IAmCIcadA3301

Termux hash

Nov 26th, 2019
76
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.04 KB | None | 0 0
  1. #!data/data/com.termux/files/usr/bin/bash
  2. clear
  3. echo
  4. directory="data/data/com.termux/files/usr/share/figlet"
  5. if [ ! -d "directory" ]; then
  6. apt update && apt install figlet
  7. clear
  8. fi
  9. apt install ruby
  10. gem install lolcat
  11. clear
  12. figlet -f mini Seven_codE | lolcat
  13. echo "===========================" | lolcat
  14. echo "+ ANAK BAWANG CYBER +" | lolcat
  15. echo "+ T3754K171 +" | lolcat
  16. echo "===========================" | lolcat
  17. echo
  18. echo "Please Select The Tools"
  19. echo "1)Nmap"
  20. echo "2)Sudo Command"
  21. echo "3)WebDav Defacing Tools"
  22. echo "4)Kali-Nethunter installer"
  23. echo "5)Weeman Phishing Tools"
  24. echo "6)D-Tect Pentesting Tools"
  25. echo "7)X-Attacker Deface Tools"
  26. echo "8)Metasploit Framework"
  27. echo "9)LazySQL"
  28. echo "10)RED_HAWK"
  29. echo "11)Dost DDOS Tools"
  30. echo "12)SqlMate"
  31. echo "13)WordPress Scan"
  32. echo "14)wpsscan"
  33. echo "15)Spahaggeti"
  34. echo "16)Striker"
  35. echo "17)Blazy"
  36. echo "18)ReconDog"
  37. echo "19)A-Rat Python PayLoad"
  38. echo "20)Ubuntu 17 Zetsy"
  39. echo "21)Fedora 25"
  40. echo "22)RouterSploit"
  41. echo "23)Md5Hash"
  42. echo "24)VBug Maker"
  43. read "aarch"
  44. case $aarch in
  45. 1)
  46. clear
  47. echo "Installing Nmap . . ."
  48. echo
  49. apt install nmap -y
  50. clear
  51. echo "Nmap Is Installed"
  52. echo "Type nmap For Help"
  53. echo "Thanks For Using This Tools"
  54. figlet mamang Is Here
  55. ;;
  56. 2)
  57. clear
  58. echo "Installing Sudo . . ."
  59. echo
  60. git clone https://github.com/st42/termux-sudo
  61. cd termux-sudo
  62. cat sudo > /data/data/com.termux/files/usr/bin/sudo
  63. chmod 700 /data/data/com.termux/files/usr/bin/sudo
  64. clear
  65. echo "Sudo Installed"
  66. echo "type sudo for help"
  67. echo "Thanks For Using This Tools"
  68. figlet mamang Is Here
  69. ;;
  70. 3)
  71. clear
  72. echo "Installing Webdav Deface Tools"
  73. echo
  74. apt update -y
  75. apt upgrade -y
  76. apt install python2 -y
  77. pip2 install urllib3 chardet certifi idna requests
  78. apt install openssl curl -y
  79. pkg install libcurl -y
  80. wget https://pastebin.com/raw/HnVyQPtR
  81. mv HnVyQPtR webdav.py
  82. chmod 777 webdav.py
  83. cd
  84. clear
  85. echo "Webdav Deface Tools Is Installed"
  86. echo "type python2 webdav.py for Help"
  87. echo "Thanks For Using This Tools"
  88. figlet mamang Is Here
  89. ;;
  90. 4)
  91. clear
  92. echo "Installing Kali-Nethunter"
  93. echo
  94. apt upgrade -y
  95. apt update -y
  96. git clone https://github.com/Hax4us/Nethunter-In-Termux.git
  97. cd Nethunter-In-Termux
  98. chmod +x kalinethunter
  99. ./kalinethunter
  100. clear
  101. echo "Kali-Nethunter Is Installed"
  102. echo "To Run This Type This : "
  103. echo "cd Nethunter-In-Termux"
  104. echo "./startkali.sh"
  105. echo
  106. echo "Thanks For Using This Tools"
  107. figlet -f mini Mamang Is Here
  108. ;;
  109. 5)
  110. clear
  111. echo "installing weeman please wait"
  112. echo
  113. apt update && apt upgrade
  114. cd
  115. apt install git -y
  116. apt install python2 -y
  117. git clone https://github.com/samyoyo/weeman
  118. cd weeman
  119. pip2 install bs4
  120. pip2 install beautifulsoup
  121. cd ..
  122. clear
  123. echo "Now Weeman Is Installed"
  124. echo "To Run : "
  125. echo "Go To weeman Directory And Use Python2"
  126. echo "Thanks For Using This Tools"
  127. figlet -f mini mamang is Here
  128. ;;
  129. 6)
  130. clear
  131. echo "Installing D-TECT"
  132. echo
  133. apt-get update && apt-get upgrade -y
  134. apt install git -y
  135. apt install python2 -y
  136. git clone https://github.com/shawarkhanethicalhacker/D-TECT
  137. clear
  138. echo "D-TECT Installed"
  139. echo "For Run : "
  140. echo "Go To D-TECT Directory and Use Python2"
  141. echo
  142. echo "Thanks For Using This Tools"
  143. figlet -f mini mamang Is Here
  144. ;;
  145. 7)
  146. clear
  147. echo "Installing X-Attacker"
  148. echo
  149. apt update && apt upgrade -y
  150. apt install perl -y
  151. apt install git -y
  152. git clone https://github.com/Moham3dRiahi/XAttacker
  153. cpan
  154. yes
  155. sudo
  156. cpan
  157. install HTTP::Request
  158. install LWP::UserAgent
  159. clear
  160. echo "X-Attacer Is Installed"
  161. echo "For Run : "
  162. echo "Go To X-Attacker Directory And Type "perl XAttacker.pl -l list.txt" "
  163. echo
  164. echo "Thanks For Using This Tools"
  165. figlet -f mini mamang Is Here
  166. ;;
  167. 8)
  168. clear
  169. echo "Installing Metasploit"
  170. echo
  171. apt update && apt upgrade -y
  172. apt install git -y
  173. git clonehttps://github.com/verluchie/termux-metasploit.git
  174. cd termux-metasploit
  175. chmod 777 install.sh
  176. sh install.sh
  177. clear
  178. echo "NoW Metasploit Is Installed"
  179. echo " For Run : "
  180. echo "Go To Directory And Type msfconsole"
  181. echo
  182. figlet -f mini mamang Is Here
  183. ;;
  184. 9)
  185. clear
  186. echo "Installing LazySQL"
  187. echo
  188. apt-get update && apt-get upgrade -y
  189. apt-get install python2 -y
  190. apt-get install git
  191. git clone https://github.com/verluchie/termux-lazysqlmap.git
  192. cd termux-lazysqlmap
  193. chmod 777 install.sh
  194. ./install.sh
  195. echo "Now LazySQL Installed"
  196. echo "For Run : "
  197. echo "Type lazySQL"
  198. echo
  199. figlet -f mini mamang Is Here
  200. ;;
  201. 10)
  202. clear
  203. echo "Installing red hawk"
  204. echo
  205. apt update && apt upgrade -y
  206. apt install php -y
  207. git clone https://github.com/Tuhinshubhra/RED_HAWK
  208. clear
  209. echo "RED_HAWK installed"
  210. echo "For Run : "
  211. echo "Go To RED_HAWK Directory and use php"
  212. figlet -f mini mamang Is Here
  213. ;;
  214. 11)
  215. clear
  216. echo "Installing Dost"
  217. apt-get update && apt-get upgrade -y
  218. apt-get install git -y
  219. git clone https://github.com/verluchie/dost-attack
  220. cd dost-attack
  221. chmod 777 install.sh
  222. ./install.sh
  223. clear
  224. echo "Dost Installed"
  225. echo "For Run : "
  226. echo "Type dost"
  227. echo
  228. figlet -f mini mamang Is Here
  229. ;;
  230. 12)
  231. clear
  232. echo "Installing SqlMate"
  233. echo
  234. apt update && apt upgrade -y
  235. apt install git python python2 -y
  236. git clone https://github.com/UltimateHackers/sqlmate.git
  237. cd sqlmate
  238. pip2 install -r requirements.txt
  239. pip2 install urlparse2
  240. clear
  241. echo "SQLMate installed"
  242. echo "For Run : "
  243. echo "Go To Directory And type python2 sqlmate -h"
  244. figlet -f mini mamang Is Here
  245. ;;
  246. 13)
  247. clear
  248. echo "installing wordpressscan"
  249. echo
  250. apt update && apt upgrade -y
  251. apt install git -y
  252. apt install python2 python2-dev clang libxml2-dev libxml2-utils libxslt-dev -y
  253. git clone https://github.com/swisskyrepo/Wordpresscan.git
  254. cd Wordpresscan
  255. pip2 install -r requirements.txt
  256. echo "wordpressscan installed"
  257. echo "For Run : "
  258. echo "go to directory and use python2"
  259. echo
  260. figlet -f mini mamang Is Here
  261. ;;
  262. 14)
  263. clear
  264. echo "installing wpsscan"
  265. echo
  266. apt upgrade -y
  267. apt install ruby -y
  268. apt install git -y
  269. apt install curl -y
  270. git clone https://github.com/wpscanteam/wpscan
  271. cd wpscan
  272. gem install bundle
  273. bundle config build.nokogiri --use-system-libraries
  274. bundle install
  275. ruby wpscan.rb --update
  276. clear
  277. echo "wpsscan installed"
  278. echo "For Run : "
  279. echo "Go To Directory And Use Ruby"
  280. echo
  281. figlet -f mini mamang Is Here
  282. ;;
  283. 15)
  284. clear
  285. echo "installing sphaggeti"
  286. echo
  287. apt update && apt upgrade -y
  288. apt install git python python2 -y
  289. git clone https://github.com/m4ll0k/Spaghetti.git
  290. cd Spaghetti
  291. pip2 install -r requirements.txt
  292. echo "sphagetti installed"
  293. echo " For Run : "
  294. echo "Go To Directory And Use Python2"
  295. echo
  296. figlet -f mini mamang Is Here
  297. ;;
  298. 16)
  299. clear
  300. echo "Installing Striker"
  301. echo
  302. apt update -y
  303. apt upgrade -y
  304. apt install python2 git -y
  305. git clone https://github.com/UltimateHackers/Striker.git
  306. cd Striker
  307. pip2 -r install requirements.txt
  308. clear
  309. echo "Now Striker Installed"
  310. echo "For Run : "
  311. echo "Go To Directory And Use Python2"
  312. echo
  313. figlet -f mini mamang Is Here
  314. ;;
  315. 17)
  316. clear
  317. echo "Installimg Blazy"
  318. echo
  319. apt install git python2 python2-dev clang libxml2 -y
  320. git clone https://github.com/UltimateHackers/Blazy.git
  321. cd Blazy pip2 install -r requirements.txt
  322. clear
  323. echo "Blazy Installed"
  324. echo "For Run : "
  325. echo "Go To Directory And Use Python2"
  326. echo
  327. figlet -f mini mamang Is Here
  328. ;;
  329. 18)
  330. clear
  331. echo "Installing ReconDog"
  332. echo
  333. apt install git python2 -y
  334. clone https://github.com/UltimateHackers/ReconDog
  335. clear
  336. echo "ReconDog Installed"
  337. echo "For Run : "
  338. echo "Go To Directory And Use Python2"
  339. echo
  340. figlet -f mini mamang Is Here
  341. ;;
  342. 19)
  343. clear
  344. echo "Installing A-Rat"
  345. echo
  346. apt install python2 git -y
  347. git clone https://github.com/Xi4u7/A-Rat.git
  348. echo "A-Rat Installed"
  349. echo "For Run : "
  350. echo "Go To Directory And Use Python2"
  351. echo
  352. figlet -f mini mamang Is Here
  353. ;;
  354. 20)
  355. clear
  356. echo "Installing Requirements"
  357. echo
  358. apt install git wget proot -y
  359. git clone https://github.com/Neo-Oli/termux-ubuntu.git
  360. cd termux-ubuntu
  361. chmod +x ubuntu.sh
  362. ./ubuntu.sh
  363. ;;
  364. 21)
  365. clear
  366. echo "Installing Requirements"
  367. echo
  368. apt update -y
  369. apt upgrade -y
  370. apt install git wget proot -y
  371. git clone https://github.com/nmilosev/termux-fedora.git
  372. cd termux-fedora
  373. chmod +x termux-fedora.sh
  374. clear
  375. echo "For Installed Fedora : "
  376. echo "Go ToDirectory And Install With Your Chipset"
  377. echo
  378. figlet -f mini mamang Is Here
  379. ;;
  380. 22)
  381. clear
  382. echo "Installing RouterSploit"
  383. echo
  384. apt update && upgrade -y
  385. apt install git python2 -y
  386. pip2 install request
  387. git clone https://github.com/reverse-shell/routersploit.git
  388. cd routersploit
  389. pip install -r requirements.txt
  390. termux-fix-shebang rsf.py
  391. echo "RouterSploit Installed"
  392. echo "For Run : "
  393. echo "Go To Directory And Use Python2"
  394. echo
  395. figlet -f mini mamang Is Here
  396. ;;
  397. 23)
  398. clear
  399. echo "Installing"
  400. apt install python2 -y
  401. apt install git -y
  402. git clone https://github.com/UltimateHackers/Hash-Buster
  403. clear
  404. echo "For Run : Go To Directory And Use Python2"
  405. figlet -f mini mamang Is Here | lolcat
  406. ;;
  407. 24)
  408. clear
  409. echo "Installing VBug Maker"
  410. apt install wget -y
  411. apt install python2 -y
  412. wget https://www.dropbox.com/s/r5hnzqqfyeagpr4/vbug.zip
  413. unzip vbug.zip
  414. clear
  415. echo "VBug Installed"
  416. echo "For Run : Go To Directory And Use Python2"
  417. echo
  418. figlet -f mini mamang Is Here | lolcat
  419. ;;
  420. esac
Add Comment
Please, Sign In to add comment