├── LICENSE ├── README.md ├── TP-LINK ├── TP722N1.py ├── TP722N2.py └── injection-test.py ├── assets └── script-linux.png └── setup-hack.py /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2022 KARTHIK LAL 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Setup Hack Environment (Kali/ParrotOS) 2 | 3 | This is a diverse collection of scripts used for OSINT, ethical hacking, and web application security testing. The scripts cover a range of tasks, from automating daily tasks to driver installation, and are suitable for use on Kali-Linux and ParrotOS. The set of tools includes TP-LINK-722N wifi drivers, which can be accessed through the provided instructions, and is cloned from the Ethical-Hacking-Tools repository. Contributions and suggestions are always welcome, and bug reports should be directed to the author, with a signature for identification. 4 | 5 | ![](https://img.shields.io/github/license/karthik558/setup_hack_env?style=for-the-badge) 6 | ![](https://img.shields.io/github/forks/karthik558/setup_hack_env?style=for-the-badge) 7 | ![](https://img.shields.io/github/stars/karthik558/setup_hack_env?style=for-the-badge) 8 | ![](https://img.shields.io/github/issues/karthik558/setup_hack_env?style=for-the-badge) 9 | ![](https://img.shields.io/github/languages/code-size/karthik558/setup_hack_env?style=for-the-badge) 10 | 11 | ![IMAGE](assets/script-linux.png) 12 | 13 | ## Table of Contents 14 | 15 | - [Getting Started](#getting-started) 16 | - [Prerequisites](#prerequisites) 17 | - [Usage](#usage) 18 | - [Contributing](#contributing) 19 | - [License](#license) 20 | 21 | ## Getting Started 22 | 23 | - Set of tools I use to automate my daily tasks and for learning purposes. 24 | - Included TP-LINK-722N wifi drivers. (check TP-LINK folder) (Instructions are given on #Usage-TP-LINK-722N) 25 | - Tools are cloned/fetched from [Ethical-Hacking-Tools](https://github.com/Ethical-Hacking-Tools) 26 | 27 | ## Prerequisites 28 | 29 | - Run the script with root privileges only (sudo). 30 | - Download the full-font pack from [here](http://www.mediafire.com/file/on3q6yhfqzo4jh1/Fonts.zip/file) and extract it to /usr/share/fonts. [Note: This is optional] 31 | - I haven't included a script to download burp-suite pro, but you can get it from here (https://t.me/burpsuite) (for bug-bounty hunters) 32 | 33 | ## Usage (Kali/ParrotOS) 34 | 35 | 1. `git clone https://github.com/karthik558/setup_hack_env.git` 36 | 2. `cd setup_hack_env` 37 | 3. `sudo python3 setup-hack.py` 38 | 39 | ## Usage (TP-LINK-722N) (Deprecated) 40 | 41 | 1. `git clone https://github.com/karthik558/setup_hack_env` 42 | 2. `cd setup_hack_env && cd TP-LINK*` 43 | 3. `sudo python3 TP722N1.py` 44 | 4. After completing the process, reboot your pc, after rebooting, run the 2nd script. 45 | 5. `sudo python3 TP722N2.py` 46 | 6. After completing the process, reboot your pc again. 47 | 7. Finally after completing (script-1 & script-2) run the 3rd script to check if drivers are installed properly or not. 48 | 8. `sudo bash injection-test.sh` 49 | 50 | ## After Installation Fixes 51 | 52 | 1. For fixing font blank issues in system-wide then download this file and extract it to /usr/share/fonts/ or /usr/share/local/fonts/ 53 | ``` 54 | wget http://www.mediafire.com/file/on3q6yhfqzo4jh1/Fonts.zip/file 55 | unzip Fonts.zip 56 | sudo mv Fonts /usr/share/fonts/ 57 | ``` 58 | 59 | 2. Fix Grub Resolution Issues 60 | 61 | - Open the terminal and run the following command 62 | ```bash 63 | sudo nano /etc/default/grub 64 | ``` 65 | - Find the line `GRUB_GFX_MODE="auto"` and replace it with `GRUB_GFX_MODE="1920x1080x32"` 66 | - Save the file and run the following command 67 | ```bash 68 | sudo update-grub && sudo grub-mkconfig -o /boot/grub/grub.cfg && sudo reboot 69 | ``` 70 | 71 | 3. Incase of grub-loader not showing any of your windows partition, then run the following command 72 | ```bash 73 | sudo nano /etc/default/grub 74 | ``` 75 | - Add the line `GRUB_DISABLE_OS_PROBER=false` and save the file 76 | - Run the following command 77 | ```bash 78 | sudo update-grub && sudo grub-mkconfig -o /boot/grub/grub.cfg && sudo reboot 79 | ``` 80 | 81 | 4. Remove the folder permission after installation 82 | ```bash 83 | sudo chown -R $USER:$USER /usr/share/fonts/Fonts 84 | ``` 85 | 86 | 5. Change the default shell to bash 87 | ```bash 88 | chsh -s /bin/bash 89 | ``` 90 | 91 | 6. Configure Proxychains 92 | ```bash 93 | sudo nano /etc/proxychains.conf 94 | ``` 95 | - Find the line `strict_chain` and comment it out by adding `#` at the beginning of the line 96 | - Find the line `dynamic_chain` and uncomment it by removing `#` from the beginning of the line 97 | - Add the following line at the end of the file 98 | ``` 99 | socks5 127.0.0.1 9050 100 | ``` 101 | - Save the file and exit 102 | - sudo service tor start 103 | - proxychains firefox www.google.com (to check if tor is working or not) 104 | 105 | ## Contributing 106 | 107 | Contributions to the project are welcome. If you would like to suggest an improvement or report a bug, please open an issue or submit a pull request. 108 | 109 | ## License 110 | 111 | This project is licensed under the [MIT License](https://opensource.org/licenses/MIT). -------------------------------------------------------------------------------- /TP-LINK/TP722N1.py: -------------------------------------------------------------------------------- 1 | import os 2 | import time 3 | 4 | # Let's start the script with a banner 5 | def display_banner(): 6 | banner = "███████████ ███████████ █████ █████ ██████ █████ █████ ████ \n" 7 | banner += "░█░░░███░░░█░░███░░░░░███ ░░███ ░░███ ░░██████ ░░███ ░░███ ███░\n" 8 | banner += "░ ░███ ░ ░███ ░███ ░███ ░███ ░███░███ ░███ ░███ ███\n" 9 | banner += "░███ ░██████████ ██████████ ░███ ░███ ░███░░███░███ ░███████\n" 10 | banner += "░███ ░███░░░░░░ ░░░░░░░░░░ ░███ ░███ ░███ ░░██████ ░███░░███\n" 11 | banner += "░███ ░███ ░███ █ ░███ ░███ ░░█████ ░███ ░░███\n" 12 | banner += "█████ █████ ███████████ █████ █████ ░░█████ █████ ░░████\n" 13 | banner += "░░░░░ ░░░░░ ░░░░░░░░░░░ ░░░░░ ░░░░░ ░░░░░ ░░░░░ ░░░░ \n" 14 | print(banner) 15 | 16 | display_banner() 17 | 18 | # Select the color of the text in the terminal 19 | RED='\033[0;31m' 20 | GREEN='\033[0;32m' 21 | YELLOW='\033[0;33m' 22 | BLUE='\033[0;34m' 23 | VIOLET='\033[0;35m' 24 | CYAN='\033[0;36m' 25 | BLACK='\033[0;30m' 26 | NC='\033[0m' # No Color 27 | 28 | # Abort the script if the user is not root 29 | print("Checking if you are running this script on su mode or not") 30 | if not os.geteuid() == 0: 31 | print(f"{RED}This script must be run as root{NC}") 32 | time.sleep(1) 33 | exit() 34 | else: 35 | print(f"{GREEN}You are running this script on su mode{NC}") 36 | time.sleep(1) 37 | os.system("clear") 38 | 39 | # Lets start installing the dependencies 40 | print(f"{YELLOW}Installing the dependencies{NC}") 41 | os.system("apt update -y && apt upgrade -y && apt install bc -y && apt-get install build-essential -y && apt-get install libelf-dev -y") 42 | print(f"{GREEN}Dependencies installed{NC}") 43 | 44 | # Installing Linux Headers 45 | print(f"{YELLOW}Installing Linux Headers{NC}") 46 | os.system("apt-get install linux-headers-$(uname -r) -y") 47 | print(f"{GREEN}Linux Headers installed{NC}") 48 | 49 | # Installing DKMS and rmmod the old driver 50 | print(f"{YELLOW}Installing DKMS and rmmod the old driver{NC}") 51 | os.system("apt-get install dkms -y && rmmod r8188eu.ko") 52 | print(f"{GREEN}DKMS and rmmod the old driver installed{NC}") 53 | 54 | # Clone the driver from github 55 | print(f"{YELLOW}Cloning the driver from github{NC}") 56 | os.system("git clone https://github.com/karthik558/rtl8188eus") 57 | print(f"{GREEN}Driver cloned{NC}") 58 | 59 | # Blacklist the old driver 60 | print(f"{YELLOW}Blacklisting the old driver{NC}") 61 | os.system('sudo -i echo "blacklist r8188eu" >"/etc/modprobe.d/realtek.conf"') 62 | print(f"{GREEN}Old driver blacklisted{NC}") 63 | 64 | # Inform the user to reboot the system and run the script 2nd script to install the driver 65 | print(f"{YELLOW}Reboot the system and run the 2nd script to install the driver{NC}") 66 | 67 | # Prompt the user to reboot the system or not 68 | print(f"{YELLOW}Do you want to reboot the system now? [y/n]{NC}") 69 | answer = input() 70 | if answer == "y": 71 | print(f"{GREEN}Rebooting the system{NC}") 72 | os.system("sudo -i reboot") 73 | else: 74 | print(f"{GREEN}Reboot the system manually{NC}") 75 | exit() -------------------------------------------------------------------------------- /TP-LINK/TP722N2.py: -------------------------------------------------------------------------------- 1 | import os 2 | import socket 3 | import time 4 | 5 | # Let's start the script with a banner 6 | def display_banner(): 7 | banner = "███████████ ███████████ █████ █████ ██████ █████ █████ ████ \n" 8 | banner += "░█░░░███░░░█░░███░░░░░███ ░░███ ░░███ ░░██████ ░░███ ░░███ ███░\n" 9 | banner += "░ ░███ ░ ░███ ░███ ░███ ░███ ░███░███ ░███ ░███ ███\n" 10 | banner += "░███ ░██████████ ██████████ ░███ ░███ ░███░░███░███ ░███████\n" 11 | banner += "░███ ░███░░░░░░ ░░░░░░░░░░ ░███ ░███ ░███ ░░██████ ░███░░███\n" 12 | banner += "░███ ░███ ░███ █ ░███ ░███ ░░█████ ░███ ░░███\n" 13 | banner += "█████ █████ ███████████ █████ █████ ░░█████ █████ ░░████\n" 14 | banner += "░░░░░ ░░░░░ ░░░░░░░░░░░ ░░░░░ ░░░░░ ░░░░░ ░░░░░ ░░░░ \n" 15 | print(banner) 16 | 17 | display_banner() 18 | 19 | # Select the color of the text in the terminal 20 | RED='\033[0;31m' 21 | GREEN='\033[0;32m' 22 | YELLOW='\033[0;33m' 23 | BLUE='\033[0;34m' 24 | VIOLET='\033[0;35m' 25 | CYAN='\033[0;36m' 26 | BLACK='\033[0;30m' 27 | NC='\033[0m' # No Color 28 | 29 | # Abort the script if the user is not root 30 | print("Checking if you are running this script on su mode or not") 31 | if not os.geteuid() == 0: 32 | print(f"{RED}This script must be run as root{NC}") 33 | time.sleep(1) 34 | exit() 35 | else: 36 | print(f"{GREEN}You are running this script on su mode{NC}") 37 | time.sleep(1) 38 | os.system("clear") 39 | 40 | # Lets start installing the driver 41 | hostname = socket.gethostname() 42 | print(f"{YELLOW}Welcome back {hostname}{NC}") 43 | print(f"{YELLOW}Updating system and installing some dependencies for compiling rtl8188 driver into kernel{NC}") 44 | os.system("apt update && apt upgrade && apt install bc && apt-get install build-essential && apt-get install libelf-dev") 45 | print(f"{GREEN}Done{NC}") 46 | 47 | # Check if the folder exists or not if not then clone the driver from github 48 | print(f"{YELLOW}Checking if the driver folder exists or not{NC}") 49 | if not os.path.isdir("./rtl8188eus"): 50 | print(f"{RED}Cloning the repo from github... {NC}") 51 | os.system("git clone https://github.com/karthik558/rtl8188eus && cd rtl8188eus") 52 | print(f"{GREEN}Cloning Done! {NC}") 53 | else: 54 | print(f"{GREEN}Folder already exists! {NC}") 55 | time.sleep(1) 56 | 57 | # Let compile the driver 58 | print(f"{YELLOW}Compiling the driver{NC}") 59 | os.system("cd rtl8188eus && make && make install") 60 | print(f"{GREEN}Done{NC}") 61 | 62 | # Prompt the user to reboot the system or not 63 | print(f"{YELLOW}Do you want to reboot the system now? [y/n]{NC}") 64 | answer = input() 65 | if answer == "y": 66 | print(f"{GREEN}Rebooting the system{NC}") 67 | os.system("sudo -i reboot") 68 | else: 69 | print(f"{GREEN}Reboot the system manually{NC}") 70 | exit() 71 | -------------------------------------------------------------------------------- /TP-LINK/injection-test.py: -------------------------------------------------------------------------------- 1 | import os 2 | import time 3 | 4 | RED = '\033[31m' 5 | GREEN = '\033[32m' 6 | NC = '\033[0m' 7 | 8 | # Let's start the script with a banner 9 | def display_banner(): 10 | 11 | banner = "██╗ ████████╗███████╗███████╗████████╗/n" 12 | banner += "██║ ╚══██╔══╝██╔════╝██╔════╝╚══██╔══╝/n" 13 | banner += "██║█████╗██║ █████╗ ███████╗ ██║/n" 14 | banner += "██║╚════╝██║ ██╔══╝ ╚════██║ ██║/n" 15 | banner += "██║ ██║ ███████╗███████║ ██║/n" 16 | banner += "╚═╝ ╚═╝ ╚══════╝╚══════╝ ╚═╝/n" 17 | 18 | display_banner() 19 | 20 | # Terminal header settings and information 21 | print(f"{RED}Developer : KARTHIK LAL (https://karthiklal.live){NC}") 22 | print(f"{RED}Created Date: 2021-12-07{NC}") 23 | print(f"{RED}Project : INJECTION-TEST{NC}") 24 | print(f"{RED}Purpose : INJECTION-TEST{NC}") 25 | print() 26 | 27 | # Abort the script if the user is not root 28 | print("Checking if you are running this script on su mode or not") 29 | if not os.geteuid() == 0: 30 | print(f"{RED}This script must be run as root{NC}") 31 | time.sleep(1) 32 | exit() 33 | else: 34 | print(f"{GREEN}You are running this script on su mode{NC}") 35 | time.sleep(1) 36 | os.system("clear") 37 | 38 | # List available wireless adapters 39 | os.system('iwconfig') 40 | 41 | # Prompt user to select a wireless adapter 42 | adapter = input('Enter the name of the wireless adapter to test (e.g. wlan0): ') 43 | 44 | # Test packet-injection on the selected adapter 45 | print(f'{RED}Starting the injection test on {adapter}...{NC}') 46 | os.system(f'sudo ifconfig {adapter} down') 47 | os.system(f'sudo iwconfig {adapter} mode monitor') 48 | os.system(f'sudo ifconfig {adapter} up') 49 | os.system(f'sudo iwconfig {adapter}') 50 | print(f'{GREEN}Injecting packets on {adapter}...{NC}') 51 | result = os.system(f'sudo aireplay-ng --test {adapter}') 52 | if result == 0: 53 | print(f'{GREEN}Packet injection test done on {adapter} and it\'s working fine.{NC}') 54 | else: 55 | print(f'{RED}Packet injection test failed on {adapter}.{NC}') 56 | 57 | # Press enter to exit 58 | print(f"{GREEN}Press enter to exit{NC}") 59 | -------------------------------------------------------------------------------- /assets/script-linux.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/karthik558/setup_hack_env/0379fe63df9f07d55a7e6687f4a6bfd48369b332/assets/script-linux.png -------------------------------------------------------------------------------- /setup-hack.py: -------------------------------------------------------------------------------- 1 | import os 2 | import time 3 | import subprocess 4 | import datetime 5 | import socket 6 | 7 | # Colors for the terminal 8 | RED = '\033[0;31m' 9 | GREEN = '\033[0;32m' 10 | YELLOW = '\033[0;33m' 11 | BLUE = '\033[0;34m' 12 | VIOLET = '\033[0;35m' 13 | CYAN = '\033[0;36m' 14 | BLACK = '\033[0;30m' 15 | NC = '\033[0m' # No Color 16 | 17 | # Let's start the script with a banner 18 | def display_banner(): 19 | 20 | banner = "███████ ███████ ████████ ██ ██ ██████ ██ ██ █████ ██████ ██ ██\n" 21 | banner += "██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██\n" 22 | banner += "███████ █████ ██ ██ ██ ██████ █████ ███████ ███████ ██ █████\n" 23 | banner += "██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██\n" 24 | banner += "███████ ███████ ██ ██████ ██ ██ ██ ██ ██ ██████ ██ ██\n" 25 | print(banner) 26 | 27 | display_banner() 28 | 29 | # Terminal header settings and information 30 | print(f"{RED}Developer : KARTHIK LAL (https: // karthiklal.live){NC}") 31 | print(f"{RED}Created Date: 2021-12-07{NC}") 32 | print(f"{RED}Project : SETUP_HACK_ENV{NC}") 33 | print(f"{RED}Purpose : Linux Dotfile{NC}") 34 | print(f"{RED}Caution : This script will install all the necessary tools for hacking{NC}") 35 | print() 36 | 37 | # Abort the script if the user is not root 38 | print("Checking if you are running this script on su mode or not") 39 | if not os.geteuid() == 0: 40 | print(f"{RED}This script must be run as root{NC}") 41 | time.sleep(1) 42 | exit() 43 | else: 44 | print(f"{GREEN}You are running this script on su mode{NC}") 45 | time.sleep(1) 46 | os.system("clear") 47 | 48 | # Pulling the latest changes from the repository 49 | print("{YELLOW}Fetching the repository and pulling the latest changes from the repository{NC}") 50 | os.system("git fetch https://github.com/karthik558/setup_hack_env.git") 51 | os.system("git pull https://github.com/karthik558/setup_hack_env.git") 52 | time.sleep(1) 53 | os.system("clear") 54 | 55 | # Ask user for updating the system, if yes then update the system 56 | print(f"{YELLOW}Do you want to update the system? (y/n){NC}") 57 | update = input() 58 | if update == "y": 59 | print(f"{YELLOW}Updating the system{NC}") 60 | os.system("apt update && apt upgrade -y") 61 | os.system("clear") 62 | else: 63 | print(f"{YELLOW}Skipping the update{NC}") 64 | time.sleep(1) 65 | os.system("clear") 66 | 67 | # Create a directory called tools on ~/ directory 68 | print(f"{YELLOW}Creating a directory for clonning the tools and entering into it{NC}") 69 | os.chdir("..") 70 | os.makedirs("Tools", exist_ok=True) 71 | os.chdir("Tools") 72 | os.system("clear") 73 | 74 | # Some linux dependencies for the tools to work 75 | print(f"{YELLOW}Installing some linux dependencies{NC}") 76 | 77 | # Terminal Emulator - Terminator 78 | print(f"{YELLOW}Installing terminator terminal emulator{NC}") 79 | os.system("apt install terminator -y") 80 | 81 | # Tor proxy and other dependencies 82 | print(f"{YELLOW}Installing tor browser and tor relay services{NC}") 83 | os.system("apt install tor torbrowser-launcher -y") 84 | 85 | os.system("apt install aptitude -y") 86 | os.system("aptitude install libssl-dev bc -y") 87 | os.system("apt install build-essential libssl-dev libffi-dev -y") 88 | os.system("apt install libssl-dev libffi-dev build-essential -y") 89 | os.system("apt install tar curl python3 python3-scapy network-manager -y") 90 | 91 | # Python dependencies!] 92 | print(f"{YELLOW}Installing some python dependencies{NC}") 93 | os.system('apt install python3-venv -y') 94 | os.system('apt install python3-all -y') 95 | os.system('apt install python3-pip -y') 96 | os.system('apt install python3-pip php php-cli -y') 97 | os.system('apt install python3-pyqt5 hostapd -y') 98 | os.system('python3 -m venv venv -y') 99 | os.system('pip install pipenv -y') 100 | os.system('python3 -m pip install --user pipenv -y') 101 | os.system('pip install cloudscraper') 102 | 103 | # System fetch and system information preview packages 104 | print(f"{YELLOW}Installing htop and neofetch{NC}") 105 | os.system("apt install htop neofetch -y") 106 | 107 | # Metasploit Framework Dependencies 108 | print(f"{YELLOW}Installing metasploit framework dependencies{NC}") 109 | os.system('apt install zipalign apksigner -y') 110 | os.system('wget https://raw.githubusercontent.com/iBotPeaches/Apktool/master/scripts/linux/apktool -O /usr/local/bin/apktool') 111 | os.system('wget https://bitbucket.org/iBotPeaches/apktool/downloads/apktool_2.9.3.jar -O /usr/local/bin/apktool.jar') 112 | # Lets make the apktool and apktool.jar executable 113 | print(f"{YELLOW}Making the apktool and apktool.jar executable{NC}") 114 | os.system('chmod +x /usr/local/bin/apktool') 115 | os.system('chmod +x /usr/local/bin/apktool.jar') 116 | 117 | # Unzip the wordlist from /usr/share/wordlists/rockyou.txt.gz 118 | print(f"{YELLOW}Unzipping the wordlist from /usr/share/wordlists/rockyou.txt.gz{NC}") 119 | os.system('gzip -d /usr/share/wordlists/rockyou.txt.gz') 120 | 121 | # Enable VirtualEnv for python 122 | print(f"{YELLOW}Enabling the virtual environment for python{NC}") 123 | os.makedirs("~/.virtualvenv", exist_ok=True) 124 | os.chdir(".virtualvenv") 125 | os.system('python3 -m venv ~/.virtualenvs/') 126 | os.system('source ~/.virtualenvs/bin/activate') 127 | os.chdir('..') 128 | print(f"{GREEN}Virtual environment has been enabled successfully{NC}") 129 | 130 | # Telegram Desktop installation (optional) 131 | print(f"{YELLOW}Do you want to install telegram desktop? (y/n){NC}") 132 | telegram = input() 133 | if telegram == "y": 134 | print(f"{YELLOW}Installing telegram desktop{NC}") 135 | os.system("apt install telegram-desktop -y") 136 | else: 137 | print(f"{RED}Skipping the installation of telegram desktop{NC}") 138 | time.sleep(1) 139 | 140 | # Clean and update the whole system after installing all the dependencies 141 | os.system("apt clean -y && apt autoremove -y && apt update -y && apt upgrade -y && apt dist-upgrade -y") 142 | 143 | # Let's start the installation of the tools now 144 | print(f"{YELLOW} Starting the installation of tools{NC}") 145 | 146 | # 1 - Phoneinfoga - Phone number information gathering & OSINT framework for phone numbers) 147 | print(f"{RED}Do you want to install phoneinfoga? (y/n){NC}") 148 | if input() == "y": 149 | print(f"{YELLOW}Installing phoneinfoga{NC}") 150 | os.system('curl -sSL https://raw.githubusercontent.com/sundowndev/phoneinfoga/master/support/scripts/install | bash') 151 | os.system('tar -xvf PhoneInfoga_Linux_x86_64.tar.gz') 152 | os.system('./phoneinfoga -h') 153 | os.system('mv phoneinfoga /usr/bin/phoneinfoga') 154 | print(f"{GREEN}Phoneinfoga has been installed successfully{NC}") 155 | else: 156 | print(f"{RED}Skipping the installation of phoneinfoga{NC}") 157 | time.sleep(1) 158 | 159 | # 2 - Scylla (The Simplistic Information Gathering Engine | Find Advanced Information on a Username, Website, Phone Number, etc.) 160 | print(f"{RED}Do you want to install scylla? (y/n){NC}") 161 | if input() == "y": 162 | print(f"{YELLOW}Installing scylla{NC}") 163 | os.system('git clone https://github.com/Ethical-Hacking-Tools/Scylla.git') 164 | os.chdir('Scylla') 165 | os.system('python3 -m pip install -r requirments.txt') 166 | os.chdir('..') 167 | print(f"{GREEN}Scylla has been installed successfully{NC}") 168 | else: 169 | print(f"{RED}Skipping the installation of scylla{NC}") 170 | time.sleep(1) 171 | 172 | # 3 - Seeker (Accurately Locate Smartphones using Social Engineering) 173 | print(f"{RED}Do you want to install seeker? (y/n){NC}") 174 | if input() == "y": 175 | print(f"{YELLOW}Installing seeker{NC}") 176 | os.system('git clone https://github.com/Ethical-Hacking-Tools/seeker.git') 177 | os.chdir('seeker') 178 | os.system('git pull https://github.com/thewhiteh4t/seeker') 179 | os.system('pip3 install requests') 180 | os.chdir('..') 181 | print(f"{GREEN}Seeker has been installed successfully{NC}") 182 | else: 183 | print(f"{RED}Skipping the installation of seeker{NC}") 184 | time.sleep(1) 185 | 186 | # 4 - Sherlock (Hunt down social media accounts by username across social networks) 187 | print(f"{RED}Do you want to install sherlock? (y/n){NC}") 188 | if input() == "y": 189 | print(f"{YELLOW}Installing sherlock{NC}") 190 | os.system('git clone https://github.com/Ethical-Hacking-Tools/sherlock.git') 191 | os.chdir('sherlock') 192 | os.system('git pull https://github.com/sherlock-project/sherlock.git') 193 | os.system('python3 -m pip install -r requirements.txt') 194 | os.chdir('..') 195 | print(f"{GREEN}Sherlock has been installed successfully{NC}") 196 | else: 197 | print(f"{RED}Skipping the installation of sherlock{NC}") 198 | time.sleep(1) 199 | 200 | # 5 - Nextfill (OSINT tool for finding profiles by username) 201 | print(f"{RED}Do you want to install nextfill? (y/n){NC}") 202 | if input() == "y": 203 | print(f"{YELLOW}Installing nextfill{NC}") 204 | os.system('git clone https://github.com/thewhiteh4t/nexfil.git') 205 | os.chdir('nexfil') 206 | os.system('git pull https://github.com/thewhiteh4t/nexfil.git') 207 | #os.system('pip3 install -r requirements.txt') 208 | print(f"{YELLOW}Please run pip3 install -r requirements.txt manually{NC}") 209 | os.chdir('..') 210 | print(f"{GREEN}Nextfill has been installed successfully{NC}") 211 | else: 212 | print(f"{RED}Skipping the installation of nextfill{NC}") 213 | time.sleep(1) 214 | 215 | # 6 - Maryam Scanner (OWASP Maryam is a modular/optional open source framework based on OSINT and data gathering.) 216 | print(f"{RED}Do you want to install maryam scanner? (y/n){NC}") 217 | if input() == "y": 218 | os.system('apt install maryam') 219 | print(f"{GREEN}Maryam scanner has been installed successfully{NC}") 220 | else: 221 | print(f"{RED}Skipping the installation of maryam scanner{NC}") 222 | time.sleep(1) 223 | 224 | # 7 - XSpear (Powerfull XSS Scanning and Parameter analysis tool) 225 | print(f"{RED}Do you want to install xspear? (y/n){NC}") 226 | if input() == "y": 227 | print(f"{YELLOW}Installing xspear{NC}") 228 | os.system('git clone https://github.com/hahwul/XSpear.git') 229 | os.chdir('XSpear') 230 | os.system('gem install XSpear && gem install XSpear-1.4.1.gem') 231 | os.chdir('..') 232 | print(f"{GREEN}XSpear has been installed successfully{NC}") 233 | else: 234 | print(f"{RED}Skipping the installation of xspear{NC}") 235 | time.sleep(1) 236 | 237 | # 8 - SecList (SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.) 238 | print(f"{RED}Do you want to install seclist? (y/n){NC}") 239 | if input() == "y": 240 | print(f"{YELLOW}Installing seclist{NC}") 241 | os.system('apt install seclists -y') 242 | print(f"{GREEN}SecList has been installed successfully{NC}") 243 | else: 244 | print(f"{RED}Skipping the installation of seclist{NC}") 245 | time.sleep(1) 246 | 247 | # 9 - MHDDOS (Best DDoS Attack Script Python3, Cyber Attack With 36 Methods) 248 | print(f"{RED}Do you want to install mhddos? (y/n){NC}") 249 | if input() == "y": 250 | print(f"{YELLOW}Installing mhddos{NC}") 251 | os.system('git clone https://github.com/MatrixTM/MHDDoS.git') 252 | os.chdir('MHDDoS') 253 | os.system('pip3 install -r requirements.txt') 254 | os.system('pip install git+https://github.com/MHProDev/PyRoxy.git --upgrade') 255 | os.chdir('..') 256 | print(f"{GREEN}MHDDOS has been installed successfully{NC}") 257 | else: 258 | print(f"{RED}Skipping the installation of mhddos{NC}") 259 | time.sleep(1) 260 | 261 | # 10 - SHARK (A shark is a tool that will help you do Phishing in an advanced way so no one checks and identify that you are doing phishing. 262 | print(f"{RED}Do you want to install shark? (y/n){NC}") 263 | if input() == "y": 264 | print(f"{YELLOW}Installing shark{NC}") 265 | print(f"{RED}Keep your ngrok authtoken for installing shark{NC}") 266 | os.system( 267 | 'wget -qO- https://github.com/Bhaviktutorials/shark/raw/master/setup | sudo bash') 268 | print(f"{GREEN}SHARK has been installed successfully{NC}") 269 | else: 270 | print(f"{RED}Skipping the installation of shark{NC}") 271 | time.sleep(1) 272 | 273 | # 11 - FakeAPBuilder (This project is a bash script that automates the creation of fake access points for MITM (Man-in-the-Middle) attacks.) 274 | print(f"{RED}Do you want to install create fakeap-builder? (y/n){NC}") 275 | if input() == "y": 276 | print(f"{YELLOW}Installing mitm attack{NC}") 277 | os.system('apt install mdk3 -y') 278 | os.system('git clone https://github.com/karthik558/FakeAPBuilder.git') 279 | print(f"{GREEN}MITM Attack has been installed successfully{NC}") 280 | else: 281 | print(f"{RED}Skipping the installation of mitm attack{NC}") 282 | time.sleep(1) 283 | 284 | # 12 - Netdiscover (Netdiscover is a tool for discovering hosts on a local area network. It uses ARP requests to find out which hosts are up and which IP addresses they have.) 285 | print(f"{RED}Do you want to install netdiscover? (y/n){NC}") 286 | if input() == "y": 287 | print(f"{YELLOW}Installing netdiscover{NC}") 288 | os.system('apt install netdiscover -y') 289 | print(f"{GREEN}Netdiscover has been installed successfully{NC}") 290 | else: 291 | print(f"{RED}Skipping the installation of netdiscover{NC}") 292 | time.sleep(1) 293 | 294 | # 13 - UPI-OSINT (This tool is used to find the name of the bank and the bank account holder's name from the UPI ID.) 295 | print(f"{RED}Do you want to install upi-int? (y/n){NC}") 296 | if input() == "y": 297 | print(f"{YELLOW}Installing upi-int{NC}") 298 | os.system('git clone https://github.com/Ethical-Hacking-Tools/UPI-INT.git') 299 | os.chdir('UPI-INT') 300 | os.system('git pull https://github.com/BiswajeetRay7/UPI-INT') 301 | print(f"{YELLOW}Installing Nodejs{NC}") 302 | os.system('apt install nodejs -y') 303 | print(f"{YELLOW}Installing npm{NC}") 304 | os.system('apt install npm -y') 305 | print(f"{YELLOW}Installing npm-axios{NC}") 306 | os.system('npm install axios') 307 | print(f"{YELLOW}Installing npm-bluebird{NC}") 308 | os.system('npm install bluebird') 309 | os.chdir('..') 310 | print(f"{GREEN}UPI-OSINT has been installed successfully{NC}") 311 | else: 312 | print(f"{RED}Skipping the installation of upi-int{NC}") 313 | time.sleep(1) 314 | 315 | # 14 - Track-IP (Track-IP is a tool that allows you to track the location of an IP address.) 316 | print(f"{RED}Do you want to install track-ip? (y/n){NC}") 317 | if input() == "y": 318 | print(f"{YELLOW}Installing track-ip{NC}") 319 | os.system('git clone https://github.com/Ethical-Hacking-Tools/track-ip.git') 320 | os.chdir('track-ip') 321 | os.system('git pull https://github.com/htr-tech/track-ip') 322 | os.chdir('..') 323 | print(f"{GREEN}Track-IP has been installed successfully{NC}") 324 | else: 325 | print(f"{RED}Skipping the installation of track-ip{NC}") 326 | time.sleep(1) 327 | 328 | # 15 - Holehe (Holehe is a tool that allows you to find the email address of a person using their username on different platforms.) 329 | print(f"{RED}Do you want to install holehe? (y/n){NC}") 330 | if input() == "y": 331 | print(f"{YELLOW}Installing holehe{NC}") 332 | os.system('git clone https://github.com/Ethical-Hacking-Tools/holehe') 333 | os.chdir('holehe') 334 | os.system('git pull https://github.com/megadose/holehe') 335 | os.system('python3 setup.py install') 336 | os.chdir('..') 337 | print(f"{GREEN}Holehe has been installed successfully{NC}") 338 | else: 339 | print(f"{RED}Skipping the installation of holehe{NC}") 340 | time.sleep(1) 341 | 342 | # 16 - Fluxion (Fluxion is a tool that allows you to hack wifi networks.) 343 | print(f"{RED}Do you want to install fluxion? (y/n){NC}") 344 | if input() == "y": 345 | print(f"{YELLOW}Installing fluxion{NC}") 346 | os.system('git clone https://github.com/Ethical-Hacking-Tools/fluxion.git') 347 | os.chdir('fluxion') 348 | os.system('git pull https://github.com/FluxionNetwork/fluxion') 349 | os.system('chmod +x fluxion.sh') 350 | os.chdir('..') 351 | print(f"{GREEN}Fluxion has been installed successfully{NC}") 352 | else: 353 | print(f"{RED}Skipping the installation of fluxion{NC}") 354 | time.sleep(1) 355 | 356 | # 17 - David-Bombal Scanner and Exploiter (David-Bombal script is very useful for performing various types of attacks on a target machine) 357 | print(f"{RED}Do you want to install david-bombal scanner and exploiter scripts? (y/n){NC}") 358 | if input() == "y": 359 | print(f"{YELLOW}Installing david-bombal scanner and exploiter scripts{NC}") 360 | os.system('git clone https://github.com/Ethical-Hacking-Tools/red-python-scripts.git') 361 | os.chdir('red-python-scripts') 362 | os.system('git pull https://github.com/davidbombal/red-python-scripts.git') 363 | os.chdir('..') 364 | print(f"{GREEN}David-Bombal Scanner and Exploiter has been installed successfully{NC}") 365 | else: 366 | print(f"{RED}Skipping the installation of david-bombal scanner and exploiter scripts{NC}") 367 | time.sleep(1) 368 | 369 | # 18 - Villain Tool is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers(other machines running Villain) and share their backdoor sessions, handy for working as a team.) 370 | print(f"{RED}Do you want to install villain? (y/n){NC}") 371 | if input() == "y": 372 | print(f"{YELLOW}Installing villain{NC}") 373 | os.system('git clone https://github.com/t3l3machus/Villain.git') 374 | os.chdir('Villain') 375 | os.system('pip3 install -r requirements.txt') 376 | os.chdir('..') 377 | print(f"{GREEN}Villain has been installed successfully{NC}") 378 | else: 379 | print(f"{RED}Skipping the installation of villain{NC}") 380 | time.sleep(1) 381 | 382 | # 19 - TrucallerJS (This is a library for retrieving phone number details using the Truecaller API.) 383 | print(f"{RED}Do you want to install TrucallerJS? (y/n){NC}") 384 | if input() == "y": 385 | print(f"{YELLOW}Installing TrucallerJS{NC}") 386 | os.system('git clone https://github.com/sumithemmadi/truecallerjs.git') 387 | os.chdir('truecallerjs') 388 | os.system('npm install truecallerjs') 389 | os.system('npm install -g truecallerjs') 390 | os.chdir('..') 391 | print(f"{GREEN}TrucallerJS has been installed successfully{NC}") 392 | else: 393 | print(f"{RED}Skipping the installation of TrucallerJS{NC}") 394 | time.sleep(1) 395 | 396 | # 20 - Volatility (Volatility is a memory forensics framework for incident response and malware analysis.) 397 | print(f"{RED}Do you want to install volatility? (y/n){NC}") 398 | if input() == "y": 399 | print(f"{YELLOW}Installing volatility{NC}") 400 | os.system('git clone https://github.com/volatilityfoundation/volatility3.git') 401 | os.chdir('volatility3') 402 | os.system('python3 setup.py build') 403 | os.system('python3 setup.py install') 404 | os.system('pip3 install -r requirements.txt') 405 | os.chdir('..') 406 | print(f"{GREEN}Volatility has been installed successfully{NC}") 407 | else: 408 | print(f"{RED}Skipping the installation of volatility{NC}") 409 | time.sleep(1) 410 | 411 | # Lets update the clean and update the system once again 412 | os.system('apt update -y && apt upgrade -y && apt autoremove -y && apt autoclean -y') 413 | 414 | # Clear the screen 415 | os.system('clear') 416 | 417 | # Print installation complete message 418 | hostname = socket.gethostname() 419 | # Get the current time 420 | now = datetime.datetime.now() 421 | hour = now.hour 422 | if hour >= 4 and hour < 12: 423 | print(f"Good Morning {hostname},Installation is complete") 424 | elif hour >= 12 and hour < 17: 425 | print(f"Good Afternoon {hostname},Installation is complete") 426 | elif hour >= 17 and hour < 20: 427 | print(f"Good Evening {hostname},Installation is complete") 428 | else: 429 | print(f"Good Night {hostname},Installation is complete") 430 | time.sleep(2) 431 | 432 | # Let's start the scrzipt with a banner 433 | def display_banner(): 434 | 435 | banner = "███████ ████████ █████ ██████ ████████ ██ ██ █████ ██████ ██ ██ ██ ███ ██ ██████\n" 436 | banner += "██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ████ ██ ██\n" 437 | banner += "███████ ██ ███████ ██████ ██ █████ ███████ ███████ ██ █████ ██ ██ ██ ██ ██ ███\n" 438 | banner += "██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██\n" 439 | banner += "███████ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██ ██████ ██ ██ ██ ██ ████ ██████ \n" 440 | print(banner) 441 | 442 | display_banner() 443 | 444 | # Press enter to exit 445 | print(f"{GREEN}Press enter to exit{NC}") 446 | --------------------------------------------------------------------------------