Advertisement
nostalgiaxploit

StresTesting

Jun 30th, 2018
161
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 8.44 KB | None | 0 0
  1. #!/bin/bash
  2. #Tools Installer StresTesting V.1
  3. #Coded By SiWanna
  4. #Jangan DiRecode Stah.Ane Coding Sendiri Malem-malem Tanpa Sesosok Pacar
  5. clear      
  6.  
  7. blue='\e[0;34'
  8. cyan='\e[0;36m'
  9. green='\e[0;34m'
  10. okegreen='\033[92m'
  11. lightgreen='\e[1;32m'
  12. white='\e[1;37m'
  13. red='\e[1;31m'
  14. yellow='\e[1;33m'
  15.  
  16.  
  17.    
  18. ###################################################
  19. # CTRL C
  20. ###################################################
  21.  
  22. trap ctrl_c INT
  23.  
  24. ctrl_c() {
  25.     clear
  26.     echo -e $red" (Ctrl + C ) Detected, Trying To Exit ... "
  27.     sleep 1
  28.     echo ""
  29.     echo -e $red" Jangan Berhenti Bermimpi "
  30.     sleep 1
  31.     echo ""
  32.     echo -e $white" Karna Suatu Hari Nanti Pasti Akan Tercapai  "
  33.     read enter
  34.     exit
  35. }l
  36.  
  37.        
  38. toilet -f standard --gay 'Stres Testing'
  39. echo -e $red "         X--------------------------X"
  40. echo -e $white "       |       NostalgiaXploit    |"
  41. echo -e $red "         X--------------------------X"
  42. sleep 1
  43. echo -e $red "Author : Siwanna"
  44. sleep 1
  45. echo -e $white "Coder : Siwanna"
  46. sleep 1
  47. echo -e $red "Website : NostalgiaXploit.Wordpress.com"
  48. sleep 1
  49. echo -e $white "Contact : https://Facebook.com/CurzNos"
  50. sleep 1
  51. echo -e $red "Team : NostalgiaXploit"
  52. sleep 1
  53. echo -e $white "Thanks To : Github - ./Tsuki - KamiKazeHaxor - Se Pa Takuyak - Mr.L9acy - D3W1 4QU4 - Mr.B0c4h - All Me Friends"
  54. echo -e $red "Notice : Tools Saya Cuma Buat Install"
  55. echo -e $white "Menu Toolsnya Stah"
  56. echo -e $red " 01) Ko-Dork "
  57. echo -e $white " 02) CMSmap "
  58. echo -e $red " 03) sqlmap "
  59. echo -e $white " 04) hash buster "
  60. echo -e $red " 05) admin-finder blazing fast"
  61. echo -e $white " 06) D-TECT "
  62. echo -e $red " 07) Wordpress BruteForce "
  63. echo -e $white " 08) LITESCRIPT "
  64. echo -e $red " 09) com_fabrik exploiter "
  65. echo -e $white " -) Exploit (- "
  66. echo -e $red " CSRF Online "
  67. echo -e $white " 10) A-Rat "
  68. echo -e $red " 11) Brutal "
  69. echo -e $white " 12) XAttacker "
  70. echo -e $red " 13) TXTool "
  71. echo -e $white " 14) Websploit "
  72. echo -e $red " 15) Routersploit "
  73. echo -e $white " 16) Brutesploit "
  74. echo -e $red " 17) metasploit "
  75. echo -e $white " -) Packet Zombie (- "
  76. echo -e $red " 18) Torshammer "
  77. echo -e $white " 19) Slowloris "
  78. echo -e $red " 20) Xerxes "
  79. echo -e $white " 30) GoldenEye "
  80. echo -e $red " 31) Planetwork-Ddos "
  81. echo -e $white " 32) LITEDDOS "
  82. echo -e $red " 33) Xshell "
  83. echo -e $white " 34) hunner "
  84. echo -e $red " 35) BlueBook "
  85. echo -e $white " -) Ambil Alih (- "
  86. echo -e $red " 36) MultiBruteForceFacebook "
  87. echo -e $white " 37) Fbbrute "
  88. echo -e $red " 38) BlackHydra "
  89. echo -e $white " 39) Xshell "
  90. echo -e $red " 40) weeman "
  91. echo -e $white " ========== "
  92. echo -e $red " M) module perl "
  93. echo -e $white " S) Exit "
  94. echo -e $red " ========== "
  95. read -p "r00t@StresTesting ~#" bro
  96.  
  97. if [ $bro = 1 ] || [ $bro = 01 ]
  98. then                                                       
  99. clear
  100. echo " Installing ko-dork "
  101. sleep 1
  102. toilet -f standard --gay 'Siwanna'
  103. apt update && apt upgrade
  104. apt install git
  105. apt install python2
  106. git clone https://github.com/CiKu370/ko-dork.git
  107. mv ko-dork/ $HOME
  108. echo -e $red " Done Sudah Terinstall Stah "
  109. echo -e $white " Notice : Dork Sql Work "
  110. fi
  111.  
  112. if [ $bro = 2 ] || [ $bro = 02 ]
  113. then
  114. clear
  115. echo " Install CMSmap "
  116. sleep 1
  117. toilet -f standard --gay 'Siwanna'
  118. apt update && apt upgrade
  119. apt install python2
  120. apt install git
  121. git clone https://github.com/Dionach/CMSmap.git
  122. mv CMSmap/ $HOME
  123. echo -e $red " Done Sudah Terinstall Stah "
  124. echo -e $white " Usage : python2 "
  125. fi
  126.  
  127. if [ $bro = 3 ] || [ $bro = 03 ]
  128. then
  129. clear
  130. echo " Installing sqlmap "
  131. sleep 1
  132. toilet -f standard --gay 'Siwanna'
  133. apt update && upgrade
  134. apt install git
  135. apt install python2
  136. git clone https://github.com/sqlmapproject/sqlmap.git
  137. mv sqlmap/ $HOME
  138. echo -e $red " Done Sudah Terinstall Stah "
  139. echo -e $white " Usage : python2 sqlmap.py -u https://targets.com/product?=1 --dbs "
  140. echo -e $red " Usage : python2 sqlmap.py -u https://targets.com/product?=1 -D nama database --tables "
  141. echo -e $white " Usage : python2 sqlmap.py -u https://target.com/product?=1 -D nama database -T nama tables --columns "
  142. echo -e $red " Usage : python2 sqlmap.py -u https://target.com/product?=1 -D nama Database -T nama tables -C nama column --dump "
  143. fi
  144.  
  145. if [ $bro = 4 ] || [ $bro = 04 ]
  146. then
  147. clear
  148. echo " installing hash-buster "
  149. sleep 1
  150. toilet -f standard --gay 'Siwanna'
  151. apt update && apt upgrade
  152. apt install python2
  153. apt install git
  154. git clone https://github.com/UltimateHackers/Hash-Buster.git
  155. mv Hash-Buster/ $HOME
  156. echo -e $red " Done Sudah Terinstall Stah "
  157. echo -e $white " Notice : Tools Ini Bekerja Buat Encrypt & Decrypt "
  158. fi
  159.  
  160. if [ $bro = 5 ] || [ $bro = 05 ]
  161. then
  162. cleat
  163. echo " Installing admin-finder"
  164. sleep 1
  165. toilet -f standard --gay "Siwanna"
  166. apt update && upgrade
  167. apt install git
  168. apt install python2
  169. git clone https://github.com/the-c0d3r/admin-finder.git
  170. mv admin-finder/ $HOME
  171. echo -e $red " Done Sudah Terinstall Stah "
  172. echo -e $white " Usage : Paste URL Website Sampe 100% Copy Paste DiBrowser Dan Bo0m "
  173. echo -e $red " Notice : File Robot.txt Juga Bisa Buat Cari admin log "
  174. fi
  175.  
  176. if [ $bro = 6 ] || [ $bro = 06 ]
  177. then
  178. clear
  179. echo " Installing D-TECT "
  180. sleep 1
  181. toilet -f standard --gay 'Siwanna'
  182. apt update && apt upgrade
  183. apt install python2
  184. apt install git
  185. git clone https://github.com/shawarkhanethicalhacker/D-TECT.git
  186. mv D-TECT/ $HOME
  187. echo -e $red " Done Sudah Terinstall Stah "
  188. echo -e $white " Notice : Tools Ini Akan Berjalan Maksimal Dengan CMS Wordpress "
  189. fi
  190.  
  191. if [ $bro = 7 ] || [ $bro = 07 ]
  192. then
  193. clear
  194. echoo " Installing Wordpress Bruteforce "
  195. sleep 1
  196. toilet -f standard --gay "Siwanna"
  197. apt update && apt upgrade
  198. apt install git
  199. apt install python2
  200. apt install python
  201. pip install request
  202. git clone https://github.com/atarantini/wpbf.git
  203. mv wpbf/ $HOME
  204. echo -e $red " Done Sudah Terinstall Stah "
  205. echo -e $white " Notice : Tools Ini Khusus Buat Bruteforce CMS Wordpress "
  206. fi
  207.  
  208. if [ $bro = 8 ] || [ $bro = 08 ]
  209. then
  210. clear
  211. echo " Installing LITESCRIPT "
  212. sleep 1
  213. toilet -f standard --gay "Siwanna"
  214. apt update && apt upgrade
  215. apt install git
  216. apt install python2
  217. git clone https://github.com/4L13199/LITESCRIPT.git
  218. mv LITESCRIPT $HOME
  219. echo -e $red " Done Sudah Terinstall Stah "
  220. echo -e $white " Notice : Tools Ini Untuk Buat Script Deface "
  221. fi
  222.  
  223. if [ $bro = 9 ] || [ $bro = 09 ]
  224. then
  225. clear
  226. echo " Installing Zone-H "
  227. sleep 1
  228. toilet -f standard --gay "Siwanna"
  229. apt update && apt upgrade
  230. apt install curl
  231. apt install php
  232. wget https://pastebin.com/raw/zNhnyLYL ZoneH.php
  233. mv ZoneH.php/ $HOME
  234. echo -e $red " Done Sudah Terinstall Stah "
  235. echo -e $white " Usage : Pas source list file tolong dipaskan foldernya "
  236. echo -e $red " Notice : sites lites : /storage/emulated/0/list.txt "
  237. fi
  238.  
  239. if [ $bro = 10 ] || [ $bro = 10 ]
  240. then
  241. clear
  242. echo " installing A-Rat "
  243. sleep 1
  244. toilet -f standard --gay "Siwanna"
  245. apt update && apt upgrade
  246. apt install git
  247. apt install python2
  248. git clone https://github.com/Xi4u7/A-Rat.git
  249. mv A-Rat/ $HOME
  250. echo -e $red " Done Sudah Terinstall Stah "
  251. echo -e $white " Notice : Tools Ini Untuk Membuat Sebuah File Python Sebagai Backdoor Untuk Meremote Hape Korban "
  252. fi
  253.  
  254. if [ $bro = 11 ] || [ $bro = 11 ]
  255. then
  256. clear
  257. echo " installing Brutal "
  258. sleep 1
  259. toilet -f standard --gay "Siwanna"
  260. apt update && apt upgrade
  261. apt install git
  262. apt install python2
  263. git clone https://github.com/Screetsec/Brutal.git
  264. mv Brutal/ $HOME
  265. echo -e $red " Done Sudah Terinstall Stah "
  266. echo -e $white " Notice : Cara Pakai Coba Sendiri Yah Karna Aku Lupa Cara Pakainya "
  267. fi
  268.  
  269. if [ $bro = 12 ] || [ $bro = 12 ]
  270. then
  271. clear
  272. echo " installing XAttacker "
  273. sleep 1
  274. toilet -f standard --gay "Siwanna"
  275. apt-get update && apt-get upgrade
  276. apt-get install git
  277. apt-get install perl
  278. git clone https://github.com/Moham3dRiahi/XAttacker.git
  279. mv XAttacker/ $HOME
  280. echo -e $red " Done Sudah Terinstall Stah "
  281. echo -e $white " Notice : Untuk Installing Module perl Liat Menu Utamanya Stah "
  282. fi
  283.  
  284. if [ $bro = 13 ] || [ $bro = 13 ]
  285. then
  286. echo " installing TXTool "
  287. sleep 1
  288. toilet -f standard --gay "Siwanna"
  289. apt update && apt upgrade
  290. apt install git
  291. apt install python
  292. apt install python2
  293. pip install --upgrade pip
  294. git clone https://github.com/kuburan/txtool.git
  295. mv txtool/ $HOME
  296. echo -e $red " Done Sudah Terinstall Stah "
  297. fi
  298.  
  299. if [ $bro = 14 ] || [ $bro = 14 ]
  300. then
  301. echo " installing Websploit "
  302. sleep 1
  303. toilet -f standard --gay "Siwanna"
  304. apt updata && apt upgrade
  305. apt install git
  306. apt install python2
  307. pip2 install scapy
  308. git clone https://github.com/The404Hacking/websploit.git
  309. mv websploit/ $HOME
  310. echo -e $red " Done Sudah Terinstall Stah "
  311. fi
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement