "category" : [null], 1222 | "url" : "https://github.com/bleachbit/bleachbit.git", 1223 | "package_manager" : "git", 1224 | "dependency" : ["python","git"] 1225 | }, 1226 | "braa" : { 1227 | "name" : "braa", 1228 | "package_name" : "braa", 1229 | "category" : ["information_gathering"], 1230 | "url" : "https://github.com/mteg/braa.git", 1231 | "package_manager" : "git", 1232 | "dependency" : ["clang","gcc","git"] 1233 | }, 1234 | "brutespray" : { 1235 | "name" : "brutespray", 1236 | "package_name" : "brutespray", 1237 | "category" : [null], 1238 | "url" : "https://github.com/x90skysn3k/brutespray.git", 1239 | "package_manager" : "git", 1240 | "dependency" : ["python","git"] 1241 | }, 1242 | "bulk_extractor" : { 1243 | "name" : "bulk_extractor", 1244 | "package_name" : "bulk_extractor", 1245 | "category" : ["forensics_tools"], 1246 | "url" : "https://github.com/simsong/bulk_extractor.git", 1247 | "package_manager" : "git", 1248 | "dependency" : ["clang","gcc","g++","git"] 1249 | }, 1250 | "c++" : { 1251 | "name" : "c++", 1252 | "package_name" : "gpp", 1253 | "category" : ["programming_language"], 1254 | "url" : null, 1255 | "package_manager" : "package_manager", 1256 | "dependency" : [null] 1257 | }, 1258 | "capstone" : { 1259 | "name" : "capstone", 1260 | "package_name" : "capstone", 1261 | "category" : ["forensics_tools"], 1262 | "url" : "https://github.com/aquynh/capstone.git", 1263 | "package_manager" : "git", 1264 | "dependency" : ["clang","gcc","python","git"] 1265 | }, 1266 | "catphish" : { 1267 | "name" : "catphish", 1268 | "package_name" : "catphish", 1269 | "category" : [null], 1270 | "url" : "https://github.com/ring0lab/catphish.git", 1271 | "package_manager" : "git", 1272 | "dependency" : ["ruby","git"] 1273 | }, 1274 | "cdpsnarf" : { 1275 | "name" : "cdpsnarf", 1276 | "package_name" : "cdpsnarf", 1277 | "category" : ["information_gathering"], 1278 | "url" : "https://github.com/Zapotek/cdpsnarf.git", 1279 | "package_manager" : "git", 1280 | "dependency" : ["clang","gcc","git"] 1281 | }, 1282 | "clang" : { 1283 | "name" : "clang", 1284 | "package_name" : "clang", 1285 | "category" : ["programming_language"], 1286 | "url" : null, 1287 | "package_manager" : "package_manager", 1288 | "dependency" : [null] 1289 | }, 1290 | "commix" : { 1291 | "name" : "commix", 1292 | "package_name" : "commix", 1293 | "category" : ["exploitation_tools","web_hacking"], 1294 | "url" : "https://github.com/commixproject/commix.git", 1295 | "package_manager" : "git", 1296 | "dependency" : ["python","git"] 1297 | }, 1298 | "cowpatty" : { 1299 | "name" : "cowpatty", 1300 | "package_name" : "cowpatty", 1301 | "category" : ["wireless_testing"], 1302 | "url" : "https://github.com/joswr1ght/cowpatty.git", 1303 | "package_manager" : "git", 1304 | "dependency" : ["clang","gcc","git"] 1305 | }, 1306 | "cpscan" : { 1307 | "name" : "cpscan", 1308 | "package_name" : "cpscan", 1309 | "category" : [null], 1310 | "url" : "https://github.com/susmithHCK/cpscan.git", 1311 | "package_manager" : "git", 1312 | "dependency" : ["python","git"] 1313 | }, 1314 | "crackle" : { 1315 | "name" : "crackle", 1316 | "package_name" : "crackle", 1317 | "category" : ["exploitation_tools","wireless_testing"], 1318 | "url" : "https://github.com/mikeryan/crackle.git", 1319 | "package_manager" : "git", 1320 | "dependency" : ["clang","gcc","perl","git"] 1321 | }, 1322 | "creddump" : { 1323 | "name" : "creddump", 1324 | "package_name" : "creddump", 1325 | "category" : ["password_attack"], 1326 | "url" : "https://github.com/moyix/creddump.git", 1327 | "package_manager" : "git", 1328 | "dependency" : ["python","git"] 1329 | }, 1330 | "credmap" : { 1331 | "name" : "credmap", 1332 | "package_name" : "credmap", 1333 | "category" : [null], 1334 | "url" : "https://github.com/lightos/credmap.git", 1335 | "package_manager" : "git", 1336 | "dependency" : ["python","git"] 1337 | }, 1338 | "crowbar" : { 1339 | "name" : "crowbar", 1340 | "package_name" : "crowbar", 1341 | "category" : ["password_attack"], 1342 | "url" : "https://github.com/galkan/crowbar.git", 1343 | "package_manager" : "git", 1344 | "dependency" : ["python","git"] 1345 | }, 1346 | "cuckoo" : { 1347 | "name" : "cuckoo", 1348 | "package_name" : "cuckoo", 1349 | "category" : ["forensics_tools"], 1350 | "url" : "https://github.com/cuckoosandbox/cuckoo.git", 1351 | "package_manager" : "git", 1352 | "dependency" : ["python","git"] 1353 | }, 1354 | "cupp" : { 1355 | "name" : "cupp", 1356 | "package_name" : "cupp", 1357 | "category" : ["password_attack"], 1358 | "url" : "https://github.com/Mebus/cupp.git", 1359 | "package_manager" : "git", 1360 | "dependency" : ["python","git"] 1361 | }, 1362 | "curl" : { 1363 | "name" : "curl", 1364 | "package_name" : "curl", 1365 | "category" : ["package"], 1366 | "url" : null, 1367 | "package_manager" : "package_manager", 1368 | "dependency" : [null] 1369 | }, 1370 | "c" : { 1371 | "name" : "c", 1372 | "package_name" : "clang", 1373 | "category" : ["programming_language"], 1374 | "url" : null, 1375 | "package_manager" : "package_manager", 1376 | "dependency" : [null] 1377 | }, 1378 | "dbd" : { 1379 | "name" : "dbd", 1380 | "package_name" : "dbd", 1381 | "category" : ["maintaining_access"], 1382 | "url" : "https://github.com/gitdurandal/dbd.git", 1383 | "package_manager" : "git", 1384 | "dependency" : ["clang","gcc","git"] 1385 | }, 1386 | "deblaze" : { 1387 | "name" : "deblaze", 1388 | "package_name" : "deblaze", 1389 | "category" : ["web_hacking"], 1390 | "url" : "https://github.com/SpiderLabs/deblaze.git", 1391 | "package_manager" : "git", 1392 | "dependency" : ["clang","gcc","python","git"] 1393 | }, 1394 | "dedsploit" : { 1395 | "name" : "dedsploit", 1396 | "package_name" : "dedsploit", 1397 | "category" : [null], 1398 | "url" : "https://github.com/ex0dus-0x/dedsploit.git", 1399 | "package_manager" : "git", 1400 | "dependency" : ["python","git"] 1401 | }, 1402 | "demiguise" : { 1403 | "name" : "demiguise", 1404 | "package_name" : "demiguise", 1405 | "category" : [null], 1406 | "url" : "https://github.com/nccgroup/demiguise.git", 1407 | "package_manager" : "git", 1408 | "dependency" : ["python","git"] 1409 | }, 1410 | "distorm" : { 1411 | "name" : "distorm", 1412 | "package_name" : "distorm", 1413 | "category" : ["forensics_tools"], 1414 | "url" : "https://github.com/gdabah/distorm.git", 1415 | "package_manager" : "git", 1416 | "dependency" : ["clang","gcc","python","git"] 1417 | }, 1418 | "djangohunter" : { 1419 | "name" : "djangohunter", 1420 | "package_name" : "djangohunter", 1421 | "category" : [null], 1422 | "url" : "https://github.com/6IX7ine/djangohunter.git", 1423 | "package_manager" : "git", 1424 | "dependency" : ["python","git"] 1425 | }, 1426 | "dmitry" : { 1427 | "name" : "dmitry", 1428 | "package_name" : "dmitry", 1429 | "category" : ["information_gathering"], 1430 | "url" : "https://github.com/jaygreig86/dmitry.git", 1431 | "package_manager" : "git", 1432 | "dependency" : ["clang","gcc","git"] 1433 | }, 1434 | "dnschef" : { 1435 | "name" : "dnschef", 1436 | "package_name" : "dnschef", 1437 | "category" : ["sniffing_spoofing"], 1438 | "url" : "https://gitlab.com/kalilinux/packages/dnschef.git", 1439 | "package_manager" : "git", 1440 | "dependency" : ["python","git"] 1441 | }, 1442 | "dnsenum" : { 1443 | "name" : "dnsenum", 1444 | "package_name" : "dnsenum", 1445 | "category" : ["information_gathering"], 1446 | "url" : "https://github.com/fwaeytens/dnsenum.git", 1447 | "package_manager" : "git", 1448 | "dependency" : ["perl","git"] 1449 | }, 1450 | "dnsmap" : { 1451 | "name" : "dnsmap", 1452 | "package_name" : "dnsmap", 1453 | "category" : ["information_gathering"], 1454 | "url" : "https://github.com/makefu/dnsmap.git", 1455 | "package_manager" : "git", 1456 | "dependency" : ["clang","gcc","git"] 1457 | }, 1458 | "dnsrecon" : { 1459 | "name" : "dnsrecon", 1460 | "package_name" : "dnsrecon", 1461 | "category" : ["information_gathering"], 1462 | "url" : "https://github.com/darkoperator/dnsrecon.git", 1463 | "package_manager" : "git", 1464 | "dependency" : ["python","ruby","git"] 1465 | }, 1466 | "doona" : { 1467 | "name" : "doona", 1468 | "package_name" : "doona", 1469 | "category" : ["vulnerability_scanner"], 1470 | "url" : "https://github.com/wireghoul/doona.git", 1471 | "package_manager" : "git", 1472 | "dependency" : ["perl","git"] 1473 | }, 1474 | "doork" : { 1475 | "name" : "doork", 1476 | "package_name" : "doork", 1477 | "category" : ["information_gathering","web_hacking"], 1478 | "url" : "https://github.com/AeonDave/doork.git", 1479 | "package_manager" : "git", 1480 | "dependency" : ["python","git"] 1481 | }, 1482 | "dotdotpwn" : { 1483 | "name" : "dotdotpwn", 1484 | "package_name" : "dotdotpwn", 1485 | "category" : ["information_gathering","vulnerability_scanner"], 1486 | "url" : "https://github.com/wireghoul/dotdotpwn.git", 1487 | "package_manager" : "git", 1488 | "dependency" : ["perl","git"] 1489 | }, 1490 | "dumpzilla" : { 1491 | "name" : "dumpzilla", 1492 | "package_name" : "dumpzilla", 1493 | "category" : ["forensics_tools"], 1494 | "url" : "https://gitlab.com/kalilinux/packages/dumpzilla.git", 1495 | "package_manager" : "git", 1496 | "dependency" : ["python","git"] 1497 | }, 1498 | "eaphammer" : { 1499 | "name" : "eaphammer", 1500 | "package_name" : "eaphammer", 1501 | "category" : [null], 1502 | "url" : "https://github.com/s0lst1c3/eaphammer.git", 1503 | "package_manager" : "git", 1504 | "dependency" : ["python","git"] 1505 | }, 1506 | "elpscrk" : { 1507 | "name" : "elpscrk", 1508 | "package_name" : "elpscrk", 1509 | "category" : [null], 1510 | "url" : "https://github.com/D4Vinci/elpscrk.git", 1511 | "package_manager" : "git", 1512 | "dependency" : ["python","git"] 1513 | }, 1514 | "enum4linux" : { 1515 | "name" : "enum4linux", 1516 | "package_name" : "enum4linux", 1517 | "category" : ["information_gathering"], 1518 | "url" : "https://github.com/portcullislabs/enum4linux.git", 1519 | "package_manager" : "git", 1520 | "dependency" : ["perl","git"] 1521 | }, 1522 | "eternal_scanner" : { 1523 | "name" : "eternal_scanner", 1524 | "package_name" : "eternal_scanner", 1525 | "category" : [null], 1526 | "url" : "https://github.com/peterpt/eternal_scanner.git", 1527 | "package_manager" : "git", 1528 | "dependency" : ["python","git"] 1529 | }, 1530 | "evilginx" : { 1531 | "name" : "evilginx", 1532 | "package_name" : "evilginx", 1533 | "category" : [null], 1534 | "url" : "https://github.com/kgretzky/evilginx.git", 1535 | "package_manager" : "git", 1536 | "dependency" : ["python","git"] 1537 | }, 1538 | "exploitdb" : { 1539 | "name" : "exploitdb", 1540 | "package_name" : "exploitdb", 1541 | "category" : ["exploitation_tools"], 1542 | "url" : "https://github.com/offensive-security/exploitdb.git", 1543 | "package_manager" : "git", 1544 | "dependency" : ["clang","gcc","python","git"] 1545 | }, 1546 | "extundelete" : { 1547 | "name" : "extundelete", 1548 | "package_name" : "extundelete", 1549 | "category" : ["forensics_tools"], 1550 | "url" : "https://gitlab.com/kalilinux/packages/extundelete.git", 1551 | "package_manager" : "git", 1552 | "dependency" : ["clang","gcc","g++","python","git"] 1553 | }, 1554 | "ezsploit" : { 1555 | "name" : "ezsploit", 1556 | "package_name" : "ezsploit", 1557 | "category" : [null], 1558 | "url" : "https://github.com/rand0m1ze/ezsploit.git", 1559 | "package_manager" : "git", 1560 | "dependency" : ["git"] 1561 | }, 1562 | "faraday" : { 1563 | "name" : "faraday", 1564 | "package_name" : "faraday", 1565 | "category" : ["information_gathering"], 1566 | "url" : "https://github.com/infobyte/faraday.git", 1567 | "package_manager" : "git", 1568 | "dependency" : ["python","git"] 1569 | }, 1570 | "fbht" : { 1571 | "name" : "fbht", 1572 | "package_name" : "fbht", 1573 | "category" : [null], 1574 | "url" : "https://github.com/chinoogawa/fbht.git", 1575 | "package_manager" : "git", 1576 | "dependency" : ["python","git"] 1577 | }, 1578 | "fbvid" : { 1579 | "name" : "fbvid", 1580 | "package_name" : "fbvid", 1581 | "category" : [null], 1582 | "url" : "https://github.com/Tuhinshubhra/fbvid.git", 1583 | "package_manager" : "git", 1584 | "dependency" : ["php","git"] 1585 | }, 1586 | "fern-wifi-cracker" : { 1587 | "name" : "fern-wifi-cracker", 1588 | "package_name" : "fern-wifi-cracker", 1589 | "category" : ["wireless_testing"], 1590 | "url" : "https://github.com/savio-code/fern-wifi-cracker.git", 1591 | "package_manager" : "git", 1592 | "dependency" : ["python","git"] 1593 | }, 1594 | "fierce" : { 1595 | "name" : "fierce", 1596 | "package_name" : "fierce", 1597 | "category" : ["information_gathering"], 1598 | "url" : "https://github.com/mschwager/fierce.git", 1599 | "package_manager" : "git", 1600 | "dependency" : ["python","git"] 1601 | }, 1602 | "figlet" : { 1603 | "name" : "figlet", 1604 | "package_name" : "figlet", 1605 | "category" : ["package"], 1606 | "url" : null, 1607 | "package_manager" : "package_manager", 1608 | "dependency" : [null] 1609 | }, 1610 | "findmyhash" : { 1611 | "name" : "findmyhash", 1612 | "package_name" : "findmyhash", 1613 | "category" : ["password_attack"], 1614 | "url" : "https://gitlab.com/kalilinux/packages/findmyhash.git", 1615 | "package_manager" : "git", 1616 | "dependency" : ["python","git"] 1617 | }, 1618 | "firewalk" : { 1619 | "name" : "firewalk", 1620 | "package_name" : "firewalk", 1621 | "category" : ["information_gathering"], 1622 | "url" : "https://gitlab.com/kalilinux/packages/firewalk.git", 1623 | "package_manager" : "git", 1624 | "dependency" : ["clang","gcc","git"] 1625 | }, 1626 | "fluxion" : { 1627 | "name" : "fluxion", 1628 | "package_name" : "fluxion", 1629 | "category" : ["wireless_testing"], 1630 | "url" : "https://github.com/FluxionNetwork/fluxion.git", 1631 | "package_manager" : "git", 1632 | "dependency" : ["git"] 1633 | }, 1634 | "foremost" : { 1635 | "name" : "foremost", 1636 | "package_name" : "foremost", 1637 | "category" : ["forensics_tools"], 1638 | "url" : "https://gitlab.com/kalilinux/packages/foremost.git", 1639 | "package_manager" : "git", 1640 | "dependency" : ["clang","gcc","git"] 1641 | }, 1642 | "fragrouter" : { 1643 | "name" : "fragrouter", 1644 | "package_name" : "fragrouter", 1645 | "category" : ["information_gathering"], 1646 | "url" : "https://gitlab.com/kalilinux/packages/fragrouter.git", 1647 | "package_manager" : "git", 1648 | "dependency" : ["clang","gcc","git"] 1649 | }, 1650 | "fragroute" : { 1651 | "name" : "fragroute", 1652 | "package_name" : "fragroute", 1653 | "category" : ["information_gathering"], 1654 | "url" : "https://gitlab.com/kalilinux/packages/fragroute.git", 1655 | "package_manager" : "git", 1656 | "dependency" : ["clang","gcc","git"] 1657 | }, 1658 | "fsociety" : { 1659 | "name" : "fsociety", 1660 | "package_name" : "fsociety", 1661 | "category" : [null], 1662 | "url" : "https://github.com/Manisso/fsociety.git", 1663 | "package_manager" : "git", 1664 | "dependency" : ["python","git"] 1665 | }, 1666 | "fuckshitup" : { 1667 | "name" : "fuckshitup", 1668 | "package_name" : "fuckshitup", 1669 | "category" : [null], 1670 | "url" : "https://github.com/Smaash/fuckshitup.git", 1671 | "package_manager" : "git", 1672 | "dependency" : ["php","git"] 1673 | }, 1674 | "fuxploider" : { 1675 | "name" : "fuxploider", 1676 | "package_name" : "fuxploider", 1677 | "category" : [null], 1678 | "url" : "https://github.com/almandin/fuxploider.git", 1679 | "package_manager" : "git", 1680 | "dependency" : ["python","git"] 1681 | }, 1682 | "gasmask" : { 1683 | "name" : "gasmask", 1684 | "package_name" : "gasmask", 1685 | "category" : [null], 1686 | "url" : "https://github.com/twelvesec/gasmask.git", 1687 | "package_manager" : "git", 1688 | "dependency" : ["python","git"] 1689 | }, 1690 | "gcat" : { 1691 | "name" : "gcat", 1692 | "package_name" : "gcat", 1693 | "category" : [null], 1694 | "url" : "https://github.com/byt3bl33d3r/gcat.git", 1695 | "package_manager" : "git", 1696 | "dependency" : ["python","git"] 1697 | }, 1698 | "get" : { 1699 | "name" : "get", 1700 | "package_name" : "get", 1701 | "category" : [null], 1702 | "url" : "https://github.com/peterpt/get.git", 1703 | "package_manager" : "git", 1704 | "dependency" : ["git"] 1705 | }, 1706 | "ghost-phisher" : { 1707 | "name" : "ghost-phisher", 1708 | "package_name" : "ghost-phisher", 1709 | "category" : ["information_gathering"], 1710 | "url" : "https://github.com/savio-code/ghost-phisher.git", 1711 | "package_manager" : "git", 1712 | "dependency" : ["python","git"] 1713 | }, 1714 | "giskismet" : { 1715 | "name" : "giskismet", 1716 | "package_name" : "giskismet", 1717 | "category" : ["wireless_testing"], 1718 | "url" : "https://github.com/xtr4nge/giskismet.git", 1719 | "package_manager" : "git", 1720 | "dependency" : ["perl","git"] 1721 | }, 1722 | "git" : { 1723 | "name" : "git", 1724 | "package_name" : "git", 1725 | "category" : ["package"], 1726 | "url" : null, 1727 | "package_manager" : "package_manager", 1728 | "dependency" : [null] 1729 | }, 1730 | "gobuster" : { 1731 | "name" : "gobuster", 1732 | "package_name" : "gobuster", 1733 | "category" : ["web_hacking"], 1734 | "url" : "https://github.com/OJ/gobuster.git", 1735 | "package_manager" : "git", 1736 | "dependency" : ["golang","git"] 1737 | }, 1738 | "golang" : { 1739 | "name" : "golang", 1740 | "package_name" : "golang", 1741 | "category" : ["programming_language"], 1742 | "url" : null, 1743 | "package_manager" : "package_manager", 1744 | "dependency" : [null] 1745 | }, 1746 | "golismero" : { 1747 | "name" : "golismero", 1748 | "package_name" : "golismero", 1749 | "category" : ["information_gathering"], 1750 | "url" : "https://github.com/golismero/golismero.git", 1751 | "package_manager" : "git", 1752 | "dependency" : ["python","git"] 1753 | }, 1754 | "goofile" : { 1755 | "name" : "goofile", 1756 | "package_name" : "goofile", 1757 | "category" : ["information_gathering"], 1758 | "url" : "https://gitlab.com/kalilinux/packages/goofile.git", 1759 | "package_manager" : "git", 1760 | "dependency" : ["python","git"] 1761 | }, 1762 | "gcc" : { 1763 | "name" : "gcc", 1764 | "package_name" : "gcc", 1765 | "category" : ["programming_language"], 1766 | "url" : null, 1767 | "package_manager" : "package_manager", 1768 | "dependency" : [null] 1769 | }, 1770 | "hURL" : { 1771 | "name" : "hURL", 1772 | "package_name" : "hURL", 1773 | "category" : ["web_hacking"], 1774 | "url" : "https://github.com/fnord0/hURL.git", 1775 | "package_manager" : "git", 1776 | "dependency" : ["perl","git"] 1777 | }, 1778 | "hacktronian" : { 1779 | "name" : "hacktronian", 1780 | "package_name" : "hacktronian", 1781 | "category" : [null], 1782 | "url" : "https://github.com/thehackingsage/hacktronian.git", 1783 | "package_manager" : "git", 1784 | "dependency" : ["git"] 1785 | }, 1786 | "hakkuframework" : { 1787 | "name" : "hakkuframework", 1788 | "package_name" : "hakkuframework", 1789 | "category" : [null], 1790 | "url" : "https://github.com/4shadoww/hakkuframework.git", 1791 | "package_manager" : "git", 1792 | "dependency" : ["python","git"] 1793 | }, 1794 | "hammer" : { 1795 | "name" : "hammer", 1796 | "package_name" : "hammer", 1797 | "category" : ["ddos"], 1798 | "url" : "https://github.com/cyweb/hammer.git", 1799 | "package_manager" : "git", 1800 | "dependency" : ["python","git"] 1801 | }, 1802 | "hash-generator" : { 1803 | "name" : "hash-generator", 1804 | "package_name" : "hash-generator", 1805 | "category" : ["password_attack"], 1806 | "url" : "https://github.com/CiKu370/hash-generator.git", 1807 | "package_manager" : "git", 1808 | "dependency" : ["python","git"] 1809 | }, 1810 | "hashcat" : { 1811 | "name" : "hashcat", 1812 | "package_name" : "hashcat", 1813 | "category" : ["password_attack"], 1814 | "url" : "https://github.com/hashcat/hashcat.git", 1815 | "package_manager" : "git", 1816 | "dependency" : ["clang","gcc","git"] 1817 | }, 1818 | "hasherdotid" : { 1819 | "name" : "hasherdotid", 1820 | "package_name" : "hasherdotid", 1821 | "category" : ["password_attack"], 1822 | "url" : "https://github.com/galauerscrew/hasherdotid.git", 1823 | "package_manager" : "git", 1824 | "dependency" : ["python","git"] 1825 | }, 1826 | "hasher" : { 1827 | "name" : "hasher", 1828 | "package_name" : "hasher", 1829 | "category" : ["password_attack"], 1830 | "url" : "https://github.com/CiKu370/hasher.git", 1831 | "package_manager" : "git", 1832 | "dependency" : ["python","git"] 1833 | }, 1834 | "httptunnel" : { 1835 | "name" : "httptunnel", 1836 | "package_name" : "httptunnel", 1837 | "category" : ["maintaining_access"], 1838 | "url" : "https://github.com/larsbrinkhoff/httptunnel.git", 1839 | "package_manager" : "git", 1840 | "dependency" : ["clang","gcc","git"] 1841 | }, 1842 | "hulk" : { 1843 | "name" : "hulk", 1844 | "package_name" : "hulk", 1845 | "category" : ["ddos"], 1846 | "url" : "https://github.com/grafov/hulk.git", 1847 | "package_manager" : "git", 1848 | "dependency" : ["python","git"] 1849 | }, 1850 | "hydra" : { 1851 | "name" : "hydra", 1852 | "package_name" : "hydra", 1853 | "category" : ["stress_testing","password_attack"], 1854 | "url" : null, 1855 | "package_manager" : "package_manager", 1856 | "dependency" : [null] 1857 | }, 1858 | "iSMTP" : { 1859 | "name" : "iSMTP", 1860 | "package_name" : "ipwn", 1861 | "category" : ["information_gathering"], 1862 | "url" : "https://github.com/altjx/ipwn.git", 1863 | "package_manager" : "git", 1864 | "dependency" : ["python","git"] 1865 | }, 1866 | "intrace" : { 1867 | "name" : "intrace", 1868 | "package_name" : "intrace", 1869 | "category" : ["information_gathering"], 1870 | "url" : "https://github.com/robertswiecki/intrace.git", 1871 | "package_manager" : "git", 1872 | "dependency" : ["clang","gcc","git"] 1873 | }, 1874 | "jboss-autopwn" : { 1875 | "name" : "jboss-autopwn", 1876 | "package_name" : "jboss-autopwn", 1877 | "category" : [null], 1878 | "url" : "https://github.com/SpiderLabs/jboss-autopwn.git", 1879 | "package_manager" : "git", 1880 | "dependency" : ["git"] 1881 | }, 1882 | "johnny" : { 1883 | "name" : "johnny", 1884 | "package_name" : "johnny", 1885 | "category" : ["password_attack"], 1886 | "url" : "https://github.com/shinnok/johnny.git", 1887 | "package_manager" : "git", 1888 | "dependency" : ["clang","gcc","g++","git"] 1889 | }, 1890 | "joomscan" : { 1891 | "name" : "joomscan", 1892 | "package_name" : "joomscan", 1893 | "category" : ["web_hacking"], 1894 | "url" : "https://github.com/rezasp/joomscan.git", 1895 | "package_manager" : "git", 1896 | "dependency" : ["perl","git"] 1897 | }, 1898 | "jsql-injection" : { 1899 | "name" : "jsql-injection", 1900 | "package_name" : "jsql-injection", 1901 | "category" : ["vulnerability_scanner"], 1902 | "url" : "https://github.com/ron190/jsql-injection.git", 1903 | "package_manager" : "git", 1904 | "dependency" : ["php","git"] 1905 | }, 1906 | "kalibrate-rtl" : { 1907 | "name" : "kalibrate-rtl", 1908 | "package_name" : "kalibrate-rtl", 1909 | "category" : ["wireless_testing"], 1910 | "url" : "https://github.com/steve-m/kalibrate-rtl.git", 1911 | "package_manager" : "git", 1912 | "dependency" : ["clang","gcc","g++","git"] 1913 | }, 1914 | "keimpx" : { 1915 | "name" : "keimpx", 1916 | "package_name" : "keimpx", 1917 | "category" : ["password_attack"], 1918 | "url" : "https://github.com/inquisb/keimpx.git", 1919 | "package_manager" : "git", 1920 | "dependency" : ["python","git"] 1921 | }, 1922 | "kickthemout" : { 1923 | "name" : "kickthemout", 1924 | "package_name" : "kickthemout", 1925 | "category" : ["wireless_testing"], 1926 | "url" : "https://github.com/k4m4/kickthemout.git", 1927 | "package_manager" : "git", 1928 | "dependency" : ["python","git"] 1929 | }, 1930 | "killchain" : { 1931 | "name" : "killchain", 1932 | "package_name" : "killchain", 1933 | "category" : [null], 1934 | "url" : "https://github.com/ruped24/killchain.git", 1935 | "package_manager" : "git", 1936 | "dependency" : ["python","git"] 1937 | }, 1938 | "killerbee" : { 1939 | "name" : "killerbee", 1940 | "package_name" : "killerbee", 1941 | "category" : ["wireless_testing"], 1942 | "url" : "https://github.com/riverloopsec/killerbee.git", 1943 | "package_manager" : "git", 1944 | "dependency" : ["python","clang","gcc","g++","git"] 1945 | }, 1946 | "killshot" : { 1947 | "name" : "killshot", 1948 | "package_name" : "killshot", 1949 | "category" : [null], 1950 | "url" : "https://github.com/bahaabdelwahed/killshot.git", 1951 | "package_manager" : "git", 1952 | "dependency" : ["ruby","git"] 1953 | }, 1954 | "koadic" : { 1955 | "name" : "koadic", 1956 | "package_name" : "koadic", 1957 | "category" : [null], 1958 | "url" : "https://github.com/zerosum0x0/koadic.git", 1959 | "package_manager" : "git", 1960 | "dependency" : ["python","git"] 1961 | }, 1962 | "kwetza" : { 1963 | "name" : "kwetza", 1964 | "package_name" : "kwetza", 1965 | "category" : [null], 1966 | "url" : "https://github.com/sensepost/kwetza.git", 1967 | "package_manager" : "git", 1968 | "dependency" : ["python","git"] 1969 | }, 1970 | "leviathan" : { 1971 | "name" : "leviathan", 1972 | "package_name" : "leviathan", 1973 | "category" : [null], 1974 | "url" : "https://github.com/tearsecurity/leviathan.git", 1975 | "package_manager" : "git", 1976 | "dependency" : ["python","git"] 1977 | }, 1978 | "lscript" : { 1979 | "name" : "lscript", 1980 | "package_name" : "lscript", 1981 | "category" : [null], 1982 | "url" : "https://github.com/arismelachroinos/lscript.git", 1983 | "package_manager" : "git", 1984 | "dependency" : ["git"] 1985 | }, 1986 | "lynis" : { 1987 | "name" : "lynis", 1988 | "package_name" : "lynis", 1989 | "category" : ["vulnerability_scanner"], 1990 | "url" : "https://github.com/CISOfy/lynis.git", 1991 | "package_manager" : "git", 1992 | "dependency" : ["git"] 1993 | }, 1994 | "maskprocessor" : { 1995 | "name" : "maskprocessor", 1996 | "package_name" : "maskprocessor", 1997 | "category" : ["password_attack"], 1998 | "url" : "https://github.com/hashcat/maskprocessor.git", 1999 | "package_manager" : "git", 2000 | "dependency" : ["clang","gcc","git"] 2001 | }, 2002 | "masscan" : { 2003 | "name" : "masscan", 2004 | "package_name" : "masscan", 2005 | "category" : ["information_gathering"], 2006 | "url" : "https://github.com/robertdavidgraham/masscan.git", 2007 | "package_manager" : "git", 2008 | "dependency" : ["clang","gcc","git"] 2009 | }, 2010 | "metasploit-framework" : { 2011 | "name" : "metasploit-framework", 2012 | "package_name" : "msfinstall", 2013 | "category" : ["exploitation_tools"], 2014 | "url" : "https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb", 2015 | "package_manager" : "curl", 2016 | "dependency" : ["curl"] 2017 | }, 2018 | "mfcuk" : { 2019 | "name" : "mfcuk", 2020 | "package_name" : "mfcuk", 2021 | "category" : ["wireless_testing"], 2022 | "url" : "https://github.com/nfc-tools/mfcuk.git", 2023 | "package_manager" : "git", 2024 | "dependency" : ["clang","gcc","git"] 2025 | }, 2026 | "mfoc" : { 2027 | "name" : "mfoc", 2028 | "package_name" : "mfoc", 2029 | "category" : ["wireless_testing"], 2030 | "url" : "https://github.com/nfc-tools/mfoc.git", 2031 | "package_manager" : "git", 2032 | "dependency" : ["clang","gcc","git"] 2033 | }, 2034 | "mfterm" : { 2035 | "name" : "mfterm", 2036 | "package_name" : "mfterm", 2037 | "category" : ["wireless_testing"], 2038 | "url" : "https://github.com/4ZM/mfterm.git", 2039 | "package_manager" : "git", 2040 | "dependency" : ["clang","gcc","git"] 2041 | }, 2042 | "mitmproxy" : { 2043 | "name" : "mitmproxy", 2044 | "package_name" : "mitmproxy", 2045 | "category" : ["sniffing_spoofing"], 2046 | "url" : "https://github.com/mitmproxy/mitmproxy.git", 2047 | "package_manager" : "git", 2048 | "dependency" : ["python","git"] 2049 | }, 2050 | "morpheus" : { 2051 | "name" : "morpheus", 2052 | "package_name" : "morpheus", 2053 | "category" : [null], 2054 | "url" : "https://github.com/r00t-3xp10it/morpheus.git", 2055 | "package_manager" : "git", 2056 | "dependency" : ["python","git"] 2057 | }, 2058 | "msfpc" : { 2059 | "name" : "msfpc", 2060 | "package_name" : "msfpc", 2061 | "category" : ["exploitation_tools"], 2062 | "url" : "https://github.com/g0tmi1k/msfpc.git", 2063 | "package_manager" : "git", 2064 | "dependency" : ["git"] 2065 | }, 2066 | "multimon-ng" : { 2067 | "name" : "multimon-ng", 2068 | "package_name" : "multimon-ng", 2069 | "category" : ["wireless_testing"], 2070 | "url" : "https://github.com/EliasOenal/multimon-ng.git", 2071 | "package_manager" : "git", 2072 | "dependency" : ["python","clang","gcc","git"] 2073 | }, 2074 | "nWatch" : { 2075 | "name" : "nWatch", 2076 | "package_name" : "nWatch", 2077 | "category" : [null], 2078 | "url" : "https://github.com/s0cket7/nWatch.git", 2079 | "package_manager" : "git", 2080 | "dependency" : ["python","git"] 2081 | }, 2082 | "nano" : { 2083 | "name" : "nano", 2084 | "package_name" : "nano", 2085 | "category" : ["package"], 2086 | "url" : null, 2087 | "package_manager" : "package_manager", 2088 | "dependency" : [null] 2089 | }, 2090 | "netattack2" : { 2091 | "name" : "netattack2", 2092 | "package_name" : "netattack2", 2093 | "category" : ["wireless_testing"], 2094 | "url" : "https://github.com/chrizator/netattack2.git", 2095 | "package_manager" : "git", 2096 | "dependency" : ["python","git"] 2097 | }, 2098 | "netattack" : { 2099 | "name" : "netattack", 2100 | "package_name" : "netattack", 2101 | "category" : ["wireless_testing"], 2102 | "url" : "https://github.com/chrizator/netattack.git", 2103 | "package_manager" : "git", 2104 | "dependency" : ["python","git"] 2105 | }, 2106 | "netdiscover" : { 2107 | "name" : "netdiscover", 2108 | "package_name" : "netdiscover", 2109 | "category" : [null], 2110 | "url" : "https://github.com/alexxy/netdiscover.git", 2111 | "package_manager" : "git", 2112 | "dependency" : ["git"] 2113 | }, 2114 | "nginx" : { 2115 | "name" : "nginx", 2116 | "package_name" : "nginx", 2117 | "category" : ["web_server","package"], 2118 | "url" : null, 2119 | "package_manager" : "package_manager", 2120 | "dependency" : [null] 2121 | }, 2122 | "nikto" : { 2123 | "name" : "nikto", 2124 | "package_name" : "nikto", 2125 | "category" : ["information_gathering"], 2126 | "url" : "https://github.com/sullo/nikto.git", 2127 | "package_manager" : "git", 2128 | "dependency" : ["perl","git"] 2129 | }, 2130 | "nishang" : { 2131 | "name" : "nishang", 2132 | "package_name" : "nishang", 2133 | "category" : ["maintaining_access"], 2134 | "url" : "https://github.com/samratashok/nishang.git", 2135 | "package_manager" : "git", 2136 | "dependency" : ["git"] 2137 | }, 2138 | "nmap" : { 2139 | "name" : "nmap", 2140 | "package_name" : "nmap", 2141 | "category" : ["information_gathering","vulnerability_scanner"], 2142 | "url" : null, 2143 | "package_manager" : "package_manager", 2144 | "dependency" : [null] 2145 | }, 2146 | "nodejs" : { 2147 | "name" : "nodejs", 2148 | "package_name" : "nodejs", 2149 | "category" : ["programming_language"], 2150 | "url" : null, 2151 | "package_manager" : "package_manager", 2152 | "dependency" : [null] 2153 | }, 2154 | "nodexp" : { 2155 | "name" : "nodexp", 2156 | "package_name" : "nodexp", 2157 | "category" : [null], 2158 | "url" : "https://github.com/esmog/nodexp.git", 2159 | "package_manager" : "git", 2160 | "dependency" : ["python","git"] 2161 | }, 2162 | "noisy" : { 2163 | "name" : "noisy", 2164 | "package_name" : "noisy", 2165 | "category" : [null], 2166 | "url" : "https://github.com/1tayH/noisy.git", 2167 | "package_manager" : "git", 2168 | "dependency" : ["python","git"] 2169 | }, 2170 | "onioff" : { 2171 | "name" : "onioff", 2172 | "package_name" : "onioff", 2173 | "category" : [null], 2174 | "url" : "https://github.com/k4m4/onioff.git", 2175 | "package_manager" : "git", 2176 | "dependency" : ["python","git"] 2177 | }, 2178 | "openvas" : { 2179 | "name" : "openvas", 2180 | "package_name" : "openvas", 2181 | "category" : ["vulnerability_scanner"], 2182 | "url" : "https://github.com/greenbone/openvas.git", 2183 | "package_manager" : "git", 2184 | "dependency" : ["clang","gcc","git"] 2185 | }, 2186 | "osrframework" : { 2187 | "name" : "osrframework", 2188 | "package_name" : "osrframework", 2189 | "category" : ["information_gathering"], 2190 | "url" : "https://github.com/i3visio/osrframework.git", 2191 | "package_manager" : "git", 2192 | "dependency" : ["python","git"] 2193 | }, 2194 | "p0f" : { 2195 | "name" : "p0f", 2196 | "package_name" : "p0f", 2197 | "category" : ["forensics_tools"], 2198 | "url" : "https://gitlab.com/kalilinux/packages/p0f.git", 2199 | "package_manager" : "git", 2200 | "dependency" : ["clang","gcc","g++","git"] 2201 | }, 2202 | "patator" : { 2203 | "name" : "patator", 2204 | "package_name" : "patator", 2205 | "category" : ["password_attack"], 2206 | "url" : "https://gitlab.com/kalilinux/packages/patator.git", 2207 | "package_manager" : "git", 2208 | "dependency" : ["python","git"] 2209 | }, 2210 | "pdf-parser" : { 2211 | "name" : "pdf-parser", 2212 | "package_name" : "pdf-parser", 2213 | "category" : ["forensics_tools"], 2214 | "url" : "https://gitlab.com/kalilinux/packages/pdf-parser.git", 2215 | "package_manager" : "git", 2216 | "dependency" : ["python","git"] 2217 | }, 2218 | "peepdf" : { 2219 | "name" : "peepdf", 2220 | "package_name" : "peepdf", 2221 | "category" : [null], 2222 | "url" : "https://github.com/jesparza/peepdf.git", 2223 | "package_manager" : "git", 2224 | "dependency" : ["python","git"] 2225 | }, 2226 | "perl" : { 2227 | "name" : "perl", 2228 | "package_name" : "perl", 2229 | "category" : ["programming_language"], 2230 | "url" : null, 2231 | "package_manager" : "package_manager", 2232 | "dependency" : [null] 2233 | }, 2234 | "php" : { 2235 | "name" : "php", 2236 | "package_name" : "php", 2237 | "category" : ["programming_language"], 2238 | "url" : null, 2239 | "package_manager" : "package_manager", 2240 | "dependency" : [null] 2241 | }, 2242 | "pixiewps" : { 2243 | "name" : "pixiewps", 2244 | "package_name" : "pixiewps", 2245 | "category" : ["wireless_testing"], 2246 | "url" : "https://github.com/wiire-a/pixiewps.git", 2247 | "package_manager" : "git", 2248 | "dependency" : ["clang","gcc","git"] 2249 | }, 2250 | "plecost" : { 2251 | "name" : "plecost", 2252 | "package_name" : "plecost", 2253 | "category" : ["web_hacking"], 2254 | "url" : "https://github.com/iniqua/plecost.git", 2255 | "package_manager" : "git", 2256 | "dependency" : ["python","git"] 2257 | }, 2258 | "powerfuzzer" : { 2259 | "name" : "powerfuzzer", 2260 | "package_name" : "powerfuzzer", 2261 | "category" : ["vulnerability_scanner"], 2262 | "url" : "https://gitlab.com/marcinguy/powerfuzzer.git", 2263 | "package_manager" : "git", 2264 | "dependency" : ["python","git"] 2265 | }, 2266 | "proxystrike" : { 2267 | "name" : "proxystrike", 2268 | "package_name" : "proxystrike", 2269 | "category" : ["web_hacking"], 2270 | "url" : "https://github.com/qunxyz/proxystrike.git", 2271 | "package_manager" : "git", 2272 | "dependency" : ["python","git"] 2273 | }, 2274 | "pupy" : { 2275 | "name" : "pupy", 2276 | "package_name" : "pupy", 2277 | "category" : [null], 2278 | "url" : "https://github.com/n1nj4sec/pupy", 2279 | "package_manager" : "git", 2280 | "dependency" : ["python","git"] 2281 | }, 2282 | "pwnat" : { 2283 | "name" : "pwnat", 2284 | "package_name" : "pwnat", 2285 | "category" : ["maintaining_access"], 2286 | "url" : "https://github.com/samyk/pwnat.git", 2287 | "package_manager" : "git", 2288 | "dependency" : ["clang","gcc","git"] 2289 | }, 2290 | "pyPISHER" : { 2291 | "name" : "pyPISHER", 2292 | "package_name" : "pyPISHER", 2293 | "category" : ["sniffing_spoofing"], 2294 | "url" : "https://github.com/Renato-Silva/pyPISHER.git", 2295 | "package_manager" : "git", 2296 | "dependency" : ["python","git"] 2297 | }, 2298 | "pybluez" : { 2299 | "name" : "pybluez", 2300 | "package_name" : "pybluez", 2301 | "category" : [null], 2302 | "url" : "https://github.com/karulis/pybluez.git", 2303 | "package_manager" : "git", 2304 | "dependency" : ["python","git"] 2305 | }, 2306 | "pydictor" : { 2307 | "name" : "pydictor", 2308 | "package_name" : "pydictor", 2309 | "category" : [null], 2310 | "url" : "https://github.com/LandGrey/pydictor.git", 2311 | "package_manager" : "git", 2312 | "dependency" : ["python","git"] 2313 | }, 2314 | "python" : { 2315 | "name" : "python", 2316 | "package_name" : "python", 2317 | "category" : ["programming_language"], 2318 | "url" : null, 2319 | "package_manager" : "package_manager", 2320 | "dependency" : [null] 2321 | }, 2322 | "qark" : { 2323 | "name" : "qark", 2324 | "package_name" : "qark", 2325 | "category" : [null], 2326 | "url" : "https://github.com/linkedin/qark.git", 2327 | "package_manager" : "git", 2328 | "dependency" : ["python","git"] 2329 | }, 2330 | "rang3r" : { 2331 | "name" : "rang3r", 2332 | "package_name" : "rang3r", 2333 | "category" : ["vulnerability_scanner"], 2334 | "url" : "https://github.com/floriankunushevci/rang3r.git", 2335 | "package_manager" : "git", 2336 | "dependency" : ["python","git"] 2337 | }, 2338 | "rdpy" : { 2339 | "name" : "rdpy", 2340 | "package_name" : "rdpy", 2341 | "category" : [null], 2342 | "url" : "https://github.com/citronneur/rdpy.git", 2343 | "package_manager" : "git", 2344 | "dependency" : ["python","git"] 2345 | }, 2346 | "reaver" : { 2347 | "name" : "reaver", 2348 | "package_name" : "reaver-wps-fork-t6x", 2349 | "category" : ["wireless_testing"], 2350 | "url" : "https://github.com/t6x/reaver-wps-fork-t6x.git", 2351 | "package_manager" : "git", 2352 | "dependency" : ["clang","gcc","git"] 2353 | }, 2354 | "recon-ng" : { 2355 | "name" : "recon-ng", 2356 | "package_name" : "recon-ng", 2357 | "category" : ["information_gathering"], 2358 | "url" : "https://github.com/lanmaster53/recon-ng.git", 2359 | "package_manager" : "git", 2360 | "dependency" : ["python","git"] 2361 | }, 2362 | "ridenum" : { 2363 | "name" : "ridenum", 2364 | "package_name" : "ridenum", 2365 | "category" : ["maintaining_access"], 2366 | "url" : "https://github.com/trustedsec/ridenum.git", 2367 | "package_manager" : "git", 2368 | "dependency" : ["python","git"] 2369 | }, 2370 | "routersploit" : { 2371 | "name" : "routersploit", 2372 | "package_name" : "routersploit", 2373 | "category" : ["vulnerability_scanner","exploitation_tools"], 2374 | "url" : "https://github.com/reverse-shell/routersploit.git", 2375 | "package_manager" : "git", 2376 | "dependency" : ["python","git"] 2377 | }, 2378 | "roxysploit" : { 2379 | "name" : "roxysploit", 2380 | "package_name" : "roxysploit", 2381 | "category" : ["exploitation_tools"], 2382 | "url" : "https://github.com/andyvaikunth/roxysploit.git", 2383 | "package_manager" : "git", 2384 | "dependency" : ["python","git"] 2385 | }, 2386 | "ruby" : { 2387 | "name" : "ruby", 2388 | "package_name" : "ruby", 2389 | "category" : ["programming_language"], 2390 | "url" : null, 2391 | "package_manager" : "package_manager", 2392 | "dependency" : [null] 2393 | }, 2394 | "sAINT" : { 2395 | "name" : "sAINT", 2396 | "package_name" : "sAINT", 2397 | "category" : [null], 2398 | "url" : "https://github.com/tiagorlampert/sAINT.git", 2399 | "package_manager" : "git", 2400 | "dependency" : ["git"] 2401 | }, 2402 | "santet-online" : { 2403 | "name" : "santet-online", 2404 | "package_name" : "santet-online", 2405 | "category" : ["stress_testing","sniffing_spoofing"], 2406 | "url" : "https://github.com/Gameye98/santet-online.git", 2407 | "package_manager" : "git", 2408 | "dependency" : ["python","git"] 2409 | }, 2410 | "secHub" : { 2411 | "name" : "secHub", 2412 | "package_name" : "secHub", 2413 | "category" : [null], 2414 | "url" : "https://github.com/cys3c/secHub.git", 2415 | "package_manager" : "git", 2416 | "dependency" : ["python","git"] 2417 | }, 2418 | "shellnoob" : { 2419 | "name" : "shellnoob", 2420 | "package_name" : "shellnoob", 2421 | "category" : ["exploitation_tools"], 2422 | "url" : "https://github.com/reyammer/shellnoob.git", 2423 | "package_manager" : "git", 2424 | "dependency" : ["python","git"] 2425 | }, 2426 | "shellstack" : { 2427 | "name" : "shellstack", 2428 | "package_name" : "shellstack", 2429 | "category" : [null], 2430 | "url" : "https://github.com/Tuhinshubhra/shellstack.git", 2431 | "package_manager" : "git", 2432 | "dependency" : ["php","git"] 2433 | }, 2434 | "shimit" : { 2435 | "name" : "shimit", 2436 | "package_name" : "shimit", 2437 | "category" : [null], 2438 | "url" : "https://github.com/cyberark/shimit.git", 2439 | "package_manager" : "git", 2440 | "dependency" : ["python","git"] 2441 | }, 2442 | "shodanwave" : { 2443 | "name" : "shodanwave", 2444 | "package_name" : "shodanwave", 2445 | "category" : [null], 2446 | "url" : "https://github.com/6IX7ine/shodanwave.git", 2447 | "package_manager" : "git", 2448 | "dependency" : ["python","git"] 2449 | }, 2450 | "sipvicious" : { 2451 | "name" : "sipvicious", 2452 | "package_name" : "sipvicious", 2453 | "category" : ["sniffing_spoofing"], 2454 | "url" : "https://github.com/EnableSecurity/sipvicious.git", 2455 | "package_manager" : "git", 2456 | "dependency" : ["python","git"] 2457 | }, 2458 | "skipfish" : { 2459 | "name" : "skipfish", 2460 | "package_name" : "skipfish", 2461 | "category" : ["web_hacking"], 2462 | "url" : "https://gitlab.com/kalilinux/packages/skipfish.git", 2463 | "package_manager" : "git", 2464 | "dependency" : ["clang","gcc","git"] 2465 | }, 2466 | "slowhttptest" : { 2467 | "name" : "slowhttptest", 2468 | "package_name" : "slowhttptest", 2469 | "category" : ["stress_testing"], 2470 | "url" : "https://github.com/shekyan/slowhttptest.git", 2471 | "package_manager" : "git", 2472 | "dependency" : ["clang","gcc","g++","git"] 2473 | }, 2474 | "slowloris" : { 2475 | "name" : "slowloris", 2476 | "package_name" : "slowloris", 2477 | "category" : ["ddos","stress_testing"], 2478 | "url" : "https://github.com/gkbrk/slowloris.git", 2479 | "package_manager" : "git", 2480 | "dependency" : ["python","git"] 2481 | }, 2482 | "smap" : { 2483 | "name" : "smap", 2484 | "package_name" : "smap", 2485 | "category" : ["web_hacking"], 2486 | "url" : "https://github.com/s0cket7/smap", 2487 | "package_manager" : "git", 2488 | "dependency" : ["python","git"] 2489 | }, 2490 | "smbmap" : { 2491 | "name" : "smbmap", 2492 | "package_name" : "smbmap", 2493 | "category" : ["information_gathering"], 2494 | "url" : "https://github.com/ShawnDEvans/smbmap.git", 2495 | "package_manager" : "git", 2496 | "dependency" : ["python","git"] 2497 | }, 2498 | "sniffjoke" : { 2499 | "name" : "sniffjoke", 2500 | "package_name" : "sniffjoke", 2501 | "category" : ["sniffing_spoofing"], 2502 | "url" : "https://github.com/vecna/sniffjoke.git", 2503 | "package_manager" : "git", 2504 | "dependency" : ["clang","gcc","g++","git"] 2505 | }, 2506 | "social-engineer-toolkit" : { 2507 | "name" : "social-engineer-toolkit", 2508 | "package_name" : "social-engineer-toolkit", 2509 | "category" : ["information_gathering","exploitation_tools","password_attack","sniffing_spoofing"], 2510 | "url" : "https://github.com/trustedsec/social-engineer-toolkit.git", 2511 | "package_manager" : "git", 2512 | "dependency" : ["python","git"] 2513 | }, 2514 | "sqliv" : { 2515 | "name" : "sqliv", 2516 | "package_name" : "sqliv", 2517 | "category" : ["vulnerability_scanner","web_hacking"], 2518 | "url" : "https://github.com/Hadesy2k/sqliv.git", 2519 | "package_manager" : "git", 2520 | "dependency" : ["python","git"] 2521 | }, 2522 | "sqlmap" : { 2523 | "name" : "sqlmap", 2524 | "package_name" : "sqlmap", 2525 | "category" : ["information_gathering","vulnerability_scanner","exploitation_tools","web_hacking"], 2526 | "url" : "https://github.com/sqlmapproject/sqlmap", 2527 | "package_manager" : "git", 2528 | "dependency" : ["python","git"] 2529 | }, 2530 | "sqlmate" : { 2531 | "name" : "sqlmate", 2532 | "package_name" : "sqlmate", 2533 | "category" : ["information_gathering","vulnerability_scanner","web_hacking"], 2534 | "url" : "https://github.com/s0md3v/sqlmate.git", 2535 | "package_manager" : "git", 2536 | "dependency" : ["python","git"] 2537 | }, 2538 | "sqlscan" : { 2539 | "name" : "sqlscan", 2540 | "package_name" : "sqlscan", 2541 | "category" : ["information_gathering","vulnerability_scanner","web_hacking"], 2542 | "url" : "https://github.com/Cvar1984/sqlscan.git", 2543 | "package_manager" : "git", 2544 | "dependency" : ["php","git"] 2545 | }, 2546 | "sslcaudit" : { 2547 | "name" : "sslcaudit", 2548 | "package_name" : "sslcaudit", 2549 | "category" : ["information_gathering"], 2550 | "url" : "https://github.com/abbbe/sslcaudit.git", 2551 | "package_manager" : "git", 2552 | "dependency" : ["clang","gcc","git"] 2553 | }, 2554 | "sslsplit" : { 2555 | "name" : "sslsplit", 2556 | "package_name" : "sslsplit", 2557 | "category" : ["information_gathering"], 2558 | "url" : "https://github.com/droe/sslsplit.git", 2559 | "package_manager" : "git", 2560 | "dependency" : ["clang","gcc","git"] 2561 | }, 2562 | "sslstrip" : { 2563 | "name" : "sslstrip", 2564 | "package_name" : "sslstrip", 2565 | "category" : ["information_gathering","sniffing_spoofing"], 2566 | "url" : "https://github.com/moxie0/sslstrip.git", 2567 | "package_manager" : "git", 2568 | "dependency" : ["python","git"] 2569 | }, 2570 | "sslyze" : { 2571 | "name" : "sslyze", 2572 | "package_name" : "sslyze", 2573 | "category" : ["information_gathering"], 2574 | "url" : "https://github.com/iSECPartners/sslyze.git", 2575 | "package_manager" : "git", 2576 | "dependency" : ["python","git"] 2577 | }, 2578 | "subscraper" : { 2579 | "name" : "subscraper", 2580 | "package_name" : "subscraper", 2581 | "category" : [null], 2582 | "url" : "https://github.com/m8r0wn/subscraper.git", 2583 | "package_manager" : "git", 2584 | "dependency" : ["python","git"] 2585 | }, 2586 | "termineter" : { 2587 | "name" : "termineter", 2588 | "package_name" : "termineter", 2589 | "category" : ["stress_testing"], 2590 | "url" : "https://github.com/securestate/termineter.git", 2591 | "package_manager" : "git", 2592 | "dependency" : ["python","git"] 2593 | }, 2594 | "termux-fedora" : { 2595 | "name" : "termux-fedora", 2596 | "package_name" : "termux-fedora", 2597 | "category" : ["termux_os"], 2598 | "url" : "https://github.com/nmilosev/termux-fedora.git", 2599 | "package_manager" : "git", 2600 | "dependency" : ["git","proot"] 2601 | }, 2602 | "termux-lazysqlmap" : { 2603 | "name" : "termux-lazysqlmap", 2604 | "package_name" : "termux-lazysqlmap", 2605 | "category" : [null], 2606 | "url" : "https://github.com/verluchie/termux-lazysqlmap.git", 2607 | "package_manager" : "git", 2608 | "dependency" : ["git"] 2609 | }, 2610 | "termux-ubuntu" : { 2611 | "name" : "termux-ubuntu", 2612 | "package_name" : "termux-ubuntu", 2613 | "category" : ["termux_os"], 2614 | "url" : "https://github.com/Neo-Oli/termux-ubuntu.git", 2615 | "package_manager" : "git", 2616 | "dependency" : ["git","proot"] 2617 | }, 2618 | "thc-ipv6" : { 2619 | "name" : "thc-ipv6", 2620 | "package_name" : "thc-ipv6", 2621 | "category" : ["information_gathering","vulnerability_scanner","exploitation_tools"], 2622 | "url" : "https://github.com/vanhauser-thc/thc-ipv6.git", 2623 | "package_manager" : "git", 2624 | "dependency" : ["clang","gcc","git"] 2625 | }, 2626 | "the-backdoor-factory" : { 2627 | "name" : "the-backdoor-factory", 2628 | "package_name" : "the-backdoor-factory", 2629 | "category" : ["exploitation_tools"], 2630 | "url" : "https://github.com/secretsquirrel/the-backdoor-factory.git", 2631 | "package_manager" : "git", 2632 | "dependency" : ["python","git"] 2633 | }, 2634 | "theHarvester" : { 2635 | "name" : "theHarvester", 2636 | "package_name" : "theHarvester", 2637 | "category" : ["information_gathering"], 2638 | "url" : "https://github.com/laramies/theHarvester.git", 2639 | "package_manager" : "git", 2640 | "dependency" : ["python","git"] 2641 | }, 2642 | "toilet" : { 2643 | "name" : "toilet", 2644 | "package_name" : "toilet", 2645 | "category" : ["package"], 2646 | "url" : null, 2647 | "package_manager" : "package_manager", 2648 | "dependency" : [null] 2649 | }, 2650 | "torghost" : { 2651 | "name" : "torghost", 2652 | "package_name" : "torghost", 2653 | "category" : [null], 2654 | "url" : "https://github.com/susmithHCK/torghost.git", 2655 | "package_manager" : "git", 2656 | "dependency" : ["python","git"] 2657 | }, 2658 | "torshammer" : { 2659 | "name" : "torshammer", 2660 | "package_name" : "torshammer", 2661 | "category" : ["stress_testing"], 2662 | "url" : "https://github.com/dotfighter/torshammer.git", 2663 | "package_manager" : "git", 2664 | "dependency" : ["python","git"] 2665 | }, 2666 | "tor" : { 2667 | "name" : "tor", 2668 | "package_name" : "tor", 2669 | "category" : ["package"], 2670 | "url" : null, 2671 | "package_manager" : "package_manager", 2672 | "dependency" : [null] 2673 | }, 2674 | "trackout" : { 2675 | "name" : "trackout", 2676 | "package_name" : "trackout", 2677 | "category" : ["information_gathering","ip_tracking"], 2678 | "url" : "https://github.com/abaykan/trackout.git", 2679 | "package_manager" : "git", 2680 | "dependency" : ["python","git"] 2681 | }, 2682 | "trape" : { 2683 | "name" : "trape", 2684 | "package_name" : "trape", 2685 | "category" : ["ip_tracking"], 2686 | "url" : "https://github.com/boxug/trape.git", 2687 | "package_manager" : "git", 2688 | "dependency" : ["python","git"] 2689 | }, 2690 | "trojanizer" : { 2691 | "name" : "trojanizer", 2692 | "package_name" : "trojanizer", 2693 | "category" : [null], 2694 | "url" : "https://github.com/r00t-3xp10it/trojanizer.git", 2695 | "package_manager" : "git", 2696 | "dependency" : ["git"] 2697 | }, 2698 | "txtool" : { 2699 | "name" : "txtool", 2700 | "package_name" : "txtool", 2701 | "category" : ["exploitation_tools"], 2702 | "url" : "https://github.com/kuburan/txtool.git", 2703 | "package_manager" : "git", 2704 | "dependency" : ["python","git"] 2705 | }, 2706 | "uidsploit" : { 2707 | "name" : "uidsploit", 2708 | "package_name" : "uidsploit", 2709 | "category" : [null], 2710 | "url" : "https://github.com/siruidops/uidsploit.git", 2711 | "package_manager" : "git", 2712 | "dependency" : ["git"] 2713 | }, 2714 | "volatility" : { 2715 | "name" : "volatility", 2716 | "package_name" : "volatility", 2717 | "category" : ["forensics_tools"], 2718 | "url" : "https://github.com/volatilityfoundation/volatility.git", 2719 | "package_manager" : "git", 2720 | "dependency" : ["python","git"] 2721 | }, 2722 | "w3af" : { 2723 | "name" : "w3af", 2724 | "package_name" : "w3af", 2725 | "category" : ["web_hacking"], 2726 | "url" : "https://github.com/andresriancho/w3af.git", 2727 | "package_manager" : "git", 2728 | "dependency" : ["python","git"] 2729 | }, 2730 | "w3m" : { 2731 | "name" : "w3m", 2732 | "package_name" : "w3m", 2733 | "category" : ["package"], 2734 | "url" : null, 2735 | "package_manager" : "package_manager", 2736 | "dependency" : [null] 2737 | }, 2738 | "wafw00f" : { 2739 | "name" : "wafw00f", 2740 | "package_name" : "wafw00f", 2741 | "category" : [null], 2742 | "url" : "https://github.com/EnableSecurity/wafw00f.git", 2743 | "package_manager" : "git", 2744 | "dependency" : ["python","git"] 2745 | }, 2746 | "webdav" : { 2747 | "name" : "webdav", 2748 | "package_name" : "webdav", 2749 | "category" : ["web_hacking"], 2750 | "url" : "https://github.com/hacdias/webdav.git", 2751 | "package_manager" : "git", 2752 | "dependency" : ["golang","git"] 2753 | }, 2754 | "webpwn3r" : { 2755 | "name" : "webpwn3r", 2756 | "package_name" : "webpwn3r", 2757 | "category" : [null], 2758 | "url" : "https://github.com/zigoo0/webpwn3r.git", 2759 | "package_manager" : "git", 2760 | "dependency" : ["python","git"] 2761 | }, 2762 | "websploit" : { 2763 | "name" : "websploit", 2764 | "package_name" : "websploit", 2765 | "category" : ["web_hacking","exploitation_tools"], 2766 | "url" : "https://github.com/websploit/websploit.git", 2767 | "package_manager" : "git", 2768 | "dependency" : ["python","git"] 2769 | }, 2770 | "weeman" : { 2771 | "name" : "weeman", 2772 | "package_name" : "weeman", 2773 | "category" : [null], 2774 | "url" : "https://github.com/evait-security/weeman.git", 2775 | "package_manager" : "git", 2776 | "dependency" : ["python","git"] 2777 | }, 2778 | "weevely3" : { 2779 | "name" : "weevely3", 2780 | "package_name" : "weevely3", 2781 | "category" : [null], 2782 | "url" : "https://github.com/epinna/weevely3.git", 2783 | "package_manager" : "git", 2784 | "dependency" : ["python","git"] 2785 | }, 2786 | "wfdroid-termux" : { 2787 | "name" : "wfdroid-termux", 2788 | "package_name" : "wfdroid-termux", 2789 | "category" : [null], 2790 | "url" : "https://github.com/bytezcrew/wfdroid-termux.git", 2791 | "package_manager" : "git", 2792 | "dependency" : ["git"] 2793 | }, 2794 | "wfuzz" : { 2795 | "name" : "wfuzz", 2796 | "package_name" : "wfuzz", 2797 | "category" : ["web_hacking"], 2798 | "url" : "https://github.com/xmendez/wfuzz.git", 2799 | "package_manager" : "git", 2800 | "dependency" : ["python","git"] 2801 | }, 2802 | "wget" : { 2803 | "name" : "wget", 2804 | "package_name" : "wget", 2805 | "category" : ["package"], 2806 | "url" : null, 2807 | "package_manager" : "package_manager", 2808 | "dependency" : [null] 2809 | }, 2810 | "wifi-hacker" : { 2811 | "name" : "wifi-hacker", 2812 | "package_name" : "wifi-hacker", 2813 | "category" : ["wireless_testing"], 2814 | "url" : "https://github.com/esc0rtd3w/wifi-hacker.git", 2815 | "package_manager" : "git", 2816 | "dependency" : ["git"] 2817 | }, 2818 | "WifiGod" : { 2819 | "name" : "WifiGod", 2820 | "package_name" : "WifiGod", 2821 | "category" : ["wireless_testing"], 2822 | "url" : "https://github.com/waseem-sajjad/WifiGod.git", 2823 | "package_manager" : "git", 2824 | "dependency" : ["python","git"] 2825 | }, 2826 | "wifiphisher" : { 2827 | "name" : "wifiphisher", 2828 | "package_name" : "wifiphisher", 2829 | "category" : ["wireless_testing"], 2830 | "url" : "https://github.com/wifiphisher/wifiphisher.git", 2831 | "package_manager" : "git", 2832 | "dependency" : ["python","git"] 2833 | }, 2834 | "wifitap" : { 2835 | "name" : "wifitap", 2836 | "package_name" : "wifitap", 2837 | "category" : ["wireless_testing"], 2838 | "url" : "https://github.com/GDSSecurity/wifitap.git", 2839 | "package_manager" : "git", 2840 | "dependency" : ["python","git"] 2841 | }, 2842 | "wifite2" : { 2843 | "name" : "wifite2", 2844 | "package_name" : "wifite2", 2845 | "category" : ["wireless_testing"], 2846 | "url" : "https://github.com/derv82/wifite2.git", 2847 | "package_manager" : "git", 2848 | "dependency" : ["python","git"] 2849 | }, 2850 | "wifite" : { 2851 | "name" : "wifite", 2852 | "package_name" : "wifite", 2853 | "category" : ["wireless_testing"], 2854 | "url" : "https://github.com/derv82/wifite.git", 2855 | "package_manager" : "git", 2856 | "dependency" : ["python","git"] 2857 | }, 2858 | "wifresti" : { 2859 | "name" : "wifresti", 2860 | "package_name" : "wifresti", 2861 | "category" : ["wireless_testing"], 2862 | "url" : "https://github.com/LionSec/wifresti.git", 2863 | "package_manager" : "git", 2864 | "dependency" : ["python","git"] 2865 | }, 2866 | "wirespy" : { 2867 | "name" : "wirespy", 2868 | "package_name" : "wirespy", 2869 | "category" : ["wireless_testing"], 2870 | "url" : "https://github.com/AresS31/wirespy.git", 2871 | "package_manager" : "git", 2872 | "dependency" : ["git"] 2873 | }, 2874 | "wpscan" : { 2875 | "name" : "wpscan", 2876 | "package_name" : "wpscan", 2877 | "category" : ["information_gathering","vulnerability_scanner","web_hacking"], 2878 | "url" : "https://github.com/wpscanteam/wpscan.git", 2879 | "package_manager" : "git", 2880 | "dependency" : ["ruby","git"] 2881 | }, 2882 | "wreckuests" : { 2883 | "name" : "wreckuests", 2884 | "package_name" : "wreckuests", 2885 | "category" : [null], 2886 | "url" : "https://github.com/JamesJGoodwin/wreckuests.git", 2887 | "package_manager" : "git", 2888 | "dependency" : ["python","git"] 2889 | }, 2890 | "xerosploit" : { 2891 | "name" : "xerosploit", 2892 | "package_name" : "xerosploit", 2893 | "category" : ["exploitation_tools"], 2894 | "url" : "https://github.com/LionSec/xerosploit.git", 2895 | "package_manager" : "git", 2896 | "dependency" : ["python","git"] 2897 | }, 2898 | "xplico" : { 2899 | "name" : "xplico", 2900 | "package_name" : "xplico", 2901 | "category" : ["forensics_tools"], 2902 | "url" : "https://gitlab.com/kalilinux/packages/xplico.git", 2903 | "package_manager" : "git", 2904 | "dependency" : ["clang","gcc","php","git"] 2905 | }, 2906 | "xspy" : { 2907 | "name" : "xspy", 2908 | "package_name" : "xspy", 2909 | "category" : ["sniffing_spoofing"], 2910 | "url" : "https://github.com/mnp/xspy.git", 2911 | "package_manager" : "git", 2912 | "dependency" : ["clang","gcc","git"] 2913 | }, 2914 | "xsser" : { 2915 | "name" : "xsser", 2916 | "package_name" : "xsser", 2917 | "category" : ["web_hacking"], 2918 | "url" : "https://github.com/epsylon/xsser.git", 2919 | "package_manager" : "git", 2920 | "dependency" : ["python","git"] 2921 | }, 2922 | "yersinia" : { 2923 | "name" : "yersinia", 2924 | "package_name" : "yersinia", 2925 | "category" : ["vulnerability_scanner","exploitation_tools"], 2926 | "url" : "https://github.com/tomac/yersinia.git", 2927 | "package_manager" : "git", 2928 | "dependency" : ["clang","gcc","git"] 2929 | }, 2930 | "zambie" : { 2931 | "name" : "zambie", 2932 | "package_name" : "zambie", 2933 | "category" : [null], 2934 | "url" : "https://github.com/zanyarjamal/zambie.git", 2935 | "package_manager" : "git", 2936 | "dependency" : ["python","git"] 2937 | }, 2938 | "zaproxy" : { 2939 | "name" : "zaproxy", 2940 | "package_name" : "zaproxy", 2941 | "category" : ["web_hacking"], 2942 | "url" : "https://github.com/zaproxy/zaproxy.git", 2943 | "package_manager" : "git", 2944 | "dependency" : ["python","php","git"] 2945 | }, 2946 | "zarp" : { 2947 | "name" : "zarp", 2948 | "package_name" : "zarp", 2949 | "category" : [null], 2950 | "url" : "https://github.com/hatRiot/zarp.git", 2951 | "package_manager" : "git", 2952 | "dependency" : ["python","git"] 2953 | }, 2954 | "zip" : { 2955 | "name" : "zip", 2956 | "package_name" : "zip", 2957 | "category" : ["package"], 2958 | "url" : null, 2959 | "package_manager" : "package_manager", 2960 | "dependency" : [null] 2961 | }, 2962 | "zirikatu" : { 2963 | "name" : "zirikatu", 2964 | "package_name" : "zirikatu", 2965 | "category" : [null], 2966 | "url" : "https://github.com/pasahitz/zirikatu.git", 2967 | "package_manager" : "git", 2968 | "dependency" : ["git"] 2969 | } 2970 | } 2971 | -------------------------------------------------------------------------------- /core/toolx: -------------------------------------------------------------------------------- 1 | # Tool Name :- Tool-X 2 | # Author :- Rajkumar dusad 3 | # Date :- 1/11/2017 4 | 5 | if [ -d /data/data/com.termux/files/usr/etc ]; then 6 | conf_dir="/data/data/com.termux/files/usr/etc" 7 | elif [ -d /usr/etc ]; then 8 | conf_dir="/usr/etc" 9 | elif [ -d /etc ]; then 10 | conf_dir="/etc" 11 | fi 12 | 13 | if [ -e /usr/lib/sudo ]; then 14 | sudo python3 $conf_dir/Tool-X/Tool-X.py 15 | else 16 | python3 $conf_dir/Tool-X/Tool-X.py 17 | fi 18 | exit -------------------------------------------------------------------------------- /core/toolx.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/NullArray/Tool-X/dfb04bfa915070539a37e5e6e33ec2e69dbecd52/core/toolx.png -------------------------------------------------------------------------------- /core/toolx_cat.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/NullArray/Tool-X/dfb04bfa915070539a37e5e6e33ec2e69dbecd52/core/toolx_cat.png -------------------------------------------------------------------------------- /install.aex: -------------------------------------------------------------------------------- 1 | # Tool Name :- Tool-X 2 | # Author :- Rajkumar dusad 3 | # Date :- 1/11/2017 4 | 5 | if [ -e /usr/lib/sudo ];then 6 | if [ -e /usr/bin/apt-get ];then 7 | if [ ! -e /usr/bin/python3 ];then 8 | sudo apt-get update 9 | sudo apt-get upgrade -y 10 | sudo apt-get install python -y 11 | sudo apt-get install python3 -y 12 | fi 13 | fi 14 | else 15 | if [ -d /usr/bin ];then 16 | if [ -e /usr/bin/apt-get ];then 17 | if [ ! -e /usr/bin/python3 ];then 18 | apt-get update 19 | apt -get upgrade -y 20 | apt-get install python -y 21 | apt-get install python3 -y 22 | fi 23 | fi 24 | fi 25 | fi 26 | if [ -d /data/data/com.termux/files/usr/bin ]; then 27 | if [ ! -e /data/data/com.termux/files/usr/bin/python3 ];then 28 | pkg update 29 | pkg upgrade -y 30 | pkg install python -y 31 | pkg install python3 -y 32 | fi 33 | fi 34 | if [ -e /usr/lib/sudo ];then 35 | if [ -e /usr/bin/yum ];then 36 | if [ ! -e /usr/bin/python3 ];then 37 | sudo yum update 38 | sudo yum upgrade -y 39 | sudo yum install python -y 40 | sudo yum install python3 -y 41 | fi 42 | fi 43 | else 44 | if [ -d /usr/bin ];then 45 | if [ -e /usr/bin/yum ];then 46 | if [ ! -e /usr/bin/python3 ];then 47 | yum update 48 | yum upgrade -y 49 | yum install python -y 50 | yum install python3 -y 51 | fi 52 | fi 53 | fi 54 | fi 55 | if [ -e /usr/bin/brew ];then 56 | if [ ! -e /usr/bin/python3 ];then 57 | brew install python -y 58 | brew install python3 -y 59 | fi 60 | fi 61 | if [ -e /usr/bin/brew ];then 62 | if [ ! -e /usr/bin/python ];then 63 | brew install python -y 64 | brew install python3 -y 65 | fi 66 | fi 67 | if [ -e /usr/bin/apk ];then 68 | if [ ! -e /usr/bin/python ];then 69 | apk install python -y 70 | apk install python3 -y 71 | fi 72 | fi 73 | if [ -e /usr/bin/apk ];then 74 | if [ ! -e /usr/bin/python3 ];then 75 | apk install python -y 76 | apk install python3 -y 77 | fi 78 | fi 79 | python3 install.py 80 | exit 81 | -------------------------------------------------------------------------------- /install.py: -------------------------------------------------------------------------------- 1 | # Tool Name :- Tool-X 2 | # Author :- Rajkumar dusad 3 | # Date :- 1/11/2017 4 | 5 | import os 6 | import sys 7 | from time import sleep 8 | from modules.logo import * 9 | from modules.system import * 10 | 11 | class tool: 12 | @classmethod 13 | def install(self): 14 | while True: 15 | system=sys() 16 | os.system("clear") 17 | logo.ins_tnc() 18 | inp=input("\033[1;33m Do you want to install Tool-X [Y/n]> \033[00m") 19 | if inp=="y" or inp=="Y": 20 | os.system("clear") 21 | logo.installing() 22 | if system.sudo is not None: 23 | #require root permission 24 | if os.path.exists(system.conf_dir+"/Tool-X"): 25 | pass 26 | else: 27 | os.system(system.sudo+" mkdir "+system.conf_dir+"/Tool-X") 28 | os.system(system.sudo+" cp -r modules core Tool-X.py "+system.conf_dir+"/Tool-X") 29 | os.system(system.sudo+" cp -r core/Tool-X "+system.bin) 30 | os.system(system.sudo+" cp -r core/toolx "+system.bin) 31 | os.system(system.sudo+" chmod +x "+system.bin+"/Tool-X") 32 | os.system(system.sudo+" chmod +x "+system.bin+"/toolx") 33 | os.system("cd .. && "+system.sudo+" rm -rf Tool-X") 34 | if os.path.exists(system.bin+"/Tool-X") and os.path.exists(system.conf_dir+"/Tool-X"): 35 | os.system("clear") 36 | logo.ins_sc() 37 | tmp=input("\033[1;36m ##> \033[00m") 38 | break 39 | else: 40 | os.system("clear") 41 | logo.not_ins() 42 | tmp=input("\033[1;36m ##> \033[00m") 43 | break 44 | else: 45 | if os.path.exists(system.conf_dir+"/Tool-X"): 46 | pass 47 | else: 48 | os.system("mkdir "+system.conf_dir+"/Tool-X") 49 | os.system("cp -r modules core Tool-X.py "+system.conf_dir+"/Tool-X") 50 | os.system("cp -r core/Tool-X "+system.bin) 51 | os.system("cp -r core/toolx "+system.bin) 52 | os.system("chmod +x "+system.bin+"/Tool-X") 53 | os.system("chmod +x "+system.bin+"/toolx") 54 | os.system("cd .. && rm -rf Tool-X") 55 | if os.path.exists(system.bin+"/Tool-X") and os.path.exists(system.conf_dir+"/Tool-X"): 56 | os.system("clear") 57 | logo.ins_sc() 58 | tmp=input("\033[1;36m ##> \033[00m") 59 | break 60 | else: 61 | os.system("clear") 62 | logo.not_ins() 63 | tmp=input("\033[1;36m ##> \033[00m") 64 | break 65 | else: 66 | break 67 | 68 | if __name__=="__main__": 69 | try: 70 | tool.install() 71 | except KeyboardInterrupt: 72 | os.system("clear") 73 | logo.exit() 74 | -------------------------------------------------------------------------------- /modules/logo.py: -------------------------------------------------------------------------------- 1 | class logo: 2 | @classmethod 3 | def tool_header(self): 4 | print('''\007 5 | 6 | \033[1;33m 7 | _____ _ __ __ 8 | |_ _|__ ___ | | \ \/ / 9 | | |/ _ \ / _ \| |____\ / 10 | | | (_) | (_) | |____/ \ 11 | |_|\___/ \___/|_| /_/\_\ \033[1;91mv2.1 12 | 13 | 14 | \033[1;36m =============================================\033[1;m 15 | \033[1;33m| Install Best Hacking Tool | 16 | \033[1;36m =============================================\033[00m''') 17 | 18 | @classmethod 19 | def tool_footer(self): 20 | print('''\033[1;36m_______________________________________________ 21 | ===============================================\033[00m''') 22 | 23 | 24 | @classmethod 25 | def not_ins(self): 26 | self.tool_header() 27 | print (''' 28 | \033[1;31m [ + ] \033[1;31mWe can't install Tool-X.\033[1;m 29 | \033[1;31m [ + ] \033[1;31mThere are some error.\033[1;m 30 | \033[1;31m [ + ] \033[1;31mPlease try again after some time.\033[1;m''') 31 | self.tool_footer() 32 | 33 | @classmethod 34 | def ins_tnc(self): 35 | self.tool_header() 36 | print (''' 37 | \033[1;33m [ + ] \033[1;32mUse It At Your Own Risk. 38 | \033[1;33m [ + ] \033[1;32mNo Warranty. 39 | \033[1;33m [ + ] \033[1;32mUse it legal purpose only. 40 | \033[1;33m [ + ] \033[1;32mWe are not responsible for your actions. 41 | \033[1;33m [ + ] \033[1;32mDo not do things that are forbidden. 42 | 43 | \033[1;31m If you are installing this tool. 44 | that means you are agree with all terms.''') 45 | self.tool_footer() 46 | 47 | @classmethod 48 | def ins_sc(self): 49 | self.tool_header() 50 | print (''' 51 | \033[1;33m [ + ] \033[1;32mTool-X installed successfully. 52 | \033[1;33m [ + ] \033[1;32mTo run Tool-X. 53 | \033[1;33m [ + ] \033[1;32mType Tool-X in your terminal.''') 54 | self.tool_footer() 55 | 56 | @classmethod 57 | def update(self): 58 | self.tool_header() 59 | print (''' 60 | \033[1;33m [ 1 ] \033[1;32mUpdate your Tool-X. 61 | \033[1;33m [ 0 ] \033[1;32mFor Back.\033[00m''') 62 | self.tool_footer() 63 | 64 | @classmethod 65 | def updated(self): 66 | self.tool_header() 67 | print (''' 68 | \033[1;33m [ + ] \033[1;32mTool-X Updated Successfully. 69 | \033[1;33m [ + ] \033[1;32mPress Enter to continue.\033[00m''') 70 | self.tool_footer() 71 | 72 | @classmethod 73 | def nonet(self): 74 | self.tool_header() 75 | print (''' 76 | \033[1;31m [ + ] \033[1;31mNo network connection?\033[1;m 77 | \033[1;31m [ + ] \033[1;31mAre you offline?\033[1;m 78 | \033[1;31m [ + ] \033[1;31mPlease try again after some time.\033[00m''') 79 | self.tool_footer() 80 | 81 | @classmethod 82 | def update_error(self): 83 | self.tool_header() 84 | print (''' 85 | \033[1;31m [ + ] \033[1;31mWe can't Update Tool-X.\033[1;m 86 | \033[1;31m [ + ] \033[1;31mPlease try again after some time.\033[00m''') 87 | self.tool_footer() 88 | 89 | 90 | @classmethod 91 | def about(self,total): 92 | self.tool_header() 93 | print (f''' 94 | \033[1;33m [+] Tool Name :- \033[1;32mTool-X 95 | \033[1;33m [+] Author :- \033[1;32mRajkumar Dusad 96 | \033[1;33m [+] Latest Update :- \033[1;32m23/3/2019.\033[1;m 97 | \033[1;33m [+] Tools :- \033[1;32mtotal {total} tools.\033[1;m 98 | 99 | \033[1;33m [+] \033[1;32mTool-x is automatic tool installer. 100 | \033[1;33m [+] \033[1;32mMade for termux and linux based system. 101 | \033[1;31m [+] Note :- Use this tool at your own risk.''') 102 | self.tool_footer() 103 | 104 | 105 | @classmethod 106 | def install_tools(self): 107 | print ("""\033[01;33m ============================================= 108 | \033[01;32m|_____________ Select your tool ______________| 109 | \033[01;33m=============================================\033[00m""") 110 | 111 | @classmethod 112 | def already_installed(self,name): 113 | self.tool_header() 114 | print(f''' 115 | \033[1;33m [ + ] \033[1;32mSorry ?? 116 | \033[1;33m [ + ] \033[1;37m'{name}'\033[01;32m is already Installed !! 117 | ''') 118 | self.tool_footer() 119 | 120 | @classmethod 121 | def installed(self,name): 122 | self.tool_header() 123 | print(f''' 124 | \033[1;33m [ + ] \033[1;32mInstalled Successfully !! 125 | \033[1;33m [ + ] \033[1;37m'{name}'\033[01;32m is Installed Successfully !! 126 | ''') 127 | self.tool_footer() 128 | 129 | @classmethod 130 | def not_installed(self,name): 131 | self.tool_header() 132 | print(f''' 133 | \033[1;33m [ + ] \033[1;31mSorry ?? 134 | \033[1;33m [ + ] \033[1;37m'{name}'\033[01;31m is not Installed !! 135 | ''') 136 | self.tool_footer() 137 | 138 | @classmethod 139 | def back(self): 140 | print ("""\033[01;36m ============================================= 141 | \033[01;33m| 00) Back | 142 | \033[01;36m=============================================\033[00m""") 143 | 144 | @classmethod 145 | def updating(self): 146 | print ("""\033[01;33m ============================================= 147 | \033[01;32m|______________ Updating Tool-X ______________| 148 | \033[01;33m=============================================\033[00m""") 149 | 150 | @classmethod 151 | def installing(self): 152 | print ("""\033[01;33m ============================================= 153 | \033[01;32m|________________ Installing _________________| 154 | \033[01;33m=============================================\033[00m""") 155 | 156 | @classmethod 157 | def menu(self,total): 158 | self.tool_header() 159 | print (f''' 160 | \033[1;33m [ 1 ] \033[1;32mShow all tools.\033[1;33m [ \033[1;91mAlmost {total} tools\033[1;33m ] 161 | \033[1;33m [ 2 ] \033[1;32mTools Category. 162 | \033[1;33m [ 3 ] \033[1;32mUpdate Tool-X. 163 | \033[1;33m [ 4 ] \033[1;32mAbout Us. 164 | \033[1;33m [ x ] \033[1;32mFor Exit.''') 165 | self.tool_footer() 166 | 167 | @classmethod 168 | def exit(self): 169 | self.tool_header() 170 | print (''' 171 | \033[1;33m [ + ] \033[1;32mThanks for using Tool-X 172 | \033[1;33m [ + ] \033[1;32mGood By..... :)\033[00m''') 173 | self.tool_footer() 174 | -------------------------------------------------------------------------------- /modules/menu.py: -------------------------------------------------------------------------------- 1 | import os 2 | import json 3 | from time import sleep 4 | from .logo import * 5 | from .system import * 6 | 7 | class main: 8 | def install_tools(self): 9 | while True: 10 | tool=tools() 11 | num=1 12 | total=len(tool.names) 13 | os.system("clear") 14 | logo.install_tools() 15 | print("\007") 16 | for tool_name in tool.names: 17 | print (f" \033[01;32m[ \033[01;37m{num} \033[01;32m] \033[01;33minstall \033[01;32m{tool_name}\033[00m") 18 | num+=1 19 | print("") 20 | logo.back() 21 | cmd=input("\033[1;36m ##> \033[00m") 22 | if cmd=="00" or cmd=="back": 23 | self.menu() 24 | break 25 | else: 26 | try: 27 | if int(cmd)>=1 and int(cmd)<=int(total): 28 | os.system("clear") 29 | logo.installing() 30 | print("\033[01;32minstalling ....\033[00m") 31 | tool.install(tool.names[int(cmd)-1]) 32 | else: 33 | print(f"\007\033[01;31mSorry \033[01;37m: '{cmd}' \033[01;31minvalid input !!\033[00m") 34 | sleep(1) 35 | except ValueError: 36 | print(f"\007\033[01;31mSorry \033[01;37m: '{cmd}' \033[01;31minvalid input !!\033[00m") 37 | sleep(1) 38 | 39 | def category(self): 40 | while True: 41 | tool=tools() 42 | total=len(tool.category) 43 | num=1 44 | os.system("clear") 45 | logo.tool_header() 46 | print("") 47 | for cat in tool.category: 48 | print (f" \033[01;32m[ \033[01;37m{num} \033[01;32m] \033[01;33m{tool.category_data[cat]}\033[00m") 49 | num+=1 50 | print("") 51 | logo.back() 52 | cmd=input("\033[1;36m ##> \033[00m") 53 | if cmd=="00" or cmd=="back": 54 | self.menu() 55 | break 56 | else: 57 | try: 58 | if int(cmd) in range(1,int(total)+1): 59 | while True: 60 | print(int(cmd)-1) 61 | print(tool.category[int(cmd)-1]) 62 | cnt=1 63 | os.system("clear") 64 | logo.tool_header() 65 | print("") 66 | tmp_cat_tool=[] 67 | for i in tool.names: 68 | if tool.category[int(cmd)-1] in tool.data[i]["category"]: 69 | tmp_cat_tool.append(tool.data[i]['name']) 70 | print(f" \033[01;32m[ \033[00m{cnt} \033[01;32m] \033[01;33minstall \033[01;32m{tool.data[i]['name']}\033[00m") 71 | cnt+=1 72 | print("") 73 | logo.back() 74 | tcmd=input("\033[1;36m ##> \033[00m") 75 | if tcmd=="00" or tcmd=="back": 76 | break 77 | else: 78 | try: 79 | cat_total=len(tmp_cat_tool) 80 | if int(tcmd) in range(1,int(cat_total)+1): 81 | os.system("clear") 82 | logo.installing() 83 | print("\033[01;32minstalling ....\033[00m") 84 | tool.install(tmp_cat_tool[int(tcmd)-1]) 85 | else: 86 | print(f"\007\033[01;31mSorry \033[01;37m: '{tcmd}' \033[01;31minvalid input !!\033[00m") 87 | sleep(1) 88 | except ValueError: 89 | print(f"\007\033[01;31mSorry \033[01;37m: '{tcmd}' \033[01;31minvalid input !!\033[00m") 90 | sleep(1) 91 | else: 92 | print(f"\007\033[01;31mSorry \033[01;37m: '{cmd}' \033[01;31minvalid input !!\033[00m") 93 | sleep(1) 94 | except ValueError: 95 | print(f"\007\033[01;31mSorry \033[01;37m: '{cmd}' \033[01;31minvalid input !!\033[00m") 96 | sleep(1) 97 | 98 | def update(self): 99 | while True: 100 | os.system("clear") 101 | logo.update() 102 | cmd=input("\033[1;36m ##> \033[00m") 103 | if cmd=="1": 104 | system=sys() 105 | if system.connection(): 106 | os.system("clear") 107 | logo.updating() 108 | if system.sudo != None: 109 | if os.path.exists(system.home+"/Tool-X"): 110 | pass 111 | else: 112 | os.system(system.sudo+" git clone https://github.com/rajkumardusad/Tool-X.git "+system.home+"/Tool-X") 113 | if os.path.exists(system.home+"/Tool-X/install.aex"): 114 | os.system("cd "+system.home+"/Tool-X && "+system.sudo+" sh install.aex") 115 | if os.path.exists(system.bin+"/Tool-X") and os.path.exists(system.conf_dir+"/Tool-X"): 116 | os.system("clear") 117 | logo.updated() 118 | cmd=input("\033[1;36m ##> \033[00m") 119 | else: 120 | os.system("clear") 121 | logo.update_error() 122 | cmd=input("\033[1;36m ##> \033[00m") 123 | else: 124 | os.system("clear") 125 | logo.update_error() 126 | cmd=input("\033[1;36m ##> \033[00m") 127 | else: 128 | if os.path.exists(system.home+"/Tool-X"): 129 | pass 130 | else: 131 | os.system("git clone https://github.com/rajkumardusad/Tool-X.git "+system.home+"/Tool-X") 132 | if os.path.exists(system.home+"/Tool-X/install.aex"): 133 | os.system("cd "+system.home+"/Tool-X && sh install.aex") 134 | if os.path.exists(system.bin+"/Tool-X") and os.path.exists(system.conf_dir+"/Tool-X"): 135 | os.system("clear") 136 | logo.updated() 137 | cmd=input("\033[1;36m ##> \033[00m") 138 | else: 139 | os.system("clear") 140 | logo.update_error() 141 | cmd=input("\033[1;36m ##> \033[00m") 142 | else: 143 | os.system("clear") 144 | logo.update_error() 145 | cmd=input("\033[1;36m ##> \033[00m") 146 | else: 147 | os.system("clear") 148 | logo.nonet() 149 | tmp=input("\033[1;36m ##> \033[00m") 150 | elif cmd=="0" or cmd=="back": 151 | self.menu() 152 | break 153 | else: 154 | print(f"\007\033[01;31mSorry \033[01;37m: '{cmd}' \033[01;31minvalid input !!\033[00m") 155 | sleep(1) 156 | 157 | def about(self): 158 | while True: 159 | tool=tools() 160 | total=len(tool.names) 161 | os.system("clear") 162 | logo.about(total) 163 | cmd=input("\033[1;36m ##> \033[00m") 164 | self.menu() 165 | break 166 | 167 | @classmethod 168 | def menu(self): 169 | while True: 170 | tool=tools() 171 | total=len(tool.names) 172 | os.system("clear") 173 | logo.menu(total) 174 | cmd=input("\033[1;36m ##> \033[00m") 175 | if cmd == "1": 176 | self.install_tools(self) 177 | break 178 | elif cmd == "2": 179 | self.category(self) 180 | break 181 | elif cmd == "3": 182 | self.update(self) 183 | break 184 | elif cmd == "4": 185 | self.about(self) 186 | break 187 | elif cmd=="x" or cmd=="X" or cmd=="exit": 188 | os.system("clear") 189 | logo.exit() 190 | break 191 | elif cmd=="rm -t" or cmd=="rm -T" or cmd=="uninstall tool-x" or cmd=="unistall Tool-X": 192 | system=sys() 193 | if system.sudo: 194 | os.system(system.sudo+" rm -rf "+system.bin+"/Tool-X") 195 | os.system(system.sudo+" rm -rf "+system.bin+"/toolx") 196 | os.system(system.sudo+" rm -rf "+system.conf_dir+"/Tool-X") 197 | else: 198 | os.system("rm -rf "+system.bin+"/Tool-X") 199 | os.system("rm -rf "+system.bin+"/toolx") 200 | os.system("rm -rf "+system.conf_dir+"/Tool-X") 201 | os.system("clear") 202 | logo.exit() 203 | break 204 | else: 205 | print(f"\007\033[01;31mSorry \033[01;37m: '{cmd}' \033[01;31minvalid input !!\033[00m") 206 | sleep(1) 207 | 208 | class tools: 209 | data=None 210 | names=None 211 | category=None 212 | category_data=None 213 | def __init__(self): 214 | system=sys() 215 | with open(system.conf_dir+"/Tool-X/core/data.json") as data_file: 216 | self.data=json.load(data_file) 217 | with open(system.conf_dir+"/Tool-X/core/cat.json") as cat_file: 218 | self.category_data=json.load(cat_file) 219 | self.names=list(self.data.keys()) 220 | self.category=list(self.category_data.keys()) 221 | 222 | def install(self,name): 223 | package_name=self.data[name]["package_name"] 224 | package_manager=self.data[name]["package_manager"] 225 | url=self.data[name]["url"] 226 | req=list(self.data[name]["dependency"]) 227 | system=sys() 228 | 229 | if system.connection(): 230 | if len(req)!=0 and req[0]!=None: 231 | for dep in req: 232 | if os.path.exists(system.bin+"/"+dep): 233 | pass 234 | else: 235 | if system.sudo != None: 236 | os.system(system.sudo+" "+system.pac+" install "+dep+" -y") 237 | else: 238 | os.system(system.pac+" install "+dep+" -y") 239 | 240 | if package_manager=="package_manager": 241 | if os.path.exists(system.bin+"/"+package_name): 242 | os.system("clear") 243 | logo.already_installed(name) 244 | tmp=input("\033[1;36m ##> \033[00m") 245 | else: 246 | if system.sudo != None: 247 | os.system(system.sudo+" "+system.pac+" install "+package_name+" -y") 248 | else: 249 | os.system(system.pac+" install "+package_name+" -y") 250 | # check tool is installed or not 251 | if os.path.exists(system.bin+"/"+package_name): 252 | os.system("clear") 253 | logo.installed(name) 254 | tmp=input("\033[1;36m ##> \033[00m") 255 | else: 256 | os.system("clear") 257 | logo.not_installed(name) 258 | tmp=input("\033[1;36m ##> \033[00m") 259 | 260 | elif package_manager=="git": 261 | if os.path.exists(system.home+"/"+package_name): 262 | os.system("clear") 263 | logo.already_installed(name) 264 | tmp=input("\033[1;36m ##> \033[00m") 265 | else: 266 | if system.sudo != None: 267 | os.system(system.sudo+" git clone "+url+" "+system.home+"/"+package_name) 268 | else: 269 | os.system("git clone "+url+" "+system.home+"/"+package_name) 270 | # check tool is installed or not 271 | if os.path.exists(system.home+"/"+package_name): 272 | os.system("clear") 273 | logo.installed(name) 274 | tmp=input("\033[1;36m ##> \033[00m") 275 | else: 276 | os.system("clear") 277 | logo.not_installed(name) 278 | tmp=input("\033[1;36m ##> \033[00m") 279 | 280 | elif package_manager=="wget": 281 | if os.path.exists(system.home+"/"+package_name): 282 | os.system("clear") 283 | logo.already_installed(name) 284 | tmp=input("\033[1;36m ##> \033[00m") 285 | else: 286 | if system.sudo != None: 287 | os.system(system.sudo+" wget "+url+" -o "+system.home+"/"+package_name) 288 | else: 289 | os.system("wget "+url+" -o "+system.home+"/"+package_name) 290 | # check tool is installed or not 291 | if os.path.exists(system.home+"/"+package_name): 292 | os.system("clear") 293 | logo.installed(name) 294 | tmp=input("\033[1;36m ##> \033[00m") 295 | else: 296 | os.system("clear") 297 | logo.not_installed(name) 298 | tmp=input("\033[1;36m ##> \033[00m") 299 | 300 | elif package_manager=="curl": 301 | if os.path.exists(system.home+"/"+package_name): 302 | os.system("clear") 303 | logo.already_installed(name) 304 | tmp=input("\033[1;36m ##> \033[00m") 305 | else: 306 | if system.sudo != None: 307 | os.system(system.sudo+" curl "+url+" -o "+system.home+"/"+package_name) 308 | else: 309 | os.system("curl "+url+" -o "+system.home+"/"+package_name) 310 | # check tool is installed or not 311 | if os.path.exists(system.home+"/"+package_name): 312 | os.system("clear") 313 | logo.installed(name) 314 | tmp=input("\033[1;36m ##> \033[00m") 315 | else: 316 | os.system("clear") 317 | logo.not_installed(name) 318 | tmp=input("\033[1;36m ##> \033[00m") 319 | else: 320 | os.system("clear") 321 | logo.nonet() 322 | tmp=input("\033[1;36m ##> \033[00m") 323 | -------------------------------------------------------------------------------- /modules/system.py: -------------------------------------------------------------------------------- 1 | import os 2 | import sys 3 | try: 4 | import requests 5 | except: 6 | os.system("pip install requests") 7 | os.system("pip3 install requests") 8 | 9 | class sys: 10 | pac=None 11 | sys=None 12 | home=os.getenv("HOME") 13 | bin=None 14 | sudo=None 15 | conf_dir=None 16 | def __init__(self): 17 | 18 | # checking for system root access 19 | if os.path.exists("/usr/lib/sudo"): 20 | self.sudo="sudo" 21 | elif os.path.exists("/lib/sudo"): 22 | self.sudo="sudo" 23 | elif os.path.exists("/usr/bin/sudo"): 24 | self.sudo="sudo" 25 | elif os.path.exists("/bin/sudo"): 26 | self.sudo="sudo" 27 | elif os.path.exists("/usr/sbin/sudo"): 28 | self.sudo="sudo" 29 | elif os.path.exists("/sbin/sudo"): 30 | self.sudo="sudo" 31 | 32 | # checking for configuration dir 33 | if os.path.exists("/usr/etc"): 34 | self.conf_dir="/usr/etc" 35 | elif os.path.exists("/data/data/com.termux/files/usr/etc"): 36 | self.conf_dir="/data/data/com.termux/files/usr/etc" 37 | elif os.path.exists("/etc"): 38 | self.conf_dir="/etc" 39 | 40 | # checking for system bin dir and system package manager 41 | if os.path.exists("/usr/bin/yum"): 42 | self.sys="linux" 43 | self.bin="/usr/bin" 44 | self.pac="yum" 45 | elif os.path.exists("/bin/yum"): 46 | self.sys="linux" 47 | self.bin="/bin" 48 | self.pac="yum" 49 | elif os.path.exists("/usr/sbin/yum"): 50 | self.sys="linux" 51 | self.bin="/usr/sbin" 52 | self.pac="yum" 53 | elif os.path.exists("/sbin/yum"): 54 | self.sys="linux" 55 | self.bin="/sbin" 56 | self.pac="yum" 57 | elif os.path.exists("/usr/bin/apt"): 58 | self.sys="linux" 59 | self.bin="/usr/bin" 60 | self.pac="apt-get" 61 | elif os.path.exists("/bin/apt"): 62 | self.sys="linux" 63 | self.bin="/bin" 64 | self.pac="apt-get" 65 | elif os.path.exists("/usr/sbin/apt"): 66 | self.sys="linux" 67 | self.bin="/usr/sbin" 68 | self.pac="apt-get" 69 | elif os.path.exists("/sbin/apt"): 70 | self.sys="linux" 71 | self.bin="/sbin" 72 | self.pac="apt-get" 73 | elif os.path.exists("/data/data/com.termux/files/usr/bin/pkg"): 74 | self.sys="linux" 75 | self.bin="/data/data/com.termux/files/usr/bin" 76 | self.pac="pkg" 77 | elif os.path.exists("/usr/bin/brew"): 78 | self.sys="linux" 79 | self.bin="/usr/bin" 80 | self.pac="brew" 81 | elif os.path.exists("/bin/brew"): 82 | self.sys="linux" 83 | self.bin="/bin" 84 | self.pac="brew" 85 | elif os.path.exists("/usr/sbin/brew"): 86 | self.sys="linux" 87 | self.bin="/usr/sbin" 88 | self.pac="brew" 89 | elif os.path.exists("/sbin/brew"): 90 | self.sys="linux" 91 | self.bin="/sbin" 92 | self.pac="brew" 93 | elif os.path.exists("/usr/bin/apk"): 94 | self.sys="linux" 95 | self.bin="/usr/bin" 96 | self.pac="apk" 97 | elif os.path.exists("/bin/apk"): 98 | self.sys="linux" 99 | self.bin="/bin" 100 | self.pac="apk" 101 | elif os.path.exists("/usr/sbin/apk"): 102 | self.sys="linux" 103 | self.bin="/usr/sbin" 104 | self.pac="apk" 105 | elif os.path.exists("/sbin/apk"): 106 | self.sys="linux" 107 | self.bin="/sbin" 108 | self.pac="apk" 109 | 110 | def connection(self): 111 | try: 112 | if requests.get("https://www.google.com").ok: 113 | return True 114 | except: 115 | return False 116 | --------------------------------------------------------------------------------