示例#1
0
def V3n0M():
    V3n0M.title = "V3n0M : Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns "
    tool_dir = "/WEB/Tools/V3n0M"
    if os.path.exists('/usr/local/bin/V3n0M'):
        shrts.prilogspc()
        os.system(
            "git clone  https://github.com/v3n0m-Scanner/V3n0M-Scanner.git " +
            shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + V3n0M.title + "\033[90m")
        shrts.spc()
        os.system("V3n0M")
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + V3n0M.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system(
            "git clone https://github.com/v3n0m-Scanner/V3n0M-Scanner.git " +
            shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + V3n0M.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        os.system("python3 " + shrts.getinstalldir() + tool_dir +
                  "/setup.py install" + null)
        os.system("ln -s /usr/bin/v3n0m /usr/local/bin/V3n0M")
        shrts.prilogspc()
        print(("You can now use " + "\033[91m" + V3n0M.title + "\033[90m" +
               " from Lockdoor [\033[92m Lockdoor \033[90m ]"))
        shrts.okwe()
示例#2
0
def droopescan():
    droopescan.title = "droopescan : scanner , identify , CMSs , Drupal , Silverstripe."
    tool_dir = "/WEB/Tools/droopescan"
    if os.path.exists('/usr/local/bin/droopescan'):
        shrts.prilogspc()
        os.system("git clone  https://github.com/droope/droopescan.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + droopescan.title + "\033[90m")
        shrts.spc()
        os.system("droopescan")
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + droopescan.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/droope/droopescan.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + droopescan.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        os.system("cd " + shrts.getinstalldir() + tool_dir +
                  " && pip install -r " + shrts.getinstalldir() + tool_dir +
                  "/requirements.txt" + null)
        os.system("cd " + shrts.getinstalldir() + tool_dir +
                  " && python setup.py install " + null)
        os.system("ln -s /usr/bin/droopescan /usr/local/bin/droopescan")
        shrts.prilogspc()
        print(("You can now use " + "\033[91m" + droopescan.title +
               "\033[90m" + " from Lockdoor [\033[92m Lockdoor \033[90m ]"))
        shrts.okwe()
示例#3
0
def Optiva():
    Optiva.title = "Optiva-Framework : a  Web Application Scanner"
    tool_dir = "/WEB/Tools/Optiva"
    if os.path.exists('/usr/local/bin/Optiva'):
        shrts.prilogspc()
        os.system(
            "git clone  https://github.com/joker25000/Optiva-Framework " +
            shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + Optiva.title + "\033[90m")
        shrts.spc()
        os.system("optiva")
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + Optiva.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/joker25000/Optiva-Framework " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + Optiva.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        os.system("chmod +x " + shrts.getinstalldir() + tool_dir +
                  "/installer.sh")
        os.system("cd " + shrts.getinstalldir() + tool_dir +
                  " && sh installer.sh")
        os.system("ln -s /usr/bin/optiva /usr/local/bin/Optiva")
        shrts.prilogspc()
        print(("You can now use " + "\033[91m" + Optiva.title + "\033[90m" +
               " from Lockdoor [\033[92m Lockdoor \033[90m ]"))
        shrts.okwe()
示例#4
0
def Jdorker():
    Jdorker.title = "J-dorker : a Website List grabber from Bing"
    tool_dir = "/WEB/Tools/Jdorker"
    if os.path.exists('/usr/local/bin/Jdorker'):
        shrts.prilogspc()
        os.system("git clone  https://github.com/04x/J-dorker.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + Jdorker.title + "\033[90m")
        shrts.spc()
        os.system("Jdorker")
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + Jdorker.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/04x/J-dorker.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + Jdorker.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        shrts.spc()
        os.system("""echo "#!/bin/bash" > /usr/local/bin/Jdorker""")
        os.system(
            """echo "#Dev : Sofiane Hamlaoui" >> /usr/local/bin/Jdorker""")
        os.system("echo python2 " + shrts.getinstalldir() + tool_dir +
                  "/priv8dorker.py >> /usr/local/bin/Jdorker")
        os.system("chmod +x /usr/local/bin/Jdorker")
        print(("You can now use " + "\033[91m" + Jdorker.title + "\033[90m" +
               " from Lockdoor [\033[92m Lockdoor \033[90m ]"))
        shrts.okwe()
示例#5
0
def CMSmap():
    CMSmap.title = "CMSmap : A CMS scanner "
    tool_dir = "/WEB/Tools/CMSmap"
    if os.path.exists('/usr/local/bin/CMSmap'):
        shrts.prilogspc()
        os.system("git clone  https://github.com/04x/J-dorker.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + CMSmap.title + "\033[90m")
        shrts.spc()
        os.system("cmsmap")
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + CMSmap.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/Dionach/CMSmap.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + CMSmap.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        os.system("cd " + shrts.getinstalldir() + tool_dir +
                  " && python3 setup.py install >/dev/null")
        os.system("ln -s /usr/bin/cmsmap /usr/local/bin/CMSmap")
        shrts.prilogspc()
        print(("You can now use " + "\033[91m" + CMSmap.title + "\033[90m" +
               " from Lockdoor [\033[92m Lockdoor \033[90m ]"))
        shrts.okwe()
示例#6
0
def webhsh():
    shrts.clscprilo()
    print("\033[91mHere is the list of the files :\033[90m")
    print("\033[92m")
    os.system("     find " + shrts.getinstalldir() +
              "/WEB/CHEATSHEETS/ -type f")
    print("\033[90m")
    shrts.okwe()
示例#7
0
def XSStrike():
    XSStrike.title = "XSStrike : The Most advanced XSS scanner."
    tool_dir = "/WEB/Tools/XSStrike"
    if os.path.exists('/usr/local/bin/XSStrike'):
        shrts.prilogspc()
        os.system("git clone  https://github.com/s0md3v/XSStrike.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + XSStrike.title + "\033[90m")
        shrts.spc()
        shrts.spc()
        print("\033[92mCheatsheets that can help you with this :")
        shrts.spc()
        os.system("find " + shrts.getinstalldir() +
                  "/WEB/CHEATSHEETS/ -type f | grep xss")
        print("\033[90m")
        shrts.spc()
        shrts.oktocont()
        os.system("XSStrike")
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + XSStrike.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/s0md3v/XSStrike.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + XSStrike.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        shrts.spc()
        os.system("cd " + shrts.getinstalldir() + tool_dir +
                  " && pip3 install -r " + shrts.getinstalldir() + tool_dir +
                  "/requirements.txt" + null)
        os.system("""echo "#!/bin/bash" > /usr/local/bin/XSStrike""")
        os.system(
            """echo "#Dev : Sofiane Hamlaoui" >> /usr/local/bin/XSStrike""")
        os.system("echo python3 " + shrts.getinstalldir() + tool_dir +
                  "/xsstrike.py >> /usr/local/bin/XSStrike")
        os.system("chmod +x /usr/local/bin/XSStrike")
        shrts.spc()
        print("You can now use " + "\033[91m" + XSStrike.title + "\033[90m" +
              " from Lockdoor [\033[92m Lockdoor \033[90m ]")
        shrts.okwe()
示例#8
0
def sqlmap():
    sqlmap.title = "SQLmap : Automatic SQL injection and database takeover tool "
    tool_dir = "/WEB/Tools/sqlmap"
    if os.path.exists('/usr/bin/sqlmap'):
        shrts.printlogo()
        os.system("git clone  https://github.com/sqlmapproject/sqlmap " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + sqlmap.title + "\033[90m")
        shrts.spc()
        target = input("Select a Target : ")
        shrts.spc()
        print("Check the sqli cheatsheets to know more")
        shrts.spc()
        os.system("find " + shrts.getinstalldir() +
                  "/WEB/CHEATSHEETS/ -type f | grep sqli")
        shrts.popp()
        os.system("sqlmap -u " + target)
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + sqlmap.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/sqlmapproject/sqlmap " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + sqlmap.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        os.system("""echo "#!/bin/bash" > /usr/local/bin/sqlmap""")
        os.system(
            """echo "#Dev : Sofiane Hamlaoui" >> /usr/local/bin/sqlmap""")
        os.system("echo python3 " + shrts.getinstalldir() + tool_dir +
                  "/sqlmap.py >> /usr/local/bin/sqlmap")
        os.system("chmod +x /usr/local/bin/sqlmap")
        shrts.spc()
        print(("You can now use " + "\033[91m" + sqlmap.title + "\033[90m" +
               " from Lockdoor [\033[92m Lockdoor \033[90m ]"))
        shrts.okwe()
示例#9
0
def BruteXSS():
    BruteXSS.title = "BruteXSS :  BruteXSS is a tool to find XSS vulnerabilities in web application "
    tool_dir = "/WEB/Tools/BruteXSS"
    if os.path.exists('/usr/local/bin/BruteXSS'):
        shrts.prilogspc()
        os.system("git clone https://github.com/rajeshmajumdar/BruteXSS " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + BruteXSS.title + "\033[90m")
        shrts.spc()
        print("\033[92mCheatsheets that can help you with this :")
        shrts.spc()
        os.system("find " + shrts.getinstalldir() +
                  "/WEB/CHEATSHEETS/ -type f | grep xss")
        print("\033[90m")
        shrts.spc()
        shrts.oktocont()
        os.system("BruteXSS")
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + BruteXSS.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/rajeshmajumdar/BruteXSS " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + BruteXSS.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        shrts.spc()
        os.system("""echo "#!/bin/bash" > /usr/local/bin/BruteXSS""")
        os.system(
            """echo "#Dev : Sofiane Hamlaoui" >> /usr/local/bin/BruteXSS""")
        os.system("echo python2 " + shrts.getinstalldir() + tool_dir +
                  "/brutexss.py >> /usr/local/bin/BruteXSS")
        os.system("chmod +x /usr/local/bin/BruteXSS")
        print(("You can now use " + "\033[91m" + BruteXSS.title + "\033[90m" +
               " from Lockdoor [\033[92m Lockdoor \033[90m ]"))
        shrts.okwe()
示例#10
0
def WPscan():
    WPscan.title = "WPscan : WordPress Vulnerability Scanner "
    tool_dir = "/WEB/Tools/WPscan"
    if os.path.exists('/usr/bin/wpscan'):
        print("\033[92m           " + WPscan.title + "\033[90m")
        shrts.spc()
        os.system("wpscan")
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + WPscan.title + "\033[90m")
        shrts.spc()
        print("\033[91mInstalling ...\033[0m.")
        shrts.spc()
        user = input("With which user you want to install wpscan ? : ")
        os.system("gem install wpscan")
        os.system("su -c " + "'gem install wpscan' " + user)
        shrts.spc()
        print("You can now use " + "\033[91m" + WPscan.title + "\033[90m" +
              " from Lockdoor [\033[92m Lockdoor \033[90m ]")
        shrts.okwe()
示例#11
0
def whatweb():
    whatweb.title = "whatweb : Next generation web scanner "
    tool_dir = "/WEB/Tools/whatweb"
    if os.path.exists('/usr/local/bin/whatweb'):
        shrts.printlogo()
        os.system("git clone  https://github.com/urbanadventurer/WhatWeb " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        shrts.spc()
        print("\033[92m           " + whatweb.title + "\033[90m")
        shrts.spc()
        target = input("Select a Target : ")
        shrts.prilogspc()
        os.system(shrts.getinstalldir() + tool_dir + "/whatweb " + target)
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + whatweb.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/urbanadventurer/WhatWeb " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + whatweb.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        os.system("cd " + shrts.getinstalldir() + tool_dir +
                  " && gem install json && gem install rchardet")
        os.system("""echo "#!/bin/bash" > /usr/local/bin/whatweb""")
        os.system(
            """echo "#Dev : Sofiane Hamlaoui" >> /usr/local/bin/whatweb""")
        os.system("echo " + shrts.getinstalldir() + tool_dir +
                  "/whatweb >> /usr/local/bin/whatweb")
        os.system("chmod +x /usr/local/bin/whatweb")
        shrts.spc()
        print(("You can now use " + "\033[91m" + whatweb.title + "\033[90m" +
               " from Lockdoor [\033[92m Lockdoor \033[90m ]"))
        shrts.okwe()
示例#12
0
def WPSeku():
    WPSeku.title = "WPSeku : Advanced dork Search & Mass Exploit Scanner "
    tool_dir = "/WEB/Tools/WPSeku"
    if os.path.exists('/usr/local/bin/WPSeku'):
        shrts.prilogspc()
        os.system("git clone  https://github.com/m4ll0k/WPSeku.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + WPSeku.title + "\033[90m")
        shrts.spc()
        os.system("WPSeku")
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + WPSeku.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/m4ll0k/WPSeku.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + WPSeku.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        os.system("cd " + shrts.getinstalldir() + tool_dir +
                  " && pip3 install -r " + shrts.getinstalldir() + tool_dir +
                  "/requirements.txt" + null)
        os.system("""echo "#!/bin/bash" > /usr/local/bin/WPSeku""")
        os.system(
            """echo "#Dev : Sofiane Hamlaoui" >> /usr/local/bin/WPSeku""")
        os.system("echo python3 " + shrts.getinstalldir() + tool_dir +
                  "/wpseku.py >> /usr/local/bin/WPSeku")
        os.system("chmod +x /usr/local/bin/WPSeku")
        shrts.spc()
        print("You can now use " + "\033[91m" + WPSeku.title + "\033[90m" +
              " from Lockdoor [\033[92m Lockdoor \033[90m ]")
        shrts.okwe()
示例#13
0
def Dzjecter():
    Dzjecter.title = "Dzjecter : a Server checking Tool."
    tool_dir = "/WEB/Tools/Dzjecter"
    if os.path.exists('/usr/local/bin/Dzjecter'):
        shrts.prilogspc()
        os.system("git clone https://github.com/joker25000/Dzjecter " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + Dzjecter.title + "\033[90m")
        shrts.spc()
        os.system("Dzjecter")
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + Dzjecter.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/joker25000/Dzjecter " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + Dzjecter.title + "\033[90m")
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        shrts.spc()
        os.system("cd " + shrts.getinstalldir() + tool_dir +
                  " && pip install -r " + shrts.getinstalldir() + tool_dir +
                  "/requirements.txt" + null)
        os.system("""echo "#!/bin/bash" > /usr/local/bin/Dzjecter""")
        os.system(
            """echo "#Dev : Sofiane Hamlaoui" >> /usr/local/bin/Dzjecter""")
        os.system("echo python2 " + shrts.getinstalldir() + tool_dir +
                  "/Dzjecter.py >> /usr/local/bin/Dzjecter")
        os.system("chmod +x /usr/local/bin/Dzjecter")
        print("You can now use " + "\033[91m" + Dzjecter.title + "\033[90m" +
              " from Lockdoor [\033[92m Lockdoor \033[90m ]")
        shrts.okwe()
示例#14
0
def Joomscan():
    Joomscan.title = "Joomscan : Advanced dork Search & Mass Exploit Scanner "
    tool_dir = "/WEB/Tools/Joomscan"
    if os.path.exists('/usr/local/bin/Joomscan'):
        shrts.prilogspc()
        os.system("git clone  https://github.com/rezasp/joomscan.git  " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + Joomscan.title + "\033[90m")
        shrts.spc()
        os.system("Joomscan")
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + Joomscan.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/rezasp/joomscan.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + Joomscan.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        shrts.spc()
        os.system("""echo "#!/bin/bash" > /usr/local/bin/Joomscan""")
        os.system(
            """echo "#Dev : Sofiane Hamlaoui" >> /usr/local/bin/Joomscan""")
        os.system("echo perl " + shrts.getinstalldir() + tool_dir +
                  "/joomscan.pl >> /usr/local/bin/Joomscan")
        os.system("chmod +x /usr/local/bin/Joomscan")
        shrts.spc()
        print("You can now use " + "\033[91m" + Joomscan.title + "\033[90m" +
              " from Lockdoor [\033[92m Lockdoor \033[90m ]")
        shrts.okwe()
示例#15
0
def Spaghetti():
    Spaghetti.title = "Spaghetti - Web Application Security Scanner"
    tool_dir = "/WEB/Tools/Spaghetti"
    if os.path.exists('/usr/local/bin/Spaghetti'):
        shrts.prilogspc()
        os.system("git clone https://github.com/c0ll3cti0n/Spaghetti.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + Spaghetti.title + "\033[90m")
        shrts.spc()
        target = input("Select a Target: ")
        shrts.spc()
        print("""Scan Options :
            0:	Full Scan
            1:	Bruteforce (dirs,files,..)
            2:	Disclosure (ip,emails,..)
            3:	Attacks (sql,lfi,..)
            4:	Others (webdav,..)
            5:	Vulns (shellshock,..)
            6:	Fingerprint only
        """)
        scoption = input("choose a Scan Option: ")
        crawler = input("Use Deep crawling (Slow) ? (Y/N) : ")
        if crawler in yes:
            crawler = " --crawler "
        else:
            crawler = ""
        ranagent = input("use a random user agent ? (Y/N) : ")
        if ranagent in yes:
            ranagent = " --random-agent "
        else:
            ranagent = ""
        agent = input("Use a specified Agent ? (Y/N) : ")
        if agent in yes:
            agent = input("Specify the Agent ! : ")
            agent = " --agent " + agent
        else:
            agent = ""
        proxy = input("Set a proxy ? (Y/N) : ")
        if proxy in yes:
            proxy = input("Set the Proxy (host:port) : ")
            proxy = " --proxy " + proxy
        verbose = input("Verbose output ? (Y/N) : ")
        if verbose in yes:
            verbose = "--verbose"
        else:
            verbose = ""
        shrts.prilogspc()
        os.system("cd  " + shrts.getinstalldir() + tool_dir +
                  " && python2 spaghetti.py -u " + target + " -s " + scoption +
                  crawler + ranagent + agent + proxy + verbose)
        shrts.okwe()
    else:
        shrts.prilogspc()
        print("\033[92m           " + Spaghetti.title + "\033[90m")
        shrts.spc()
        print("\033[91mDownloading ...\033[0m")
        shrts.spc()
        os.system("git clone https://github.com/c0ll3cti0n/Spaghetti.git " +
                  shrts.getinstalldir() + tool_dir + null)
        shrts.prilogspc()
        print("\033[92m           " + Spaghetti.title + "\033[90m")
        shrts.spc()
        shrts.prilogspc()
        print("\033[91mInstalling ...\033[0m.")
        shrts.spc()
        os.system("cd " + shrts.getinstalldir() + tool_dir +
                  " && pip2 install -r " + shrts.getinstalldir() + tool_dir +
                  "/requirements.txt" + null)
        os.system("""echo "#!/bin/bash" > /usr/local/bin/Spaghetti""")
        os.system(
            """echo "#Dev : Sofiane Hamlaoui" >> /usr/local/bin/Spaghetti""")
        os.system("echo python2 " + shrts.getinstalldir() + tool_dir +
                  "/spaghetti.py >> /usr/local/bin/Spaghetti")
        os.system("chmod +x /usr/local/bin/Spaghetti")
        print(("You can now use " + "\033[91m" + Spaghetti.title + "\033[90m" +
               " from Lockdoor [\033[92m Lockdoor \033[90m ]"))
        shrts.okwe()